Edit tour

Windows Analysis Report
https://www.majorgeeks.com/mg/getmirror/gs_auto_clicker,1.html

Overview

General Information

Sample URL:https://www.majorgeeks.com/mg/getmirror/gs_auto_clicker,1.html
Analysis ID:1641802
Infos:

Detection

Score:4
Range:0 - 100
Confidence:100%

Signatures

Connects to several IPs in different countries
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Drops PE files
HTML page contains hidden javascript code
HTML page contains string obfuscation
Yara detected Keylogger Generic

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 6916 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 5560 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2040,i,3712754414397003611,18260932764131230844,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2220 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 1320 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.majorgeeks.com/mg/getmirror/gs_auto_clicker,1.html" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_287JoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    There are no malicious signatures, click here to show all signatures.

    Source: https://www.majorgeeks.com/mg/getmirror/gs_auto_clicker,1.htmlHTTP Parser: Base64 decoded: ai=CtISnwmvZZ4GWLMyXjuwPlarw0A7LxPXHfPre5rLZE5Cd13kQASCH34oCYMkGoAGNlZ_zKsgBAqkCeutqFJLKSD6oAwHIA8kEqgT2AU_QIUtwkZOqJR7FTfo-C5tcZjr2vv2F7UVLa6_vdbNcObWQeT4nidH9y-ga7RuvzVBUk5SgtXerctAf4FdecFiQN6q1E4y6Eca-dnHxB2bIW9GT3OCOX6YR29tbxlF127fKQown9kUSecGrukP2t7p...
    Source: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-6960825562757852&output=html&h=90&slotname=9020540477&adk=3662550234&adf=1705154534&pi=t.ma~as.9020540477&w=728&abgtt=6&lmt=1742302145&format=728x90&url=https%3A%2F%2Fwww.majorgeeks.com%2Fmg%2Fgetmirror%2Fgs_auto_clicker%2C1.html&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1742302144000&bpp=2&bdt=3678&idt=1611&shv=r20250305&mjsv=m202503130101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=6585071279416&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=308&ady=64&biw=1263&bih=897&scr_x=0&scr_y=0&eid=95352052%2C95353420%2C95353450%2C95354598&oid=2&pvsid=47956830714966&tmod=1662682640&uas=1&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7CaeE%7C&abl=CA&pfx=0&fu=0&bc...HTTP Parser: Found new string: script (function() {var u = 'https://googleads.g.doubleclick.net/dbm/ad?dbm_c=AKAmf-DfI3s12tqmn6_TDcTMlaLeYEBptYD6qgWuhAbabL_yxXElfd7ySQIWrW7M36C6fflGvoNtnH-kF9e5kHMaFgOz31bCiyDpgQ_3BgK4vjZRCO4zlmGZq2CV5rg5Q3rdFG5RRFArb-CC03ZEVHFqv5asiZvx5KkIJm_6FNUJxwdWuFaHDLsns7DFZYlLe6g9gFg14gB9mA7MXc3ueJZnXyd2yQ3Ov5HsXVMiwHF3U7mZfFwfCHA&cry=1&dbm_d=AKAmf-DeI0Yd6t-yIYYdjiiPTvUooXRaou5Wbvg5BlJYTFv7ghaX9P6roCcCqdUl1paB090D6j2G2CzN6GTocPRD9QU1gy00LtWrKXLdlW6Cg77eyzeaiS9Tu5rkBciRsrmjsApmHnkFXz1dWia_ei49RV6jOYG7gqy6WOoYMjThQNgJA5hJl5jgRi3z0zc-XaQIJDO9sr6m6mTLVPMhVpZo_0Wek_l9WTDqec1UTsJyXOOjw60WJg377vFAcxtmhykhw19RlPUaFb7cenYL1BMSFbdNeGZsNiCRAj8oK9GV6si6m4Yn52W6QdcV3j--zOJrQfAt-3yxoFhzsBLp6RwUkCPgbDrd6hGuUKAYdFky8XWORfvh3elCtp1t1xW7vhQIgGH5uYypFEb3S7XPn0Gu18GtiwmIoyxBaMJc3uST45Jjd3OJLk6Y3Xj3pThwI3r4fpUCGVnTrUn1M299kLUBHFV6oCGXTKq5thBbPmHv7xUMwnuFuOi3BxP0Bq3eLMAFDqoFBL9pBBnjlYeMvr-nuxn8gjD5qMdoNJGx7FJ6zrfyO3QMoeyY2a964WfJ5xoOiL8u5-vZZcBifnaOAYddPrM8hWGJ1CaGYJnEEv5evBdtn8JGmNWDNLVFSzPXZrJYBK-06rwpBPMKGAl2EUKurzGuzURDA6_R1l1lWxHNmSU7GQaWg...
    Source: https://www.majorgeeks.com/mg/getmirror/gs_auto_clicker,1.htmlHTTP Parser: No favicon
    Source: https://www.majorgeeks.com/mg/getmirror/gs_auto_clicker,1.htmlHTTP Parser: No favicon
    Source: https://www.majorgeeks.com/mg/getmirror/gs_auto_clicker,1.htmlHTTP Parser: No favicon
    Source: https://www.majorgeeks.com/mg/getmirror/gs_auto_clicker,1.htmlHTTP Parser: No favicon
    Source: https://www.virustotal.com/gui/home/uploadHTTP Parser: No favicon
    Source: unknownHTTPS traffic detected: 104.26.11.141:443 -> 192.168.2.17:49708 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.26.11.141:443 -> 192.168.2.17:49706 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.26.11.141:443 -> 192.168.2.17:49707 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.26.11.141:443 -> 192.168.2.17:49714 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.26.11.141:443 -> 192.168.2.17:49724 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.26.11.141:443 -> 192.168.2.17:49723 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 51.81.2.248:443 -> 192.168.2.17:49716 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 51.81.2.248:443 -> 192.168.2.17:49725 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.26.10.141:443 -> 192.168.2.17:49735 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.26.10.141:443 -> 192.168.2.17:49736 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 216.239.38.181:443 -> 192.168.2.17:49738 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.186.66:443 -> 192.168.2.17:49741 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.186.66:443 -> 192.168.2.17:49740 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.172.112.27:443 -> 192.168.2.17:49737 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.26.2.199:443 -> 192.168.2.17:49745 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.67.75.15:443 -> 192.168.2.17:49748 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 3.160.150.14:443 -> 192.168.2.17:49750 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 51.81.2.252:443 -> 192.168.2.17:49755 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 74.125.206.156:443 -> 192.168.2.17:49754 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 74.125.206.156:443 -> 192.168.2.17:49753 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.26.3.199:443 -> 192.168.2.17:49762 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.17:49760 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.98:443 -> 192.168.2.17:49766 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 51.81.2.249:443 -> 192.168.2.17:49772 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 51.81.2.249:443 -> 192.168.2.17:49774 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.130:443 -> 192.168.2.17:49776 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.130:443 -> 192.168.2.17:49777 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.130:443 -> 192.168.2.17:49779 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.130:443 -> 192.168.2.17:49780 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.217.18.2:443 -> 192.168.2.17:49781 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.97:443 -> 192.168.2.17:49782 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 216.239.38.181:443 -> 192.168.2.17:49784 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 216.239.38.181:443 -> 192.168.2.17:49783 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.100:443 -> 192.168.2.17:49791 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.161:443 -> 192.168.2.17:49793 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.67.176.164:443 -> 192.168.2.17:49799 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.67.176.164:443 -> 192.168.2.17:49798 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.67.176.164:443 -> 192.168.2.17:49796 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.80.92:443 -> 192.168.2.17:49795 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.67.176.164:443 -> 192.168.2.17:49801 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.100:443 -> 192.168.2.17:49792 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.80.92:443 -> 192.168.2.17:49797 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.100:443 -> 192.168.2.17:49800 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.217.18.14:443 -> 192.168.2.17:49803 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.27.193:443 -> 192.168.2.17:49808 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.186.66:443 -> 192.168.2.17:49805 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.186.66:443 -> 192.168.2.17:49806 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 37.252.171.149:443 -> 192.168.2.17:49807 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.17:49814 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.181.226:443 -> 192.168.2.17:49815 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.17:49825 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.217.18.14:443 -> 192.168.2.17:49826 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.190.0.66:443 -> 192.168.2.17:49847 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 107.178.251.134:443 -> 192.168.2.17:49843 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.17:49836 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.42.14:443 -> 192.168.2.17:49848 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.214.168.80:443 -> 192.168.2.17:49845 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.17:49846 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 51.89.9.254:443 -> 192.168.2.17:49841 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 54.209.174.12:443 -> 192.168.2.17:49842 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 185.184.8.90:443 -> 192.168.2.17:49859 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 89.207.16.201:443 -> 192.168.2.17:49858 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 80.82.210.217:443 -> 192.168.2.17:49844 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.80.92:443 -> 192.168.2.17:49866 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.80.92:443 -> 192.168.2.17:49867 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.80.92:443 -> 192.168.2.17:49869 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.80.92:443 -> 192.168.2.17:49868 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.31.85.52:443 -> 192.168.2.17:49860 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 82.145.213.8:443 -> 192.168.2.17:49861 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 139.162.84.221:443 -> 192.168.2.17:49864 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.109.14.96:443 -> 192.168.2.17:49863 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.27.193:443 -> 192.168.2.17:49871 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.186.70:443 -> 192.168.2.17:49874 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.30.20.187:443 -> 192.168.2.17:49877 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.37.193:443 -> 192.168.2.17:49887 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.96.105.8:443 -> 192.168.2.17:49889 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.186.193.173:443 -> 192.168.2.17:49885 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 91.228.74.200:443 -> 192.168.2.17:49886 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 139.162.84.221:443 -> 192.168.2.17:49881 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 54.195.139.139:443 -> 192.168.2.17:49888 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.64.150.63:443 -> 192.168.2.17:49911 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.66.147.9:443 -> 192.168.2.17:49907 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.186.102:443 -> 192.168.2.17:49908 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.181.230:443 -> 192.168.2.17:49909 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 216.239.38.181:443 -> 192.168.2.17:49921 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 216.239.38.181:443 -> 192.168.2.17:49922 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.186.66:443 -> 192.168.2.17:49919 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.186.66:443 -> 192.168.2.17:49920 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 37.252.171.149:443 -> 192.168.2.17:49835 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.184.227:443 -> 192.168.2.17:49933 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.17:49940 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.17:49946 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.17:49947 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.17:49949 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.17:49948 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.17:49950 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.150:443 -> 192.168.2.17:49965 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.150:443 -> 192.168.2.17:49964 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.17:49967 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.217.16.196:443 -> 192.168.2.17:49968 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.17:49969 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.17:49970 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.54.88.138:443 -> 192.168.2.17:49971 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.54.88.138:443 -> 192.168.2.17:49972 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.217.16.196:443 -> 192.168.2.17:49974 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.17:49973 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.186.86:443 -> 192.168.2.17:49977 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.17:49978 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.186.86:443 -> 192.168.2.17:49980 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.217.18.110:443 -> 192.168.2.17:49986 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.17:49992 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.99:443 -> 192.168.2.17:49990 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.17:49994 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.17:49995 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.17:49996 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.17:49997 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.54.88.138:443 -> 192.168.2.17:50006 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.54.88.138:443 -> 192.168.2.17:50008 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.54.88.138:443 -> 192.168.2.17:50010 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.54.88.138:443 -> 192.168.2.17:50009 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.186.131:443 -> 192.168.2.17:50007 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.54.88.138:443 -> 192.168.2.17:50011 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.54.88.138:443 -> 192.168.2.17:50012 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.54.88.138:443 -> 192.168.2.17:50018 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.54.88.138:443 -> 192.168.2.17:50022 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.186.99:443 -> 192.168.2.17:50023 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.54.88.138:443 -> 192.168.2.17:50047 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.54.88.138:443 -> 192.168.2.17:50074 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.54.88.138:443 -> 192.168.2.17:50075 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.54.88.138:443 -> 192.168.2.17:50076 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.54.88.138:443 -> 192.168.2.17:50077 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.54.88.138:443 -> 192.168.2.17:50078 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.54.88.138:443 -> 192.168.2.17:50080 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.54.88.138:443 -> 192.168.2.17:50133 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.54.88.138:443 -> 192.168.2.17:50134 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.54.88.138:443 -> 192.168.2.17:50136 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.54.88.138:443 -> 192.168.2.17:50161 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.142:443 -> 192.168.2.17:50170 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.251.116.94:443 -> 192.168.2.17:54820 version: TLS 1.2
    Source: chrome.exeMemory has grown: Private usage: 16MB later: 42MB
    Source: unknownNetwork traffic detected: IP country count 10
    Source: global trafficTCP traffic: 192.168.2.17:50169 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:50168 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:50169 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:50168 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:50169 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:50168 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:50169 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:50168 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:50169 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:50168 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:50169 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:50168 -> 1.1.1.1:53
    Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
    Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
    Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
    Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
    Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
    Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
    Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
    Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
    Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
    Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
    Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
    Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
    Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /mg/getmirror/gs_auto_clicker,1.html HTTP/1.1Host: www.majorgeeks.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /index.php?ct=core&action=css&id=2 HTTP/1.1Host: www.majorgeeks.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.majorgeeks.com/mg/getmirror/gs_auto_clicker,1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=vpsv8no9ap17fg9dfmsschsp2u
    Source: global trafficHTTP traffic detected: GET /core/javaload/jquery.js HTTP/1.1Host: www.majorgeeks.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.majorgeeks.com/mg/getmirror/gs_auto_clicker,1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=vpsv8no9ap17fg9dfmsschsp2u
    Source: global trafficHTTP traffic detected: GET /www/delivery/spcjs.php?id=1&target=_blank HTTP/1.1Host: ra.majorgeeks.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.majorgeeks.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/logos/majorgeeks.gif HTTP/1.1Host: www.majorgeeks.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.majorgeeks.com/mg/getmirror/gs_auto_clicker,1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=vpsv8no9ap17fg9dfmsschsp2u
    Source: global trafficHTTP traffic detected: GET /images/click_here.gif HTTP/1.1Host: www.majorgeeks.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.majorgeeks.com/mg/getmirror/gs_auto_clicker,1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=vpsv8no9ap17fg9dfmsschsp2u
    Source: global trafficHTTP traffic detected: GET /www/delivery/spc.php?zones=3%7C19%7C18%7C2%7C1%7C5%7C8%7C7%7C4%7C10%7C9%7C11%7C12%7C13%7C14%7C15%7C16%7C17&source=&r=62913553&target=_blank&charset=UTF-8&loc=https%3A//www.majorgeeks.com/mg/getmirror/gs_auto_clicker%2C1.html HTTP/1.1Host: ra.majorgeeks.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.majorgeeks.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: OAGEO=2%7CUS%7CNA%7C%7CNew+York%7C10118%7C40.7126%7C-74.0066%7C20%7CAmerica%2FNew_York%7C501%7CNY%7C%7C%7C%7C%7C%7C%7C%7C%7C%7C%7C%7C%7C%7C%7C
    Source: global trafficHTTP traffic detected: GET /images/icons/red_icon_18x17px.png HTTP/1.1Host: www.majorgeeks.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.majorgeeks.com/mg/getmirror/gs_auto_clicker,1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=vpsv8no9ap17fg9dfmsschsp2u; _ga=GA1.1.2002398376.1742302142; _ga_4Y94MPWMLL=GS1.1.1742302141.1.0.1742302141.60.0.837158340; _ga_2P5P29X9CP=GS1.1.1742302141.1.0.1742302142.59.0.1727323105
    Source: global trafficHTTP traffic detected: GET /images/click_here.gif HTTP/1.1Host: www.majorgeeks.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=vpsv8no9ap17fg9dfmsschsp2u
    Source: global trafficHTTP traffic detected: GET /images/logos/majorgeeks.gif HTTP/1.1Host: www.majorgeeks.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=vpsv8no9ap17fg9dfmsschsp2u
    Source: global trafficHTTP traffic detected: GET /b/advertisement.js HTTP/1.1Host: www.majorgeeks.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.majorgeeks.com/mg/getmirror/gs_auto_clicker,1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=vpsv8no9ap17fg9dfmsschsp2u
    Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-4Y94MPWMLL&gacid=2002398376.1742302142&gtm=45je53d3v9101948670za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=102482433~102587591~102717422~102788824~102813109~102814060~102825837~102879719~102887799&z=1103085903 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLf3ygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.majorgeeks.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-2P5P29X9CP&gacid=2002398376.1742302142&gtm=45je53d3v9101948670za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=102482433~102587591~102717422~102788824~102813109~102814060~102825837~102879719~102887799&z=600235302 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLf3ygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.majorgeeks.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /embedcode/horizontal-slim-10_7.css HTTP/1.1Host: cdn-images.mailchimp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://www.majorgeeks.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/icons/red_icon_18x17px.png HTTP/1.1Host: www.majorgeeks.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=vpsv8no9ap17fg9dfmsschsp2u; _ga=GA1.1.2002398376.1742302142; _ga_4Y94MPWMLL=GS1.1.1742302141.1.0.1742302141.60.0.837158340; _ga_2P5P29X9CP=GS1.1.1742302141.1.0.1742302142.59.0.1727323105
    Source: global trafficHTTP traffic detected: GET /1.0.0/button.prod.min.js HTTP/1.1Host: cdnjs.buymeacoffee.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.majorgeeks.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/mg/sub.png HTTP/1.1Host: www.majorgeeks.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.majorgeeks.com/mg/getmirror/gs_auto_clicker,1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=vpsv8no9ap17fg9dfmsschsp2u; _ga=GA1.1.2002398376.1742302142; _ga_4Y94MPWMLL=GS1.1.1742302141.1.0.1742302141.60.0.837158340; _ga_2P5P29X9CP=GS1.1.1742302141.1.0.1742302142.59.0.1727323105
    Source: global trafficHTTP traffic detected: GET /button-api/?text=Buy%20a%20Geek%20a%20Coffee&emoji=%E2%98%95&slug=majorgeeks&button_colour=FFDD00&font_colour=000000&font_family=Arial&outline_colour=000000&coffee_colour=ffffff HTTP/1.1Host: img.buymeacoffee.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.majorgeeks.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /index.php?ct=core&action=tasks HTTP/1.1Host: www.majorgeeks.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.majorgeeks.com/mg/getmirror/gs_auto_clicker,1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=vpsv8no9ap17fg9dfmsschsp2u; _ga=GA1.1.2002398376.1742302142; _ga_4Y94MPWMLL=GS1.1.1742302141.1.0.1742302141.60.0.837158340; _ga_2P5P29X9CP=GS1.1.1742302141.1.0.1742302142.59.0.1727323105
    Source: global trafficHTTP traffic detected: GET /js/sharethis.js HTTP/1.1Host: platform-api.sharethis.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.majorgeeks.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /api.js HTTP/1.1Host: api.majorgeeks.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.majorgeeks.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.2002398376.1742302142; _ga_4Y94MPWMLL=GS1.1.1742302141.1.0.1742302141.60.0.837158340; _ga_2P5P29X9CP=GS1.1.1742302141.1.0.1742302142.59.0.1727323105
    Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
    Source: global trafficHTTP traffic detected: GET /button-api/?text=Buy%20a%20Geek%20a%20Coffee&emoji=%E2%98%95&slug=majorgeeks&button_colour=FFDD00&font_colour=000000&font_family=Arial&outline_colour=000000&coffee_colour=ffffff HTTP/1.1Host: img.buymeacoffee.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/mg/sub.png HTTP/1.1Host: www.majorgeeks.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=vpsv8no9ap17fg9dfmsschsp2u; _ga=GA1.1.2002398376.1742302142; _ga_4Y94MPWMLL=GS1.1.1742302141.1.0.1742302141.60.0.837158340; _ga_2P5P29X9CP=GS1.1.1742302141.1.0.1742302142.59.0.1727323105
    Source: global trafficHTTP traffic detected: GET /index.php?ct=core&action=tasks HTTP/1.1Host: www.majorgeeks.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=vpsv8no9ap17fg9dfmsschsp2u; _ga=GA1.1.2002398376.1742302142; _ga_4Y94MPWMLL=GS1.1.1742302141.1.0.1742302141.60.0.837158340; _ga_2P5P29X9CP=GS1.1.1742302141.1.0.1742302142.59.0.1727323105
    Source: global trafficHTTP traffic detected: GET /index.php?ct=files&action=download& HTTP/1.1Host: www.majorgeeks.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.majorgeeks.com/mg/getmirror/gs_auto_clicker,1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=vpsv8no9ap17fg9dfmsschsp2u; _ga=GA1.1.2002398376.1742302142; _ga_4Y94MPWMLL=GS1.1.1742302141.1.0.1742302141.60.0.837158340; _ga_2P5P29X9CP=GS1.1.1742302141.1.0.1742302142.59.0.1727323105; _pk_id.1.7dc6=bd0094548307588f.1742302144.; _pk_ses.1.7dc6=1
    Source: global trafficHTTP traffic detected: GET /index.php?ct=files&action=download& HTTP/1.1Host: www.majorgeeks.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.majorgeeks.com/mg/getmirror/gs_auto_clicker,1.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=vpsv8no9ap17fg9dfmsschsp2u; _ga=GA1.1.2002398376.1742302142; _ga_4Y94MPWMLL=GS1.1.1742302141.1.0.1742302141.60.0.837158340; _ga_2P5P29X9CP=GS1.1.1742302141.1.0.1742302142.59.0.1727323105; _pk_id.1.7dc6=bd0094548307588f.1742302144.; _pk_ses.1.7dc6=1
    Source: global trafficHTTP traffic detected: GET /9020c93f3d90d02ea7634cd5a4b16e525485a415/input/gs-auto-clicker.exe HTTP/1.1Host: files1.majorgeeks.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.majorgeeks.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.2002398376.1742302142; _ga_4Y94MPWMLL=GS1.1.1742302141.1.0.1742302141.60.0.837158340; _ga_2P5P29X9CP=GS1.1.1742302141.1.0.1742302142.59.0.1727323105
    Source: global trafficHTTP traffic detected: GET /pagead/html/r20250305/r20190131/zrt_lookup_fy2021.html HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLf3ygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.majorgeeks.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
    Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-6960825562757852&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1742302145&plaf=1%3A2%2C7%3A2&plat=1%3A128%2C2%3A128%2C3%3A128%2C4%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.majorgeeks.com%2Fmg%2Fgetmirror%2Fgs_auto_clicker%2C1.html&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapmi=0.33938&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1742302143993&bpp=7&bdt=3672&idt=1578&shv=r20250305&mjsv=m202503130101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=6585071279416&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=897&scr_x=0&scr_y=0&eid=95352052%2C95353420%2C95353450%2C95354598&oid=2&pvsid=47956830714966&tmod=1662682640&uas=1&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=1&uci=a!1&fsb=1&dtd=1608 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLf3ygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.majorgeeks.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
    Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-6960825562757852&output=html&h=90&slotname=9020540477&adk=3662550234&adf=1705154534&pi=t.ma~as.9020540477&w=728&abgtt=6&lmt=1742302145&format=728x90&url=https%3A%2F%2Fwww.majorgeeks.com%2Fmg%2Fgetmirror%2Fgs_auto_clicker%2C1.html&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1742302144000&bpp=2&bdt=3678&idt=1611&shv=r20250305&mjsv=m202503130101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=6585071279416&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=308&ady=64&biw=1263&bih=897&scr_x=0&scr_y=0&eid=95352052%2C95353420%2C95353450%2C95354598&oid=2&pvsid=47956830714966&tmod=1662682640&uas=1&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7CaeE%7C&abl=CA&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=2&uci=a!2&fsb=1&dtd=1617 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLf3ygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.majorgeeks.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
    Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-6960825562757852&output=html&h=280&slotname=9293800031&adk=2344477007&adf=1796376380&pi=t.ma~as.9293800031&w=952&abgtt=6&fwrn=4&fwrnh=100&lmt=1742302145&rafmt=1&format=952x280&url=https%3A%2F%2Fwww.majorgeeks.com%2Fmg%2Fgetmirror%2Fgs_auto_clicker%2C1.html&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1742302144002&bpp=9&bdt=3680&idt=1625&shv=r20250305&mjsv=m202503130101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C728x90&nras=1&correlator=6585071279416&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=156&ady=414&biw=1263&bih=897&scr_x=0&scr_y=0&eid=95352052%2C95353420%2C95353450%2C95354598&oid=2&pvsid=47956830714966&tmod=1662682640&uas=1&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=d%7C%7CoeE%7Cp&abl=XS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=3&uci=a!3&fsb=1&dtd=1629 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLf3ygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.majorgeeks.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
    Source: global trafficHTTP traffic detected: GET /getconfig/sodar?sv=200&tid=gda&tv=r20250305&st=env HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sodar/sodar2.js HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.majorgeeks.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLf3ygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /xbbe/pixel?d=CJfnugEQw7j0ARjKmdOzAjAB&v=APEucNUHfz8VWJydzYg7a55fEH5V169gffGJtzPtNCrIoj-Q87Y74VA_AEDAv9nRI0f5rantTLDODQVqC3IoQgzHK9_FZiW1qQ HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLf3ygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-6960825562757852&output=html&h=90&slotname=9020540477&adk=3662550234&adf=1705154534&pi=t.ma~as.9020540477&w=728&abgtt=6&lmt=1742302145&format=728x90&url=https%3A%2F%2Fwww.majorgeeks.com%2Fmg%2Fgetmirror%2Fgs_auto_clicker%2C1.html&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1742302144000&bpp=2&bdt=3678&idt=1611&shv=r20250305&mjsv=m202503130101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=6585071279416&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=308&ady=64&biw=1263&bih=897&scr_x=0&scr_y=0&eid=95352052%2C95353420%2C95353450%2C95354598&oid=2&pvsid=47956830714966&tmod=1662682640&uas=1&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7CaeE%7C&abl=CA&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=2&uci=a!2&fsb=1&dtd=1617Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlVYK-ovma-smX-M32TkLkr0Tw8GLfs_jpq8t23AuZvghc-ev06SbBofFCndHw
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/aframe HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLf3ygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.majorgeeks.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pagead/adview?ai=CSKwMwmvZZ6qbN5iPjuwP6pv7mAu9qs_Ndemi3NbEEsCNtwEQASAAYMkGggEXY2EtcHViLTY5NjA4MjU1NjI3NTc4NTLIAQmoAwHIAwKqBOkBT9Cenyn45_MlqHbMrxQ7JrlLF2qovhmZCCLFNftkmxJ1FAMvMx9qRI1d7NucyuCtfN-PrtaHv5zp1_c8MRtkK_kETkdCgU1ol6Z2PMEc8KQ8djhct-Ck8QsqrcpzzIxUgLYVmFXgiw0PORTlC0-TYsBT_il3GjALNSJhwuw6Zg7c4p55hmSKpQndwX29kVXzTAQoAuUSHhKnMwyhpXCssNhNuwK3alApZ1E57wyWp7LDX28FkL42kSXMp6BhxXc1ZBu8FnyAV6S4xhZ9kHvvFLhecum7CGWe_AdxEfPk1kjO9fFcg6ckJxGABtWArMWQkI7-owGgBiGoB6a-G6gHltgbqAeqm7ECqAf_nrECqAffn7ECqAetvrEC2AcA0ggkCIBhEAEyAooCOguAQIDAgICAoKiAAki9_cE6WK_luqTVk4wDgAoB-gsCCAGADAHqDRMI3Pv8pNWTjAMVmIeDBx3qzR6z0BUBgBcBshccChgSFHB1Yi02OTYwODI1NTYyNzU3ODUyGAAYDA&sigh=-qONP5ktA48&uach_m=%5BUACH%5D&cid=CAQSPACjtLzMgkqqmaQDV7UFxtZ9Fl3Imx8mmzBZeAkoi1RR2XQRArxuw9G2ON0Q_0uie3vJ4zAv5ay9W6I1-hgB HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-6960825562757852&output=html&h=280&slotname=9293800031&adk=2344477007&adf=1796376380&pi=t.ma~as.9293800031&w=952&abgtt=6&fwrn=4&fwrnh=100&lmt=1742302145&rafmt=1&format=952x280&url=https%3A%2F%2Fwww.majorgeeks.com%2Fmg%2Fgetmirror%2Fgs_auto_clicker%2C1.html&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1742302144002&bpp=9&bdt=3680&idt=1625&shv=r20250305&mjsv=m202503130101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C728x90&nras=1&correlator=6585071279416&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=156&ady=414&biw=1263&bih=897&scr_x=0&scr_y=0&eid=95352052%2C95353420%2C95353450%2C95354598&oid=2&pvsid=47956830714966&tmod=1662682640&uas=1&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=d%7C%7CoeE%7Cp&abl=XS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=3&uci=a!3&fsb=1&dtd=1629Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmnlJWgr0rgTO8bZr9KF_IAsFgXcD9yM8Ge90JPxNPVc_vqw5H8SpeF3xABqdc
    Source: global trafficHTTP traffic detected: GET /sodar/sodar2/232/runner.html HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.majorgeeks.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ng-assets/creative/assets/polyfills-a3f452c3.js HTTP/1.1Host: cdn.bidbrain.appConnection: keep-aliveOrigin: https://googleads.g.doubleclick.netsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaR7WuDneXX8-f5FCKNNn9vmqRtkjh31gzEgHC3vefIfRic2XDpRsewirG_sVopyxFPY3Sx30Rgrs2KY6at1ALpJ4uHp9Q HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLf3ygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ng-assets/creative/assets/index-35ea2358.css HTTP/1.1Host: cdn.bidbrain.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ng-assets/creative/assets/index-53f673b4.js HTTP/1.1Host: cdn.bidbrain.appConnection: keep-aliveOrigin: https://googleads.g.doubleclick.netsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rtimp?a=imp&cr=ext_chat_copilot&d=www.majorgeeks.com&gid=&im=OsKq1kh-CrjELCjXCTDIk0wqc9l7fOfP0H8jTreJpU-0tMbq1WdIdDNhbtRE-q_OYsyJ-E5c818zC0ruMSenH8gOP0r9-JQoVrRbhVW86200sryB_p8ruWKWjbuSilyCMb6oOcRSlOFjQzka1hkZ6phz7OsTv8dGMQcpB0qO25LvUywx_m9PfaS-ttkdD1YQKHOo1zHsSXm4LKyi_GALAQat6AMDUQaYYcVwGmbSvi7iN4aKG3iYB6pEa3meiOpawRQep5nuZcGSpUAXwrYyObzwaUn_0MNuf_3VVhMNoek8pGoodLuxwIdaSWBkIwTWVM5PvF1XUQiBebgPJrY1LaRVA7SExuBy31L8kkv0R2V3BrgFbQy-8fSUM1NNOnBQ2iPLbLQKpr56LMAyRNLEoMQUTFlAXn17OgSLFRRA8xOx9sbhTnErm0WPNIxMgEke&p=Z9lrwgANzaoHg4eYAB7N6gOdHEbn3CwhB6nZYQ&sid=61306a18-03f7-11f0-8e2a-cac7be3d5fc6 HTTP/1.1Host: g.bidbrain.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sig.js?rpclid=61306a18-03f7-11f0-8e2a-cac7be3d5fc6&params=OsKq1kh-CrjELCjXCTDIk0wqc9l7fOfP0H8jTreJpU-0tMbq1WdIdDNhbtRE-q_OYsyJ-E5c818zC0ruMSenH8gOP0r9-JQoVrRbhVW86200sryB_p8ruWKWjbuSilyCMb6oOcRSlOFjQzka1hkZ6phz7OsTv8dGMQcpB0qO25LvUywx_m9PfaS-ttkdD1YQKHOo1zHsSXm4LKyi_GALAQat6AMDUQaYYcVwGmbSvi7iN4aKG3iYB6pEa3meiOpawRQep5nuZcGSpUAXwrYyObzwaUn_0MNuf_3VVhMNoek8pGoodLuxwIdaSWBkIwTWVM5PvF1XUQiBebgPJrY1LaRVA7SExuBy31L8kkv0R2V3BrgFbQy-8fSUM1NNOnBQ2iPLbLQKpr56LMAyRNLEoMQUTFlAXn17OgSLFRRA8xOx9sbhTnErm0WPNIxMgEke HTTP/1.1Host: serve.bidbrain.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaQ1BjAraR3W3an6Wy9cSv84PVzwZnpe4GRmdO_0ovhovvBpiXmp_PU4NO5vTkU7RXF_zfA6BaHAlPRHzPjsvXGULtcnYw HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLf3ygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /i/ca-pub-6960825562757852?href=https%3A%2F%2Fwww.majorgeeks.com%2Fmg%2Fgetmirror%2Fgs_auto_clicker%2C1.html&ers=2 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.majorgeeks.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rrum?ixi=0&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dsp_secure%26google_cm%26google_hm%3D HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=casale_media2_dsp_secure&google_cm&google_dbm HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLf3ygE=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmnlJWgr0rgTO8bZr9KF_IAsFgXcD9yM8Ge90JPxNPVc_vqw5H8SpeF3xABqdc
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=appnexus&google_cm&google_dbm HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLf3ygE=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmnlJWgr0rgTO8bZr9KF_IAsFgXcD9yM8Ge90JPxNPVc_vqw5H8SpeF3xABqdc
    Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=vir&oit=1&cp=3&pgcl=4&gs_rn=42&psi=RiE6LnTRE6htll8-&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLf3ygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virus&oit=1&cp=5&pgcl=4&gs_rn=42&psi=RiE6LnTRE6htll8-&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLf3ygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /getuid?https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=${BASE64_UID_ENC} HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pagead/adview?ai=CSKwMwmvZZ6qbN5iPjuwP6pv7mAu9qs_Ndemi3NbEEsCNtwEQASAAYMkGggEXY2EtcHViLTY5NjA4MjU1NjI3NTc4NTLIAQmoAwHIAwKqBOkBT9Cenyn45_MlqHbMrxQ7JrlLF2qovhmZCCLFNftkmxJ1FAMvMx9qRI1d7NucyuCtfN-PrtaHv5zp1_c8MRtkK_kETkdCgU1ol6Z2PMEc8KQ8djhct-Ck8QsqrcpzzIxUgLYVmFXgiw0PORTlC0-TYsBT_il3GjALNSJhwuw6Zg7c4p55hmSKpQndwX29kVXzTAQoAuUSHhKnMwyhpXCssNhNuwK3alApZ1E57wyWp7LDX28FkL42kSXMp6BhxXc1ZBu8FnyAV6S4xhZ9kHvvFLhecum7CGWe_AdxEfPk1kjO9fFcg6ckJxGABtWArMWQkI7-owGgBiGoB6a-G6gHltgbqAeqm7ECqAf_nrECqAffn7ECqAetvrEC2AcA0ggkCIBhEAEyAooCOguAQIDAgICAoKiAAki9_cE6WK_luqTVk4wDgAoB-gsCCAGADAHqDRMI3Pv8pNWTjAMVmIeDBx3qzR6z0BUBgBcBshccChgSFHB1Yi02OTYwODI1NTYyNzU3ODUyGAAYDA&sigh=-qONP5ktA48&uach_m=%5BUACH%5D&cid=CAQSPACjtLzMgkqqmaQDV7UFxtZ9Fl3Imx8mmzBZeAkoi1RR2XQRArxuw9G2ON0Q_0uie3vJ4zAv5ay9W6I1-hgB HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmnlJWgr0rgTO8bZr9KF_IAsFgXcD9yM8Ge90JPxNPVc_vqw5H8SpeF3xABqdc
    Source: global trafficHTTP traffic detected: GET /ext/download-icon_1697445891.svg+xml HTTP/1.1Host: cdn.bidbrain.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sid_cross=61306a18-03f7-11f0-8e2a-cac7be3d5fc6; uid_cross=62649f98-03f7-11f0-8f35-ce4495c99256
    Source: global trafficHTTP traffic detected: GET /ext/aifromchrome_1723036034.svg+xml HTTP/1.1Host: cdn.bidbrain.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sid_cross=61306a18-03f7-11f0-8e2a-cac7be3d5fc6; uid_cross=62649f98-03f7-11f0-8f35-ce4495c99256
    Source: global trafficHTTP traffic detected: GET /click_1734018555_64x64.png HTTP/1.1Host: cdn.bidbrain.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sid_cross=61306a18-03f7-11f0-8e2a-cac7be3d5fc6; uid_cross=62649f98-03f7-11f0-8f35-ce4495c99256
    Source: global trafficHTTP traffic detected: GET /download_l_1734165033_64x64.png HTTP/1.1Host: cdn.bidbrain.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sid_cross=61306a18-03f7-11f0-8e2a-cac7be3d5fc6; uid_cross=62649f98-03f7-11f0-8f35-ce4495c99256
    Source: global trafficHTTP traffic detected: GET /dbm/ad?dbm_c=AKAmf-DfI3s12tqmn6_TDcTMlaLeYEBptYD6qgWuhAbabL_yxXElfd7ySQIWrW7M36C6fflGvoNtnH-kF9e5kHMaFgOz31bCiyDpgQ_3BgK4vjZRCO4zlmGZq2CV5rg5Q3rdFG5RRFArb-CC03ZEVHFqv5asiZvx5KkIJm_6FNUJxwdWuFaHDLsns7DFZYlLe6g9gFg14gB9mA7MXc3ueJZnXyd2yQ3Ov5HsXVMiwHF3U7mZfFwfCHA&cry=1&dbm_d=AKAmf-DeI0Yd6t-yIYYdjiiPTvUooXRaou5Wbvg5BlJYTFv7ghaX9P6roCcCqdUl1paB090D6j2G2CzN6GTocPRD9QU1gy00LtWrKXLdlW6Cg77eyzeaiS9Tu5rkBciRsrmjsApmHnkFXz1dWia_ei49RV6jOYG7gqy6WOoYMjThQNgJA5hJl5jgRi3z0zc-XaQIJDO9sr6m6mTLVPMhVpZo_0Wek_l9WTDqec1UTsJyXOOjw60WJg377vFAcxtmhykhw19RlPUaFb7cenYL1BMSFbdNeGZsNiCRAj8oK9GV6si6m4Yn52W6QdcV3j--zOJrQfAt-3yxoFhzsBLp6RwUkCPgbDrd6hGuUKAYdFky8XWORfvh3elCtp1t1xW7vhQIgGH5uYypFEb3S7XPn0Gu18GtiwmIoyxBaMJc3uST45Jjd3OJLk6Y3Xj3pThwI3r4fpUCGVnTrUn1M299kLUBHFV6oCGXTKq5thBbPmHv7xUMwnuFuOi3BxP0Bq3eLMAFDqoFBL9pBBnjlYeMvr-nuxn8gjD5qMdoNJGx7FJ6zrfyO3QMoeyY2a964WfJ5xoOiL8u5-vZZcBifnaOAYddPrM8hWGJ1CaGYJnEEv5evBdtn8JGmNWDNLVFSzPXZrJYBK-06rwpBPMKGAl2EUKurzGuzURDA6_R1l1lWxHNmSU7GQaWgus7hafn78dm2zFjoostFg6_4xk4OW2p1qchNZQPnMucwTUm73lWa--MWvELrM7VoqUR7Ij22tgLIv2WtgOEsQbxhAyH7-czNXh2wz2DgXY8gZ6jicoXsPGGCQA4fedlXm3H3qWZIORPRVue-qYrPUOg7J5FFtAuL_SCPaiBADDgv44u9YajgpzsnXE1NrQvCpbxq20j4IbLoLuSNwCeX_-ZvtC48Bfa3fHOmdQw2qFeSY2pbkSPwLcMThvcIG9wRXKC8Z2H7R6vAYkmS4yOkyJ-1x3RyvdvV7TGwjJlZYOJfxrF9P81loKKKBJKAU591rS-wSNc8XMyLf9580GZgFXv4xR7bd7aVZtVqiv9Q8ijaGLwX_XflX0uG5BfiQIB3Q1MeLtJ1hNuBkTltu1n70UnPV083yyn-jVFaaw_vTnQm0_je3qH6hxR5ge-LTlFl71vO_i4ULiTa4fUIsxs1Olu6JVRq3FhAJ0L0E2JQUoDwUKitSrxr2acAfevf030T8N4ncddbjc0NGaLv_vZM73II9JmEhlpeXFK7x0fcly3UYraw5YR0fn1rIA9se1KgkkR861ngNcl4jCzcT2rLPD-oldzneWu7bhG5PebIL55vXOjMxwCIk-0LNj4wNRj6sf2s49qeA-gU-_mpBkCMNwCGJP0jHI40DKhYPX1STix_ZliegMQSY1AplgxdrK8spppfXjxH6IWvDhMgMsSwe6gc1U5uimiUr0JXIbB-vm4UseAWZLFwDRCp-CpCkjk1jmYMXlcAkU-DqgghzJSm51GeVVL-FfKJiojy5ycBybwhCciBwZ432YytxepXavi5McdcTe5SfCnkVwCDrgtGEejDds620th7XtRjc9iCHFslM3aq9h4NOdQx38jiOomz6YT-RQRvb4cXEmyEtghwh1AMWNaiagVYdtwyM9LiLA_i_q_PDpI28mKpwYO47N_1f2FbXj-lO2Om9plPt6Vc7B7sYi4HkZ89zm-qHXxFnRFOmrr86fE65MUjIupXf65v-YDJQxd2a610pEj9sgb4X2CvN74Lbfpul20_N3qPQ4Cx0HTjiT-dBXVt8hy_pkMouXGGmvL6Ggz78P1silaEDpZ-aKa8okUpmvPFlTVhkvXVCDOSR3rioYY5ijwTNsrqtCS9mvUsYZUeaS9HbbSoe00H1Mew4MLhRoX5ieIs5By3N2U321mw5hpIUB3PkWMBaDFRGjlna7GiPavWKCdi9x0Lc5npt2aXKayIl6RJujSHnEvO233Bp9q0klsV2WZUbTYEUFpmxj8NvcRYYTPpGjMgAVaZ5NOmsveM2DejwtfhFnCrmmVy7TMqrx3f0NtXu7rU84-0tBPi7TrnMzRceqy6l91NAkFHmzISLOhMSIYQkpSB39edS4psWaAjpaDWe0jOcFUK8flWyM8nn5R6M7mYK4B6xmZHFMVYkF8fjA-Un4CUZVYJPn-1LTelvZkYeWUHa6sPQSUqAlrNsdhF2oFdKfM6rkw6i0xW0djnOObDyLkMI4pOU81AiXhBnM2EnQQAnRia54O1u-Uf5ArWBkx_0WrVhFlw8GSrv8wwLofxAHy-5xVcBDTM1LrDyQEHrkHyCfd-gWIQN42n-bxMhMPEOzilDrCRbbRM2-CqGdj_07MuoMkN1Okz-HEybFqYhNSE5Cap0oyb8YEKnTcqClxtbL8IWurgGl7-rSiuu0gMdFBgB5tc7PUSCz-U7IB6SCgQ5RNpWvy7cvmXBtqlAmsiX6XbasUvBIfDSl4nvN3V8AKv_WVdpeJw6tU97TnxWHhwsMfFDhbYn-ZSv9J1OIGbP-c1TemfkY7nvJ0krSwTKTnOOs2Abx102TzbKdN0IeLCcXkL7gY5UEyd4NyRZOQCrCiXs9kcr8ZsJ1KJbNQnthMwNDMp5GDsQEmTp_Xzu9xE0JN123WhXHgnWSzNUDIHZ1k3nxh3oMt8Rdd7cqdkUBn5eiaxI1BcIZPfSL0dAMSgaX1MXv0PMd5Dy8ULNuz0h_hPhlkRgUuMyS5dc8a_n
    Source: global trafficHTTP traffic detected: GET /rrum?cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dsp_secure%26google_cm%26google_hm%3D&cm_dsp_id=85&ixi=0&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CMID=Z9lrxdHM6S8ALV6kAHuYuwAA; CMPS=3475; CMPRO=3475
    Source: global trafficHTTP traffic detected: GET /compressedFonts/RobotoRegular.woff2 HTTP/1.1Host: cdn.bidbrain.appConnection: keep-aliveOrigin: https://googleads.g.doubleclick.netsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /compressedFonts/RobotoBold.woff2 HTTP/1.1Host: cdn.bidbrain.appConnection: keep-aliveOrigin: https://googleads.g.doubleclick.netsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=45&external_user_id=CAESEOUAUtRsoR0aXX-y52IEmw4&google_cver=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CMID=Z9lrxdHM6S8ALV6kAHuYuwAA; CMPS=3475; CMPRO=3475
    Source: global trafficHTTP traffic detected: GET /f/AGSKWxUt2Ox4WgE19yFt4BgLt6AkaweM_j2iR3mHcSY6izswS8pMAtK_ngfdyX3kWQ8mjn3Vq6dJhrEH5wNCguMztxu6DDIbBBKH82Vfw6W1tB3y_AxOx41HOl_hQwmq1yuOQztxAucnfg==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzQyMzAyMTQ5LDU2MDAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzddXSwiaHR0cHM6Ly93d3cubWFqb3JnZWVrcy5jb20vbWcvZ2V0bWlycm9yL2dzX2F1dG9fY2xpY2tlciwxLmh0bWwiLG51bGwsW1s4LCIza3g0N2R0U1hqWSJdLFs5LCJlbi1VUyJdLFsyMywiMTc0MjMwMjE0NiJdLFsxOSwiMiJdLFsyNCwiIl0sWzI5LCJmYWxzZSJdXV0 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.majorgeeks.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pm?google_gid=CAESEP8WIY6gcbDYCokDKSIkhcQ&google_cver=1&google_push=AXcoOmSpwtwrJkiJTF1S-XU2S0LyQltnRzYCZnhnwkiok9VJ_5rkgwdl4vT22BOWrfrzGSVlFR_uh8ybLiwdjleO9EWUsA5YS4PveZ3d HTTP/1.1Host: tr-us.adsmoloco.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /google_pixel?google_gid=CAESEKJXM0Z9gKDy7XrzMooDiKw&google_cver=1&google_push=AXcoOmSkxTs3602GDaZldqkrTHbQCZCrWeN6c3NNP2QTuYQEyBiFT0wEQPAOjwkYTBxYr86cSKVEh5qZbrT95F-UxjgY7qd5TOqdvBM HTTP/1.1Host: ads.travelaudience.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /setuid?partner=googleadxdb&google_gid=CAESEEleFwSYldNTQLt9TZ9Wy6E&google_cver=1&google_push=AXcoOmQRXYluR53l0T0zEhVH-TJkbBETvgapqqfLWxY_fJVAFIdcaojTMSjHRldJpMhPftUJw4oCkrI2HAP3Ikyn-IQrpqIk9cCBKVg8 HTTP/1.1Host: px.ads.linkedin.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ju/cs/google?google_gid=CAESELAC2Qrha1sedlUCDr56eow&google_cver=1&google_push=AXcoOmRxer951VS2yYI9e8kTizhIr3UHkiXbjvAbAB5_BfqR6a-qU-pLPQYbi6i50PvpOP2b4eIHJNAPjAK6tQlxBBwX4Cg7x_5TFPu1FQ HTTP/1.1Host: gtrace.mediago.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=casale_media2_dsp_secure&google_cm&google_hm=Z9lrxdHM6S8ALV6kAHuYuwAA HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmnlJWgr0rgTO8bZr9KF_IAsFgXcD9yM8Ge90JPxNPVc_vqw5H8SpeF3xABqdc
    Source: global trafficHTTP traffic detected: GET /match/?int_id=19&redir=1&google_gid=CAESENmhBnY01vnW45nHLnLuhcE&google_cver=1&google_push=AXcoOmS3Nid9VBs-ylU03CO5Sf3Yx8TOXrXG_WgnSCMrWLkcHjALcYHQDxO5mk_No9fj_peR1C8-XRZ2uV2cE_E6AdnMd3WrzXt2c_c HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sync?nid=154&google_gid=CAESEL3k9Mnyp61qL16FEes2VLk&google_cver=1&google_push=AXcoOmQnDfz9ywAbJucVOGYSDF65zrz4bgt3YsUzAhb77XJY5XlL4_4qdRLxuycT1AJQ-D1Tu4ocH_y--UCnZ5hj3l66XFB9Tr5ONM8 HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cm-notify?pi=adxab&google_nid=rtb_house&google_gid=CAESEJTRQrI647_u5KtoBEe9QNw&google_cver=1&google_push=AXcoOmTOGBEX3m8xUGKWwSGUT6KCSgpj0_xihTnq6F2-jlVMxkdTRSbeBequ52239b7tPl8AzKuredGbcBPs8vx1GB48eHod3isa2iKi HTTP/1.1Host: creativecdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /match/bounce/current?networkId=14000&version=1&google_gid=CAESEHUNpJtjzSSmXfpZsER18Ok&google_cver=1&google_push=AXcoOmRurkRiNisxv8qQrUC92yUaHS6nwiX7cM886J4c0Ed4k-E5xa7nfHex0ZuTSqfaWWLqVVehR-JNqo2pXR4Y-IUEaDaUPNBjyJIV HTTP/1.1Host: dclk-match.dotomi.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaRDv9UXn3V8cC5tR4Wo2P_pABCxGnJwTxZHjEj3bIFI8CAw7ocGCK2m2BKbTqHZSZeng-5Jyt6wf-BgvWW1Z8zCqjK-SA HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLf3ygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pixel/attr?d=AHNF13JSgRhWKJuiYnroq9EpCZ1UJl4ao7eq82DeDo6Ip7U76H29VLP4U3EhafUKf_MDqACUgz5nIw HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLf3ygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmnlJWgr0rgTO8bZr9KF_IAsFgXcD9yM8Ge90JPxNPVc_vqw5H8SpeF3xABqdc
    Source: global trafficHTTP traffic detected: GET /um?ssb_provider_id=3&uid=&google_nid=teadstv_ab&fb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dteadstv_ab%26google_hm%3D%5BVID_B64%5D&google_gid=CAESEJU7RBGoOYIGXWf5BRbHmVk&google_cver=1&google_push=AXcoOmSROXRGRlUtsbfh6XtARZDgbJFmPZbnfbE3byWtY8t0r-htkn9jXsytp0zHOHQQjU8cfmTJabb4VsZzM4zaYL9JslG6O4wmE8hD HTTP/1.1Host: sync.teads.tvConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /?ssp=2&google_gid=CAESEJp76hMseJULimF0zYC7F1I&google_cver=1&google_push=AXcoOmSJHfYBYeX9q-pMRuHNOTC9sWsfU_yHLDvz-sl0pztZZyTzT-K5qpJbJILvfdpxUQINg-FWpWj7O6o9QXzHftpLR88FYYC5yTQT HTTP/1.1Host: dsp-cookie.adfarm1.adition.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /click_1734018555_64x64.png HTTP/1.1Host: cdn.bidbrain.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sid_cross=61306a18-03f7-11f0-8e2a-cac7be3d5fc6; uid_cross=62649f98-03f7-11f0-8f35-ce4495c99256
    Source: global trafficHTTP traffic detected: GET /ext/download-icon_1697445891.svg+xml HTTP/1.1Host: cdn.bidbrain.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sid_cross=61306a18-03f7-11f0-8e2a-cac7be3d5fc6; uid_cross=62649f98-03f7-11f0-8f35-ce4495c99256
    Source: global trafficHTTP traffic detected: GET /ext/aifromchrome_1723036034.svg+xml HTTP/1.1Host: cdn.bidbrain.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sid_cross=61306a18-03f7-11f0-8e2a-cac7be3d5fc6; uid_cross=62649f98-03f7-11f0-8f35-ce4495c99256
    Source: global trafficHTTP traffic detected: GET /download_l_1734165033_64x64.png HTTP/1.1Host: cdn.bidbrain.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sid_cross=61306a18-03f7-11f0-8e2a-cac7be3d5fc6; uid_cross=62649f98-03f7-11f0-8f35-ce4495c99256
    Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESEBMYisu9Nym27TOLTNNGbtg&google_cver=1&google_push=AXcoOmTh8pkrnDC17fwLEiG6Rjx2JVCrrFxN6v047V8Uq4xdxPXWygY-yCXNWXAmAl6WdQiGsIx-oDRi952A_41EotubGFa0zue1o6yZ HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pub/sync?pubid=pub6871767557696&google_push=AXcoOmTcLeeqO1xAewyDG9IDyaBb76fbMwt4r2C0bwR_RgOBH0UD3ivDcWf36I7mnBUtrsSgKwaNoUANUvfd32rsbBF7GLL0GJCLOFvuQA&google_gid=CAESEHIM6RbgYAClzWAylSMb6eU&google_cver=1 HTTP/1.1Host: t.adx.opera.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /gcm?google_gid=CAESEPfbrmcu1VZeL1v_e22hJdQ&google_cver=1&google_push=AXcoOmRokodEbEBZCoZgT7KSwiVvQahtsiJ6HSrOEmuVnNhvksRIMRz29my3ArDj75cPNuXPv8NTns-sm4Kqn-8-YOZs_8t2q9aeaGiF HTTP/1.1Host: a.c.appier.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /match/google?google_gid=CAESEFMKTKf4kh-UWb-owGvJjg0&google_cver=1&google_push=AXcoOmRiDTfiVpvnJzBbTB13pleWxWC6lOO-IXOL0Psp2Lq8TRbprzdb0qPF6Pg9ua6hzHYSk_ufY9EpDgTPomsAhi7fQSIskEUiWAF6Aw HTTP/1.1Host: sync.gonet-ads.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pixel/attr?d=AHNF13Jl2_Hcs5HTnj4cEl6KmOEIoIp0QdpQMmyAmSIbNbvRbZIqYEdc5lTH9YPqgo8FL-e_no9fmCAR HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLf3ygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmnlJWgr0rgTO8bZr9KF_IAsFgXcD9yM8Ge90JPxNPVc_vqw5H8SpeF3xABqdc
    Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=45&external_user_id=CAESEOUAUtRsoR0aXX-y52IEmw4&google_cver=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CMID=Z9lrxdHM6S8ALV6kAHuYuwAA; CMPS=3475; CMPRO=3475
    Source: global trafficHTTP traffic detected: GET /ddm/activity/attribution_src_register;crd=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
    Source: global trafficHTTP traffic detected: GET /setuid?entity=101&code=CAESEH8R7osegs46rDbly8p3D1U&google_cver=1 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /imp/8/225407;9356677;201;jsappend;DV360;DV360FY24AcrobatDemandGenPSPDocTypeKeywordsTax2025USDSKBAN728x90/?ftOBA=1&ft_domain=www.majorgeeks.com&ft_ifb=1&ft_agentEnv=0&ft_referrer=https://www.majorgeeks.com/mg/getmirror/gs_auto_clicker,1.html&us_privacy=${US_PRIVACY}&ft_partnerimpid=ABAjH0jYAqO1NcrQHG7kcMi65eO3&ft_custom=ABAjH0jYAqO1NcrQHG7kcMi65eO3&site_url=https://www.majorgeeks.com/mg/getmirror/gs_auto_clicker,1.html&pub_id=1&sup_platform=1&cachebuster=946940.8633899406 HTTP/1.1Host: servedby.flashtalking.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sync?nid=154&google_gid=CAESEC_SsiKGsDy_LWAa_INoNnc&google_cver=1&google_push=AXcoOmTPdt7YB564eOhdO9sebmPAyDLNvpgs8Blp6y9bfLZb7plt90gz5mv-5yVUoNbJuYN2o9jnFkgiS82MVD5972_uKmYaE2c_lUQ HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /i.match?p=b6&u=CAESEJLeP_PaCqwDhwiKFErpHEI&google_cver=1&google_push=AXcoOmStzWnb8JJvkyRmOgKlfgD3SDsEXGgEaV1h1OH9wIxKC1FQva9BGHtZ6hd20Et8wKhclUZJAIiYj7--ymFhG0YH7ziETZS-uTo&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmStzWnb8JJvkyRmOgKlfgD3SDsEXGgEaV1h1OH9wIxKC1FQva9BGHtZ6hd20Et8wKhclUZJAIiYj7--ymFhG0YH7ziETZS-uTo%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1Host: a.tribalfusion.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /v1/api/sync/AdxPixel?google_gid=CAESEJcm13gvXcU8Kmuv9VsoMx8&google_cver=1&google_push=AXcoOmS6emxDtWoTSVabYyubQd32PNiIj6_6pEVUSSl3V0twxXYCnS8znsq0fotwW2U43Iwp5NELm8yhrJTp7R9vqUXjgI65nme6qMY HTTP/1.1Host: tr.blismedia.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /int/cm?exc=1&acc=crimtan&google_gid=CAESEBtVX6nqH20-f2Wfnb6StS4&google_cver=1&google_push=AXcoOmQgsIsHl1eJQY9Iex0QLLY2dhSa3Guu9jUjLeuYa_iM7Ilun7rc01je3SDB9k0E6r_1O7u0A21L2NRQgwQmOOkl8FhPg4CRHA HTTP/1.1Host: gcm.ctnsnet.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=ta&google_hm=1QaVEwp7Qq8bM4bejR7CQw&google_push=AXcoOmSkxTs3602GDaZldqkrTHbQCZCrWeN6c3NNP2QTuYQEyBiFT0wEQPAOjwkYTBxYr86cSKVEh5qZbrT95F-UxjgY7qd5TOqdvBM HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmnlJWgr0rgTO8bZr9KF_IAsFgXcD9yM8Ge90JPxNPVc_vqw5H8SpeF3xABqdc; APC=AfxxVi416UCJxPn0EC-tV2G_srkelm3Aoaot5bCHe0kTdLwoozk_Tw; receive-cookie-deprecation=1
    Source: global trafficHTTP traffic detected: GET /pixel/attr?d=AHNF13KRLIpEiFkHj7yZL62KvTqAnc4LkJNSu_XCJ1dgBSaAzYZjduldMsVkuennRV3_n789Q9HG HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLf3ygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmnlJWgr0rgTO8bZr9KF_IAsFgXcD9yM8Ge90JPxNPVc_vqw5H8SpeF3xABqdc; APC=AfxxVi416UCJxPn0EC-tV2G_srkelm3Aoaot5bCHe0kTdLwoozk_Tw; receive-cookie-deprecation=1
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=linkedin&google_push=AXcoOmQRXYluR53l0T0zEhVH-TJkbBETvgapqqfLWxY_fJVAFIdcaojTMSjHRldJpMhPftUJw4oCkrI2HAP3Ikyn-IQrpqIk9cCBKVg8 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmnlJWgr0rgTO8bZr9KF_IAsFgXcD9yM8Ge90JPxNPVc_vqw5H8SpeF3xABqdc; APC=AfxxVi416UCJxPn0EC-tV2G_srkelm3Aoaot5bCHe0kTdLwoozk_Tw; receive-cookie-deprecation=1
    Source: global trafficHTTP traffic detected: GET /cm-notify?pi=adxab&google_nid=rtb_house&google_gid=CAESEJTRQrI647_u5KtoBEe9QNw&google_cver=1&google_push=AXcoOmTOGBEX3m8xUGKWwSGUT6KCSgpj0_xihTnq6F2-jlVMxkdTRSbeBequ52239b7tPl8AzKuredGbcBPs8vx1GB48eHod3isa2iKi&tc=1 HTTP/1.1Host: creativecdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: g=NtJQcAtCORfpKa7PMJXr_1742302150989; ts=1742302150
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=stackadapt_usd&google_hm=lrhR-Xu2Vn5xeulD3h3wrAgue70&google_push=AXcoOmQnDfz9ywAbJucVOGYSDF65zrz4bgt3YsUzAhb77XJY5XlL4_4qdRLxuycT1AJQ-D1Tu4ocH_y--UCnZ5hj3l66XFB9Tr5ONM8 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmnlJWgr0rgTO8bZr9KF_IAsFgXcD9yM8Ge90JPxNPVc_vqw5H8SpeF3xABqdc; APC=AfxxVi416UCJxPn0EC-tV2G_srkelm3Aoaot5bCHe0kTdLwoozk_Tw; receive-cookie-deprecation=1
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=baidu_mediago&google_push=AXcoOmRxer951VS2yYI9e8kTizhIr3UHkiXbjvAbAB5_BfqR6a-qU-pLPQYbi6i50PvpOP2b4eIHJNAPjAK6tQlxBBwX4Cg7x_5TFPu1FQ&google_hm=3fa31b52134e37b7257c1k00m8ehprmn HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmnlJWgr0rgTO8bZr9KF_IAsFgXcD9yM8Ge90JPxNPVc_vqw5H8SpeF3xABqdc; APC=AfxxVi416UCJxPn0EC-tV2G_srkelm3Aoaot5bCHe0kTdLwoozk_Tw; receive-cookie-deprecation=1
    Source: global trafficHTTP traffic detected: GET /match/bounce/current?DotomiTest=369da45bdcf5162c&is_secure=true&networkId=14000&version=1&google_gid=CAESEHUNpJtjzSSmXfpZsER18Ok&google_cver=1&google_push=AXcoOmRurkRiNisxv8qQrUC92yUaHS6nwiX7cM886J4c0Ed4k-E5xa7nfHex0ZuTSqfaWWLqVVehR-JNqo2pXR4Y-IUEaDaUPNBjyJIV HTTP/1.1Host: dclk-match.dotomi.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: DotomiTest=369da45bdcf5162c
    Source: global trafficHTTP traffic detected: GET /search?q=virus&oq=virus&gs_lcrp=EgZjaHJvbWUyDAgAEEUYORixAxiABDINCAEQABiDARixAxiABDINCAIQABiDARixAxiABDIKCAMQABixAxiABDIKCAQQABixAxiABDIKCAUQABixAxiABDIKCAYQABixAxiABDIKCAcQABixAxiABDIKCAgQABixAxiABDIKCAkQABixAxiABNIBCDI0MjdqMGo0qAIAsAIB&sourceid=chrome&ie=UTF-8 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLf3ygE=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=45&external_user_id=CAESEOUAUtRsoR0aXX-y52IEmw4&google_cver=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CMID=Z9lrxdHM6S8ALV6kAHuYuwAA; CMPS=3475; CMPRO=3475
    Source: global trafficHTTP traffic detected: GET /generate_204?pKqyCw HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dpixel?a=p-n5vvLvRdjg0ek&eid=0&qc_google_push=&google_gid=CAESELgJxmC6fMMGbK7gURmh9ao&google_cver=1&google_push=AXcoOmR3gvPd1E8ld1mjS71Uw9_GYOklhlxjJrSK-Y6PM-U-a9XOPqr8bKYtm9fmohSw94tiulQXTAiyyNcTVG21TdmTb9AUrPcmyOQ HTTP/1.1Host: cms.quantserve.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /gcm?google_gid=CAESEGp5OZ8dSgl_Koq5kz46krM&google_cver=1&google_push=AXcoOmQBgtzBYOeJ8tXT1yWAWFN5AaDMuVM8azBy2ufuzS3iBEbSsFh5Zj0gwUHa7qkaM1Al27cHMPVIgvrsPM55PfF5WtsxNn8DSYg HTTP/1.1Host: a.c.appier.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sync/adx?google_gid=CAESEGDRnuq9VMkvu_PfQu70Onw&google_cver=1&google_push=AXcoOmSbtTEKtOyaTwcsbG7QzuFNVCiTJTfbsE6hdLTxQnB0MgrTOdES4W-7RGKM8f85SWdOvJyg-SIgHlJ5QxIG3tc6BGWoU-Ow9wo HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&url=https%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3Dvirus%26oq%3Dvirus%26gs_lcrp%3DEgZjaHJvbWUyDAgAEEUYORixAxiABDINCAEQABiDARixAxiABDINCAIQABiDARixAxiABDIKCAMQABixAxiABDIKCAQQABixAxiABDIKCAUQABixAxiABDIKCAYQABixAxiABDIKCAcQABixAxiABDIKCAgQABixAxiABDIKCAkQABixAxiABNIBCDI0MjdqMGo0qAIAsAIB%26sourceid%3Dchrome%26ie%3DUTF-8&pgcl=22&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLf3ygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2fhdmxF85Nlcm6j6x4UaS2XZ58xmTa21Zze0B5Dv3khyaeDKPqcrMs; NID=522=wUDAWDM-pA6wf6TbdKGc5kH_F3LvyKKJSz6M8Z0Qbg4EcNLx1V2WOcgvsGcabJDnGp7C_07CWE-qz_h4EjocV7enTV7TMP9XsoCqsnnbrBgWs6k-N7dz-4Mdm-50ft-WfVWhx8amnmpUfkxB31iRCr5Unki3V9CGFUtZjdTcINlcTbEoqbe2wmverorESwC5KIQRuBfrStG8vPU
    Source: global trafficHTTP traffic detected: GET /search?q=virus&oq=virus&gs_lcrp=EgZjaHJvbWUyDAgAEEUYORixAxiABDINCAEQABiDARixAxiABDINCAIQABiDARixAxiABDIKCAMQABixAxiABDIKCAQQABixAxiABDIKCAUQABixAxiABDIKCAYQABixAxiABDIKCAcQABixAxiABDIKCAgQABixAxiABDIKCAkQABixAxiABNIBCDI0MjdqMGo0qAIAsAIB&sourceid=chrome&ie=UTF-8&sei=yGvZZ6XxA9fzi-gP7NXC0QQ HTTP/1.1Host: www.google.comConnection: keep-alivertt: 300downlink: 1.5sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "134.0.6998.36"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-form-factors: "Desktop"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLf3ygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.google.com/search?q=virus&oq=virus&gs_lcrp=EgZjaHJvbWUyDAgAEEUYORixAxiABDINCAEQABiDARixAxiABDINCAIQABiDARixAxiABDIKCAMQABixAxiABDIKCAQQABixAxiABDIKCAUQABixAxiABDIKCAYQABixAxiABDIKCAcQABixAxiABDIKCAgQABixAxiABDIKCAkQABixAxiABNIBCDI0MjdqMGo0qAIAsAIB&sourceid=chrome&ie=UTF-8Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2fhdmxF85Nlcm6j6x4UaS2XZ58xmTa21Zze0B5Dv3khyaeDKPqcrMs; NID=522=wUDAWDM-pA6wf6TbdKGc5kH_F3LvyKKJSz6M8Z0Qbg4EcNLx1V2WOcgvsGcabJDnGp7C_07CWE-qz_h4EjocV7enTV7TMP9XsoCqsnnbrBgWs6k-N7dz-4Mdm-50ft-WfVWhx8amnmpUfkxB31iRCr5Unki3V9CGFUtZjdTcINlcTbEoqbe2wmverorESwC5KIQRuBfrStG8vPU; SG_SS=*ekaaRh7yAAYDHskLIx59mXrB6sVdqjQEADQBEArZ1L0ecMbku4BxVndpeVGuprJIxh_wF4WTCXswPD_hGZCNzeRk4vw53NLSYouAukCEPQAAADltAAAADVcBB0EANcct7zdKgKN1hdg4yuGCo5warMKznX7V46bXTDRwgxr9vZeaCDI6y5xLqQmIe4RWFCY_SAqhpgI2cl5OXH6ILROsNP9vhtB9GO_e84Lgts6zVdICar0xFmZb1fcYgkxFDA2xXNKbNyMGJG29xfmKN43vxkVitGX0KbfheS92zDESL1hpTfjJ44RglbYjEd6SSDPbW2FVIxFt8IDQb8t_Ky1EWLHBbmXt4sNlJRdJRXXTgjx3F9HU0tnwdHdxmJnaDADcG3rOP6cvtYJHhyeZcQ8DITKMVMiGmVuqkBej0Lj1gZBnIZOXij4GDjkfOCGPS8_n9LnlBE6Xkxp5NYgialEoQzzs5S_e1nuD4-8Bgym69QYQfCSDyluAfprPfxCljGL34tObY1bfn6Wwi5URReQrLnVqsIWVp2X-2KcD-uK_Qgw6Q-uDFJ6LDzxrRljYUvIYK1l5UddFabks0l7l2lnzROjaoS_d-MbAiSqd42JjqEMoc-cyftewVrohWTKKg0187kg7wb4YDXy_5hyACG2Q-9NxuA6pKbxYmkiu7_Y5Abrayolq9FE6NofJd1fQjfrW43b6pA-DAnYzK8SQ3YqH0DkpDkyIklcfawgXvl5QGXGU-x-UubnKpP0xtUOFdLN8SiYce0ReroVltqQMc3_XjXWKKowr0aXQDDS34zpL4UDl3QcK6Wqyz0WXSceZvjNxfBgVfSk2-rrhsQiyvUA3-DLlueKNyi_j_cHyPpIghzYJxyhPR4zIt3c
    Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=45&external_user_id=CAESEOUAUtRsoR0aXX-y52IEmw4&google_cver=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CMID=Z9lrxdHM6S8ALV6kAHuYuwAA; CMPS=3475; CMPRO=3475
    Source: global trafficHTTP traffic detected: GET /ddm/activity/attribution_src_register;crd=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
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=ta&google_hm=1QaVEwp7Qq8bM4bejR7CQw&google_push=AXcoOmSkxTs3602GDaZldqkrTHbQCZCrWeN6c3NNP2QTuYQEyBiFT0wEQPAOjwkYTBxYr86cSKVEh5qZbrT95F-UxjgY7qd5TOqdvBM HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmnlJWgr0rgTO8bZr9KF_IAsFgXcD9yM8Ge90JPxNPVc_vqw5H8SpeF3xABqdc; ar_debug=1
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=linkedin&google_push=AXcoOmQRXYluR53l0T0zEhVH-TJkbBETvgapqqfLWxY_fJVAFIdcaojTMSjHRldJpMhPftUJw4oCkrI2HAP3Ikyn-IQrpqIk9cCBKVg8 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmnlJWgr0rgTO8bZr9KF_IAsFgXcD9yM8Ge90JPxNPVc_vqw5H8SpeF3xABqdc; ar_debug=1
    Source: global trafficHTTP traffic detected: GET /images/searchbox/desktop_searchbox_sprites318_hr.webp HTTP/1.1Host: www.google.comConnection: keep-alivedownlink: 1.5sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 300sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLf3ygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/search?q=virus&oq=virus&gs_lcrp=EgZjaHJvbWUyDAgAEEUYORixAxiABDINCAEQABiDARixAxiABDINCAIQABiDARixAxiABDIKCAMQABixAxiABDIKCAQQABixAxiABDIKCAUQABixAxiABDIKCAYQABixAxiABDIKCAcQABixAxiABDIKCAgQABixAxiABDIKCAkQABixAxiABNIBCDI0MjdqMGo0qAIAsAIB&sourceid=chrome&ie=UTF-8&sei=yGvZZ6XxA9fzi-gP7NXC0QQAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2fhdmxF85Nlcm6j6x4UaS2XZ58xmTa21Zze0B5Dv3khyaeDKPqcrMs; NID=522=X5MnuNtvkybozKdwHNNOhNsXzlu2eG3m6HdtsZGw2nkUOh04-zVhNknnzbE5sWfF3DWDKJNK0SttAX9hjMwIP06kuqYBziazQzcdlZIf7yYEXtT2OE_cg5WhfbHlmAkW7-Kz1lJj03H8m7TD8Td5dtmePFkg1nICcn5UmYi9pRj7021IoYSBkMnxxOBQVrnrGAHvLTAGOeIbT6O6_WoyDxwvOOYluRc9cw-FbSbIOQUg
    Source: global trafficHTTP traffic detected: GET /xjs/_/ss/k=xjs.s.VN3EtFKhSx4.L.B1.O/am=AOEQIAQAAAACAABACAAVgAAAAAAAAAAAAAAAAAAAAAAAAAAgAQAAAAEAAAACAAAAAgAAAIgAAEAokwAAAAAITggA2QEAAACADyAQpwqgAAAAAAAgAEgAAAAAACAAQAAAJIQAAEAUAAAAAAIQQgAAEABgAgAARAAACAQAAAiBAQCgAQAAAIAAQC0FEAcAIAAAAwCAAyAASAAAAITAAhAAAEAJAQABAAAAKAAAACAAAIAIwEMwDICgAsAAjgAAAACACAAIBAAAEAAQAgAwAKAAABAgAAB6AEAAPgAAIAEiAEAoAAMQAKAQABAAYAMAAgAAAAkEAAAAIAsEOIwYAAEAAAAAAABAAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKAAAAAAAAAAAAAAAAAAAAAAAQ/d=1/ed=1/br=1/rs=ACT90oFxmf1GcJ78iQvY7t18fA26x4fzmw/m=X3N0Bf,attn,cdos,gwc,hsm,jsa,mb4ZUb,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl,YV5bee,d,csi HTTP/1.1Host: www.google.comConnection: keep-alivedownlink: 1.5sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 300sec-ch-ua-platform-version: "10.0.0"Accept: text/css,*/*;q=0.1X-Client-Data: CLf3ygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2fhdmxF85Nlcm6j6x4UaS2XZ58xmTa21Zze0B5Dv3khyaeDKPqcrMs; NID=522=X5MnuNtvkybozKdwHNNOhNsXzlu2eG3m6HdtsZGw2nkUOh04-zVhNknnzbE5sWfF3DWDKJNK0SttAX9hjMwIP06kuqYBziazQzcdlZIf7yYEXtT2OE_cg5WhfbHlmAkW7-Kz1lJj03H8m7TD8Td5dtmePFkg1nICcn5UmYi9pRj7021IoYSBkMnxxOBQVrnrGAHvLTAGOeIbT6O6_WoyDxwvOOYluRc9cw-FbSbIOQUg
    Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&url=https%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3Dvirus%26oq%3Dvirus%26gs_lcrp%3DEgZjaHJvbWUyDAgAEEUYORixAxiABDINCAEQABiDARixAxiABDINCAIQABiDARixAxiABDIKCAMQABixAxiABDIKCAQQABixAxiABDIKCAUQABixAxiABDIKCAYQABixAxiABDIKCAcQABixAxiABDIKCAgQABixAxiABDIKCAkQABixAxiABNIBCDI0MjdqMGo0qAIAsAIB%26sourceid%3Dchrome%26ie%3DUTF-8%26sei%3DyGvZZ6XxA9fzi-gP7NXC0QQ&pgcl=22&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLf3ygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2fhdmxF85Nlcm6j6x4UaS2XZ58xmTa21Zze0B5Dv3khyaeDKPqcrMs; NID=522=X5MnuNtvkybozKdwHNNOhNsXzlu2eG3m6HdtsZGw2nkUOh04-zVhNknnzbE5sWfF3DWDKJNK0SttAX9hjMwIP06kuqYBziazQzcdlZIf7yYEXtT2OE_cg5WhfbHlmAkW7-Kz1lJj03H8m7TD8Td5dtmePFkg1nICcn5UmYi9pRj7021IoYSBkMnxxOBQVrnrGAHvLTAGOeIbT6O6_WoyDxwvOOYluRc9cw-FbSbIOQUg
    Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/16521530460/?gad_source=1&adview_type=4&adview_query_id=CIXToqfVk4wDFXqlgwcdeRgz-Q HTTP/1.1Host: www.google.comConnection: keep-alivedownlink: 1.5sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 300sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: event-source=navigation-source, triggerAttribution-Reporting-Support: web=osX-Client-Data: CLf3ygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2fhdmxF85Nlcm6j6x4UaS2XZ58xmTa21Zze0B5Dv3khyaeDKPqcrMs; NID=522=X5MnuNtvkybozKdwHNNOhNsXzlu2eG3m6HdtsZGw2nkUOh04-zVhNknnzbE5sWfF3DWDKJNK0SttAX9hjMwIP06kuqYBziazQzcdlZIf7yYEXtT2OE_cg5WhfbHlmAkW7-Kz1lJj03H8m7TD8Td5dtmePFkg1nICcn5UmYi9pRj7021IoYSBkMnxxOBQVrnrGAHvLTAGOeIbT6O6_WoyDxwvOOYluRc9cw-FbSbIOQUg
    Source: global trafficHTTP traffic detected: GET /images/nav_logo321.webp HTTP/1.1Host: www.google.comConnection: keep-alivedownlink: 1.5sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 300sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLf3ygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/search?q=virus&oq=virus&gs_lcrp=EgZjaHJvbWUyDAgAEEUYORixAxiABDINCAEQABiDARixAxiABDINCAIQABiDARixAxiABDIKCAMQABixAxiABDIKCAQQABixAxiABDIKCAUQABixAxiABDIKCAYQABixAxiABDIKCAcQABixAxiABDIKCAgQABixAxiABDIKCAkQABixAxiABNIBCDI0MjdqMGo0qAIAsAIB&sourceid=chrome&ie=UTF-8&sei=yGvZZ6XxA9fzi-gP7NXC0QQAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2fhdmxF85Nlcm6j6x4UaS2XZ58xmTa21Zze0B5Dv3khyaeDKPqcrMs; NID=522=X5MnuNtvkybozKdwHNNOhNsXzlu2eG3m6HdtsZGw2nkUOh04-zVhNknnzbE5sWfF3DWDKJNK0SttAX9hjMwIP06kuqYBziazQzcdlZIf7yYEXtT2OE_cg5WhfbHlmAkW7-Kz1lJj03H8m7TD8Td5dtmePFkg1nICcn5UmYi9pRj7021IoYSBkMnxxOBQVrnrGAHvLTAGOeIbT6O6_WoyDxwvOOYluRc9cw-FbSbIOQUg
    Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en.fukt8OIT_bI.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAAAAAAAIIACEAABAAAAAAAAQAIAAQAAAAAAACABAAAAAADAgAAgIEgAAAAgAAAAAAAAJgAABEIWgIACAAAAAAAAAAAAAgAAAICACAD7_YcBAAAAAAAAEAAAAAAAEIAEAAAAAAAAAC4AAAjAAITsAgIAAAAAAAAAIAAAAAAAACAAAAAAAEAAAACAAgAAAAAAAAAABAAAAAAAAAgAAAAQAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAYAKAAAAL4AQAAAAAAOAAAAIAAAAAAOIwYAAEAAAAAAADIA8DjATikoAAAAAAAAAAAAAAAAAABSBDMgfQLAggAAAAAAAAAAAAAAAAAAIAUQRPXGgAQ/d=1/ed=1/dg=3/br=1/rs=ACT90oFIitvGQkIgaiyAofe-2xl4MpQiOA/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;Afksuc:wMx0R;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DM55c:imLrKe;DMzTfb:fNTHad;DULqB:RKfG5c;Dkk6ge:JZmW9e;DpcR3d:zL72xf;Du7NI:C6zLgf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EjXHpb:pSHqh;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;F9mqte:UoRcbe;FqHJkd:yQamIb;G0KhTb:LIaoZ;G6wU6e:hezEbd;GEkGdd:e1RzQd;GleZL:J1A7Od;HMDDWe:G8QUdb;HoYVKb:PkDN7e;HqeXPd:cmbnH;IBADCc:RYquRb;IZrNqe:P8ha2c;IoGlCf:b5lhvb;JXJSm:ii1RGf;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb;LEikZe:byfTOb,lsjVmc;LXA8b:q7OdKd;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:SdcwHb;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;PqHfGe:im2cZe;Q1Ow7b:x5CSu;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;Qw8Feb:jpavUe;R2kc8b:ALJqWb;R9Ulx:CR7Ufe;RCF5Sd:X1kBmd;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,fTfGO;SNUn3:ZwDk9d,x8cHvb;ScI3Yc:e7Hzgb,e7Hzgb;ShpF6e:N0pvGc;SwCqAd:fXbCZc;SzQQ3e:dNhofb;TroZ1d:vVVzjb;TxfV6d:YORN0b;U96pRd:FsR04;UBKJZ:LGDJGb;UDrY1c:eps46d;UVmjEd:EesRsb;UVzb9c:IvPZ6d;Uvc8o:VDovNc;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VhA7bd:vAmQFf;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YIZmRd:A1yn5d;YV5bee:IvPZ6d;ZMvdv:PHFPjb;ZSH6tc:QAvyLe;ZWEUA:afR4Cf;Zen4yb:jMF88c;ZlOOMb:P0I0Ec;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aCJ9tf:qKftvc;aZ61od:arTwJ;af0EJf:ghinId;bDXwRe:UsyOtc;bFZ6gf:RsDQqe;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dowIGb:ebZ3mb,ebZ3mb;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;euOXY:OZjbQ;flqRgb:ox2Q7c;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:iAmrSd;heHB1:sFczq;hjRo6e:F62sG;hlqGX:FWz1ic;hsLsYc:Vl118;hwoVHd:zw4U8c;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;iySzae:a6xXfd;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kbAm9d:MkHyGd;lOO0Vd:OTA3Ae;lbfkyf:MqGdUd;lkq0A:JyBE3e;mWzs9c:fz5ukf;mzW4Id:nYdusb;nAFL3:NTMZac,s39S4;nJw4Gd:dPFZH;oGtAuc:sOXFj;oSUNyd:fTfGO,fTfGO;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:ww04Df;qGV2uc:HHi04c;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qafBPd:sgY6Zb,yDVVkb;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;rdexKf:FEkKD;sTsDMc:kHVSUb;sZmdvc:rdGEfc;slIQ5d:pnOULd;tGdRVe:CS1mob;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uknmt:GkPrzb;uuQkY:u2V3ud;vEYCNb:FaqsVd;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;xBbsrc:NEW1Qc;xbe2wc:wbTLEd;ysNiMc:CpIBjd;yxTchf:KUM7Z;
    Source: global trafficHTTP traffic detected: GET /verify/AH5-l65D9H8-LEQaV8hvD3FHXP33pSWQo_Xthf3_0ZtgKmQbM6UPsL1oLDA9Hiwv5QMYceBzzT6rjA1Dwx_hJxbL0oeOJSINXciU4HGjfw5Axe3Pgg HTTP/1.1Host: id.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLf3ygE=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2fhdmxF85Nlcm6j6x4UaS2XZ58xmTa21Zze0B5Dv3khyaeDKPqcrMs; NID=522=X5MnuNtvkybozKdwHNNOhNsXzlu2eG3m6HdtsZGw2nkUOh04-zVhNknnzbE5sWfF3DWDKJNK0SttAX9hjMwIP06kuqYBziazQzcdlZIf7yYEXtT2OE_cg5WhfbHlmAkW7-Kz1lJj03H8m7TD8Td5dtmePFkg1nICcn5UmYi9pRj7021IoYSBkMnxxOBQVrnrGAHvLTAGOeIbT6O6_WoyDxwvOOYluRc9cw-FbSbIOQUg
    Source: global trafficHTTP traffic detected: GET /compressiontest/gzip.html HTTP/1.1Host: www.google.comConnection: keep-alivertt: 300downlink: 1.5sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "134.0.6998.36"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-form-factors: "Desktop"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLf3ygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2fhdmxF85Nlcm6j6x4UaS2XZ58xmTa21Zze0B5Dv3khyaeDKPqcrMs; NID=522=OLjS2JJP6TP3_uTdi5YCW30v0vKTrMLm7okcM5M9E6yh36REoveO8jxzP85PZWYoNP6HTWSkXNt9dEvcLZSKEdTSXBPWOOBkTcn1HgwHzrX9-VOZ7wUj9a24E38ncmIOFbh2ZPuPTpqFrpXMZKVLPOnIPs_Ww4sxuMKK9D3FqhXcRcbYTHdNPtQocqcFps1_tD0rJ404SWGydJxyRwlakoS-h7U_ddIEDSFzVcHOXdhBE4XGcJ2Tu1Bs2Q; GZ=Z=0
    Source: global trafficHTTP traffic detected: GET /search?q=virustotal&sca_esv=3b736228b17ed96f&ei=yGvZZ_-xK_idi-gPtKK5iQc&ved=0ahUKEwj_tZ2n1ZOMAxX4zgIHHTRRLnEQ4dUDCBA&uact=5&oq=virustotal&gs_lp=Egxnd3Mtd2l6LXNlcnAiCnZpcnVzdG90YWxIDVAAWABwAHgBkAEAmAEAoAEAqgEAuAEDyAEAmAIAoAIAmAMAkgcAoAcAsgcAuAcA&sclient=gws-wiz-serp HTTP/1.1Host: www.google.comConnection: keep-alivertt: 300downlink: 1.5sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "134.0.6998.36"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-form-factors: "Desktop"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLf3ygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2fhdmxF85Nlcm6j6x4UaS2XZ58xmTa21Zze0B5Dv3khyaeDKPqcrMs; NID=522=OLjS2JJP6TP3_uTdi5YCW30v0vKTrMLm7okcM5M9E6yh36REoveO8jxzP85PZWYoNP6HTWSkXNt9dEvcLZSKEdTSXBPWOOBkTcn1HgwHzrX9-VOZ7wUj9a24E38ncmIOFbh2ZPuPTpqFrpXMZKVLPOnIPs_Ww4sxuMKK9D3FqhXcRcbYTHdNPtQocqcFps1_tD0rJ404SWGydJxyRwlakoS-h7U_ddIEDSFzVcHOXdhBE4XGcJ2Tu1Bs2Q; GZ=Z=0
    Source: global trafficHTTP traffic detected: GET /complete/search?q&cp=0&client=gws-wiz-serp&xssi=t&gs_pcrt=2&hl=en&authuser=0&pq=virus&psi=yGvZZ_-xK_idi-gPtKK5iQc.1742302157101&dpr=1&ofp=GK-hje_IiOH1fxiCo-Dn5ISci0cYv-S_6aSUlrk1GLSw24z_oq3oVRirtpvhgtqksqoB&nolsbt=1 HTTP/1.1Host: www.google.comConnection: keep-alivedownlink: 1.5sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 300sec-ch-ua-platform-version: "10.0.0"Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2fhdmxF85Nlcm6j6x4UaS2XZ58xmTa21Zze0B5Dv3khyaeDKPqcrMs; NID=522=OLjS2JJP6TP3_uTdi5YCW30v0vKTrMLm7okcM5M9E6yh36REoveO8jxzP85PZWYoNP6HTWSkXNt9dEvcLZSKEdTSXBPWOOBkTcn1HgwHzrX9-VOZ7wUj9a24E38ncmIOFbh2ZPuPTpqFrpXMZKVLPOnIPs_Ww4sxuMKK9D3FqhXcRcbYTHdNPtQocqcFps1_tD0rJ404SWGydJxyRwlakoS-h7U_ddIEDSFzVcHOXdhBE4XGcJ2Tu1Bs2Q; GZ=Z=0
    Source: global trafficHTTP traffic detected: GET /complete/search?q=virus&cp=0&client=desktop-gws-wiz-on-focus-serp&xssi=t&gs_pcrt=3&hl=en&authuser=0&pq=virus&psi=yGvZZ_-xK_idi-gPtKK5iQc.1742302157101&dpr=1&ofp=EAEYr6GN78iI4fV_GIKj4OfkhJyLRxi_5L_ppJSWuTUYtLDbjP-irehVGKu2m-GC2qSyqgEy0QEKHgocdmlydXMgZGVmaW5pdGlvbiBpbiBjb21wdXRlcgoZChd2aXJ1cyBkZWZpbml0aW9uIHNpbXBsZQoQCg50eXBlcyBvZiB2aXJ1cwocChp0eXBlcyBvZiB2aXJ1c2VzIGluIGh1bWFucwoRCg92aXJ1cyBub3RlcyBwZGYKFwoVdmlydXMgY2hhcmFjdGVyaXN0aWNzCiUKI2RlZmluaXRpb24gb2YgdmlydXMgaW4gbWljcm9iaW9sb2d5Cg8KDXZpcnVzIGRpYWdyYW0QRzJ2CicKJVdoYXQgaXMgYSBzaW1wbGUgZGVmaW5pdGlvbiBvZiB2aXJ1cz8KKQonV2hhdCBhcmUgdGhlIHN5bXB0b21zIG9mIHRoZSBuZXcgdmlydXM_Ch0KG0hvdyBsb25nIGRvZXMgYSB2aXJ1cyBsYXN0PxDkAg HTTP/1.1Host: www.google.comConnection: keep-alivedownlink: 1.5sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 300sec-ch-ua-platform-version: "10.0.0"Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2fhdmxF85Nlcm6j6x4UaS2XZ58xmTa21Zze0B5Dv3khyaeDKPqcrMs; NID=522=OLjS2JJP6TP3_uTdi5YCW30v0vKTrMLm7okcM5M9E6yh36REoveO8jxzP85PZWYoNP6HTWSkXNt9dEvcLZSKEdTSXBPWOOBkTcn1HgwHzrX9-VOZ7wUj9a24E38ncmIOFbh2ZPuPTpqFrpXMZKVLPOnIPs_Ww4sxuMKK9D3FqhXcRcbYTHdNPtQocqcFps1_tD0rJ404SWGydJxyRwlakoS-h7U_ddIEDSFzVcHOXdhBE4XGcJ2Tu1Bs2Q; GZ=Z=0
    Source: global trafficHTTP traffic detected: GET /complete/search?q=virustotal&cp=10&client=gws-wiz-serp&xssi=t&gs_pcrt=undefined&hl=en&authuser=0&pq=virus&psi=yGvZZ_-xK_idi-gPtKK5iQc.1742302157101&dpr=1 HTTP/1.1Host: www.google.comConnection: keep-alivedownlink: 1.5sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 300sec-ch-ua-platform-version: "10.0.0"Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2fhdmxF85Nlcm6j6x4UaS2XZ58xmTa21Zze0B5Dv3khyaeDKPqcrMs; NID=522=OLjS2JJP6TP3_uTdi5YCW30v0vKTrMLm7okcM5M9E6yh36REoveO8jxzP85PZWYoNP6HTWSkXNt9dEvcLZSKEdTSXBPWOOBkTcn1HgwHzrX9-VOZ7wUj9a24E38ncmIOFbh2ZPuPTpqFrpXMZKVLPOnIPs_Ww4sxuMKK9D3FqhXcRcbYTHdNPtQocqcFps1_tD0rJ404SWGydJxyRwlakoS-h7U_ddIEDSFzVcHOXdhBE4XGcJ2Tu1Bs2Q; GZ=Z=0
    Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en.fukt8OIT_bI.2018.O/ck=xjs.s.VN3EtFKhSx4.L.B1.O/am=AOEQIAQAAAACAABACAAVgAAAAAAAAAAAAAAAAAAAAAAAAAAgAQAAAAEAAAACAAAAAgAAIIgCEEApkwAAAAAITgoA2QEAAACADyARpwqgAADAgAAgIEgAAAAgACAAQAAAJoQABEIWgIACAAIQQgAAEABgAgAARICACAT7_Y-BAQCgAQAAEIAAQC0FEIcEIAAAAwCAAy4ASAjAAITsAhIAAEAJAQABIAAAKAAAACAAAIAIwEMwDICgAsAAjgAAAACADAAIBAAAEAgQAgAwAKAQABAgAAB6AEAAPgAAIAEiAEAoAAMYAKAQABL4YQMAAgAAOAkEAIAAIAsEOIwYAAEAAAAAAADIA8DjATikoAAAAAAAAAAAAAAAAAABSBDMgfQLAggAAAAAAAAAAAAAAAAAAIAUQRPXGgAQ/d=0/dg=0/br=1/ujg=1/rs=ACT90oFfcCO_dVPBto2U2n5XCyIew6DfoA/m=NwH0H,gychg,ZfAoz,yDVVkb,qafBPd,ebZ3mb,dowIGb,sy5to,sy4tv,DpX64d,uKlGbf,sy5tp,EufiNb,sy4bd,syxj,syxi,syxb,syxh,syxk,XCToU,sy5m3,sy3pp,sy2dk,tIj4fb,sy2ec,w4UyN,sy1aa,sy19c,syko,syjk,sy11x,Mbif2,ipWLfe,sy1ac,QVaUhf,sy4w7,sy4w6,sy4w5,sy4w4,SJpD2c,sy868,sy2ic,sy13a,sy2i6,sy2en,syuj,syfy,sy85u,sy83a,sy15f,sy158,sy151,sy153,sy13g,sy13f,sy12x,sy13h,sy13b,sy354,syxw,bEGPrc,sy1rx,sy86a,sy869,mBG1hd,sy66f,mscaJf,sy6in,sGwFce,HxbScf,eAR4Hf,sy6io,sy4tb,h3zgVb,lRePd,sy4w1,nN2e1e,sy5vd,sy6ip,sy278,IRJCef,sy86b,sy5ve,scFHte,pr5okc,IFqxxc,sy4w2,OXpAmf,sy6j0,sy4t5,sy4t4,sy16r,sy13i,sy138,sy139,sy134,sy135,sy132,sy131,sy133,syza,syzb,syz6,syzc,syz5,syzd,syyx,syyw,syyy,syze,syzf,GElbSc,sytt,sytq,sytp,sytn,DPreE,sy6ik,xdV1C,sy5t9,HYSCof,sy8el,sy6gk,sy1v1,sy1p9,KSk4yc,sy6v8,I2A9n,syw9,syw8,rtH1bd,syur,syuu,syut,syux,syuw,syuv,syup,syg4,syu9,SMquOb,EiD4Fe,sywi,sywg,sywf,sywc,sytw,sywe,d5EhJe,syxy,sy1rs,sy1rr,sy1rq,sy1rp,sy1ro,sy1rn,sy1rk,sy1o6,sy14t,sy1f3,sy1f5,sy1f4,sy1f2,sywr,syus,sywo,sywt,T1HOxc,sywp,sywm,sywn,sywj,zx30Y,sy1rw,sy1rv,sy1rh,Wo3n8,sy4b9,sy1mz,rhe7Pb,sy1sw,EbPKJf,sy1s6,sy1s4,symr,sy1qt,CnSW2d,sy1sz,sy1sy,sy1sx,pFsdhd,sy8mt,sy8mz,sy6vk,syxe,B8bawb,sy4vc,arTwJ,RagDlc,sy1ri?xjs=s3 HTTP/1.1Host: www.google.comConnection: keep-alivedownlink: 1.5sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 300sec-ch-ua-platform-version: "10.0.0"Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2fhdmxF85Nlcm6j6x4UaS2XZ58xmTa21Zze0B5Dv3khyaeDKPqcrMs; NID=522=OLjS2JJP6TP3_uTdi5YCW30v0vKTrMLm7okcM5M9E6yh36REoveO8jxzP85PZWYoNP6HTWSkXNt9dEvcLZSKEdTSXBPWOOBkTcn1HgwHzrX9-VOZ7wUj9a24E38ncmIOFbh2ZPuPTpqFrpXMZKVLPOnIPs_Ww4sxuMKK9D3FqhXcRcbYTHdNPtQocqcFps1_tD0rJ404SWGydJxyRwlakoS-h7U_ddIEDSFzVcHOXdhBE4XGcJ2Tu1Bs2Q;
    Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en.fukt8OIT_bI.2018.O/ck=xjs.s.VN3EtFKhSx4.L.B1.O/am=AOEQIAQAAAACAABACAAVgAAAAAAAAAAAAAAAAAAAAAAAAAAgAQAAAAEAAAACAAAAAgAAIIgCEEApkwAAAAAITgoA2QEAAACADyARpwqgAADAgAAgIEgAAAAgACAAQAAAJoQABEIWgIACAAIQQgAAEABgAgAARICACAT7_Y-BAQCgAQAAEIAAQC0FEIcEIAAAAwCAAy4ASAjAAITsAhIAAEAJAQABIAAAKAAAACAAAIAIwEMwDICgAsAAjgAAAACADAAIBAAAEAgQAgAwAKAQABAgAAB6AEAAPgAAIAEiAEAoAAMYAKAQABL4YQMAAgAAOAkEAIAAIAsEOIwYAAEAAAAAAADIA8DjATikoAAAAAAAAAAAAAAAAAABSBDMgfQLAggAAAAAAAAAAAAAAAAAAIAUQRPXGgAQ/d=0/dg=0/br=1/ujg=1/rs=ACT90oFfcCO_dVPBto2U2n5XCyIew6DfoA/m=sy1rf,gSZvdb,sy5r2,cSX9Xe,sy6v4,nPaQu,sy49l,syx4,GCSbhd,sy4aj,syx6,syx7,QhoyLd,sy7kd,pHXghd?xjs=s3 HTTP/1.1Host: www.google.comConnection: keep-alivedownlink: 1.5sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 300sec-ch-ua-platform-version: "10.0.0"Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2fhdmxF85Nlcm6j6x4UaS2XZ58xmTa21Zze0B5Dv3khyaeDKPqcrMs; NID=522=OLjS2JJP6TP3_uTdi5YCW30v0vKTrMLm7okcM5M9E6yh36REoveO8jxzP85PZWYoNP6HTWSkXNt9dEvcLZSKEdTSXBPWOOBkTcn1HgwHzrX9-VOZ7wUj9a24E38ncmIOFbh2ZPuPTpqFrpXMZKVLPOnIPs_Ww4sxuMKK9D3FqhXcRcbYTHdNPtQocqcFps1_tD0rJ404SWGydJxyRwlakoS-h7U_ddIEDSFzVcHOXdhBE4XGcJ2Tu1Bs2Q; GZ=Z=0
    Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en.fukt8OIT_bI.2018.O/ck=xjs.s.VN3EtFKhSx4.L.B1.O/am=AOEQIAQAAAACAABACAAVgAAAAAAAAAAAAAAAAAAAAAAAAAAgAQAAAAEAAAACAAAAAgAAIIgCEEApkwAAAAAITgoA2QEAAACADyARpwqgAADAgAAgIEgAAAAgACAAQAAAJoQABEIWgIACAAIQQgAAEABgAgAARICACAT7_Y-BAQCgAQAAEIAAQC0FEIcEIAAAAwCAAy4ASAjAAITsAhIAAEAJAQABIAAAKAAAACAAAIAIwEMwDICgAsAAjgAAAACADAAIBAAAEAgQAgAwAKAQABAgAAB6AEAAPgAAIAEiAEAoAAMYAKAQABL4YQMAAgAAOAkEAIAAIAsEOIwYAAEAAAAAAADIA8DjATikoAAAAAAAAAAAAAAAAAABSBDMgfQLAggAAAAAAAAAAAAAAAAAAIAUQRPXGgAQ/d=0/dg=0/br=1/ujg=1/rs=ACT90oFfcCO_dVPBto2U2n5XCyIew6DfoA/m=sy6vd,sy4hn,sy1b3,sG005c,aZ61od,sy4ve,sy2dy,hspDDf,sy8hq,sy8n2,sy8n1,sy4ii,sy1n3,syug,sy1nh,sy8mr,sy8n0,sy8mw,sy8mq,sy4b5,sy8mp,sy8ms,sy6vu,sy4in,sy2dd,sy2df,sy2dc,sy2dv,fREC7d,sy1kr,sy12o,syz4,sy8mv,sy8mu,sy843,sy6vg,syyu,ZYZddd,sy6vf,etGP4c,sy844,sy6ve,peG5,sy6vh,syvu,syvz,SrMpob,sy5te,sy12u,sy12p,sy12q,sy12t,m1Ro8b,sy4ay,msmzHf,sy7dz,sy3s4,SC7lYd,oUlnpc,sy8g9,sy8ga,sy6ok,sy4mt,sy2tg,sy1tj,sy1od,sy1pr,Da4hkd,sy49o,fVaWL,sy1tk,sy1th,sy1tg,sy1tf,sywx,syx0,syww,aD8OEe,sy6oi,sy1w6,xfmZMb,sy3q0,Elkdbc?xjs=s3 HTTP/1.1Host: www.google.comConnection: keep-alivedownlink: 1.5sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 300sec-ch-ua-platform-version: "10.0.0"Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2fhdmxF85Nlcm6j6x4UaS2XZ58xmTa21Zze0B5Dv3khyaeDKPqcrMs; NID=522=OLjS2JJP6TP3_uTdi5YCW30v0vKTrMLm7okcM5M9E6yh36REoveO8jxzP85PZWYoNP6HTWSkXNt9dEvcLZSKEdTSXBPWOOBkTcn1HgwHzrX9-VOZ7wUj9a24E38ncmIOFbh2ZPuPTpqFrpXMZKVLPOnIPs_Ww4sxuMKK9D3FqhXcRcbYTHdNPtQocqcFps1_tD0rJ404SWGydJxyRwlakoS-h7U_ddIEDSFzVcHOXdhBE4XGcJ2Tu1Bs2Q; GZ=Z=0
    Source: global trafficHTTP traffic detected: GET /xjs/_/js/md=2/k=xjs.s.en.fukt8OIT_bI.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAAAAAAAIIACEAABAAAAAAAAQAIAAQAAAAAAACABAAAAAADAgAAgIEgAAAAgAAAAAAAAJgAABEIWgIACAAAAAAAAAAAAAgAAAICACAD7_YcBAAAAAAAAEAAAAAAAEIAEAAAAAAAAAC4AAAjAAITsAgIAAAAAAAAAIAAAAAAAACAAAAAAAEAAAACAAgAAAAAAAAAABAAAAAAAAAgAAAAQAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAYAKAAAAL4AQAAAAAAOAAAAIAAAAAAOIwYAAEAAAAAAADIA8DjATikoAAAAAAAAAAAAAAAAAABSBDMgfQLAggAAAAAAAAAAAAAAAAAAIAUQRPXGgAQ/rs=ACT90oFIitvGQkIgaiyAofe-2xl4MpQiOA HTTP/1.1Host: www.google.comConnection: keep-alivedownlink: 1.5sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 300sec-ch-ua-platform-version: "10.0.0"Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2fhdmxF85Nlcm6j6x4UaS2XZ58xmTa21Zze0B5Dv3khyaeDKPqcrMs; NID=522=OLjS2JJP6TP3_uTdi5YCW30v0vKTrMLm7okcM5M9E6yh36REoveO8jxzP85PZWYoNP6HTWSkXNt9dEvcLZSKEdTSXBPWOOBkTcn1HgwHzrX9-VOZ7wUj9a24E38ncmIOFbh2ZPuPTpqFrpXMZKVLPOnIPs_Ww4sxuMKK9D3FqhXcRcbYTHdNPtQocqcFps1_tD0rJ404SWGydJxyRwlakoS-h7U_ddIEDSFzVcHOXdhBE4XGcJ2Tu1Bs2Q; GZ=Z=0
    Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/16521530460/?gad_source=1&adview_type=4&adview_query_id=COeXgarVk4wDFQmSgwcdYqMRug HTTP/1.1Host: www.google.comConnection: keep-alivedownlink: 1.5sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 300sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: trigger, event-sourceAttribution-Reporting-Support: web=osX-Client-Data: CLf3ygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2fhdmxF85Nlcm6j6x4UaS2XZ58xmTa21Zze0B5Dv3khyaeDKPqcrMs; NID=522=OLjS2JJP6TP3_uTdi5YCW30v0vKTrMLm7okcM5M9E6yh36REoveO8jxzP85PZWYoNP6HTWSkXNt9dEvcLZSKEdTSXBPWOOBkTcn1HgwHzrX9-VOZ7wUj9a24E38ncmIOFbh2ZPuPTpqFrpXMZKVLPOnIPs_Ww4sxuMKK9D3FqhXcRcbYTHdNPtQocqcFps1_tD0rJ404SWGydJxyRwlakoS-h7U_ddIEDSFzVcHOXdhBE4XGcJ2Tu1Bs2Q; GZ=Z=0
    Source: global trafficHTTP traffic detected: GET /verify/AH5-l66RjxRYlZia8kx-lhkL99gG67KcI0KlMQF1gPq9Tud4QjnMLas_PW5IUMerg7nd4jcpp5zFVHoMMaUppyaCNRdWcsnab4BspagQpG1YYyWDkw HTTP/1.1Host: id.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLf3ygE=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: SNID=ACT1_oNqWGRih2tfeCSplo8MqU27FDRFK9c25upGqAmuoTHQvncZ6n02X9eDa-dpVHo8-7kdDkt3juQ_Q9S-7BMAvZmPK9pRCfU; AEC=AVcja2fhdmxF85Nlcm6j6x4UaS2XZ58xmTa21Zze0B5Dv3khyaeDKPqcrMs; NID=522=OLjS2JJP6TP3_uTdi5YCW30v0vKTrMLm7okcM5M9E6yh36REoveO8jxzP85PZWYoNP6HTWSkXNt9dEvcLZSKEdTSXBPWOOBkTcn1HgwHzrX9-VOZ7wUj9a24E38ncmIOFbh2ZPuPTpqFrpXMZKVLPOnIPs_Ww4sxuMKK9D3FqhXcRcbYTHdNPtQocqcFps1_tD0rJ404SWGydJxyRwlakoS-h7U_ddIEDSFzVcHOXdhBE4XGcJ2Tu1Bs2Q
    Source: global trafficHTTP traffic detected: GET /complete/search?q&cp=0&client=gws-wiz-serp&xssi=t&gs_pcrt=2&hl=en&authuser=0&pq=virustotal&psi=zmvZZ-j8Gpygi-gP1JuUyAU.1742302159047&dpr=1&ofp=GLSw24z_oq3oVRim-pvSoNSruqgBGMDc3afXo-zS6QEYu_LIu9ygv6x1GL7huuvElLfoLQ&nolsbt=1 HTTP/1.1Host: www.google.comConnection: keep-alivedownlink: 1.5sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 300sec-ch-ua-platform-version: "10.0.0"Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2fhdmxF85Nlcm6j6x4UaS2XZ58xmTa21Zze0B5Dv3khyaeDKPqcrMs; NID=522=OLjS2JJP6TP3_uTdi5YCW30v0vKTrMLm7okcM5M9E6yh36REoveO8jxzP85PZWYoNP6HTWSkXNt9dEvcLZSKEdTSXBPWOOBkTcn1HgwHzrX9-VOZ7wUj9a24E38ncmIOFbh2ZPuPTpqFrpXMZKVLPOnIPs_Ww4sxuMKK9D3FqhXcRcbYTHdNPtQocqcFps1_tD0rJ404SWGydJxyRwlakoS-h7U_ddIEDSFzVcHOXdhBE4XGcJ2Tu1Bs2Q; GZ=Z=0
    Source: global trafficHTTP traffic detected: GET /complete/search?q=virustotal&cp=0&client=desktop-gws-wiz-on-focus-serp&xssi=t&gs_pcrt=3&hl=en&authuser=0&pq=virustotal&psi=zmvZZ-j8Gpygi-gP1JuUyAU.1742302159047&dpr=1&ofp=EAEYtLDbjP-irehVGKb6m9Kg1Ku6qAEYwNzdp9ej7NLpARi78si73KC_rHUYvuG668SUt-gtMq4BChEKD3ZpcnVzdG90YWwgc2NhbgoVChN2aXJ1c3RvdGFsIGRvd25sb2FkChgKFnZpcnVzdG90YWwgYWx0ZXJuYXRpdmUKFQoTaXMgdmlydXN0b3RhbCBsZWdpdAoTChF2aXJ1c3RvdGFsIHJlZGRpdAoQCg52aXJ1c3RvdGFsIGFwaQoQCg52aXJ1c3RvdGFsIGFwcAoWChR2aXJ1cyBzY2FubmVyIG9ubGluZRBH HTTP/1.1Host: www.google.comConnection: keep-alivedownlink: 1.5sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 300sec-ch-ua-platform-version: "10.0.0"Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2fhdmxF85Nlcm6j6x4UaS2XZ58xmTa21Zze0B5Dv3khyaeDKPqcrMs; NID=522=OLjS2JJP6TP3_uTdi5YCW30v0vKTrMLm7okcM5M9E6yh36REoveO8jxzP85PZWYoNP6HTWSkXNt9dEvcLZSKEdTSXBPWOOBkTcn1HgwHzrX9-VOZ7wUj9a24E38ncmIOFbh2ZPuPTpqFrpXMZKVLPOnIPs_Ww4sxuMKK9D3FqhXcRcbYTHdNPtQocqcFps1_tD0rJ404SWGydJxyRwlakoS-h7U_ddIEDSFzVcHOXdhBE4XGcJ2Tu1Bs2Q; GZ=Z=0
    Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en.fukt8OIT_bI.2018.O/ck=xjs.s.VN3EtFKhSx4.L.B1.O/am=AOEQIAQAAAACAABACAAVgAAAAAAAAAAAAAAAAAAAAAAAAAAgAQAAAAEAAAACAAAAAgAAIIgCEEApkwAAAAAITgoA2QEAAACADyARpwqgAADAgAAgIEgAAAAgACAAQAAAJoQABEIWgIACAAIQQgAAEABgAgAARICACAT7_Y-BAQCgAQAAEIAAQC0FEIcEIAAAAwCAAy4ASAjAAITsAhIAAEAJAQABIAAAKAAAACAAAIAIwEMwDICgAsAAjgAAAACADAAIBAAAEAgQAgAwAKAQABAgAAB6AEAAPgAAIAEiAEAoAAMYAKAQABL4YQMAAgAAOAkEAIAAIAsEOIwYAAEAAAAAAADIA8DjATikoAAAAAAAAAAAAAAAAAABSBDMgfQLAggAAAAAAAAAAAAAAAAAAIAUQRPXGgAQ/d=0/dg=0/br=1/ujg=1/rs=ACT90oFfcCO_dVPBto2U2n5XCyIew6DfoA/m=NwH0H,gychg,ZfAoz,yDVVkb,qafBPd,ebZ3mb,dowIGb,sy5to,sy4tv,DpX64d,uKlGbf,sy5tp,EufiNb,sy4bd,syxj,syxi,syxb,syxh,syxk,XCToU,sy5m3,sy3pp,sy2dk,tIj4fb,sy2ec,w4UyN,sy1aa,sy19c,syko,syjk,sy11x,Mbif2,ipWLfe,sy1ac,QVaUhf,sy4w7,sy4w6,sy4w5,sy4w4,SJpD2c,sy868,sy2ic,sy13a,sy2i6,sy2en,syuj,syfy,sy85u,sy83a,sy15f,sy158,sy151,sy153,sy13g,sy13f,sy12x,sy13h,sy13b,sy354,syxw,bEGPrc,sy1rx,sy86a,sy869,mBG1hd,sy66f,mscaJf,sy6in,sGwFce,HxbScf,eAR4Hf,sy6io,sy4tb,h3zgVb,lRePd,sy4w1,nN2e1e,sy5vd,sy6ip,sy278,IRJCef,sy86b,sy5ve,scFHte,pr5okc,IFqxxc,sy4w2,OXpAmf,sy6j0,sy4t5,sy4t4,sy16r,sy13i,sy138,sy139,sy134,sy135,sy132,sy131,sy133,syza,syzb,syz6,syzc,syz5,syzd,syyx,syyw,syyy,syze,syzf,GElbSc,sytt,sytq,sytp,sytn,DPreE,sy6ik,xdV1C,sy5t9,HYSCof,sy8el,sy6gk,sy1v1,sy1p9,KSk4yc,sy4ay,msmzHf,sy7dz,sy3s4,SC7lYd,sy7kd,pHXghd?xjs=s3 HTTP/1.1Host: www.google.comConnection: keep-alivedownlink: 1.5sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 300sec-ch-ua-platform-version: "10.0.0"Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2fhdmxF85Nlcm6j6x4UaS2XZ58xmTa21Zze0B5Dv3khyaeDKPqcrMs; NID=522=OLjS2JJP6TP3_uTdi5YCW30v0vKTrMLm7okcM5M9E6yh36REoveO8jxzP85PZWYoNP6HTWSkXNt9dEvcLZSKEdTSXBPWOOBkTcn1HgwHzrX9-VOZ7wUj9a24E38ncmIOFbh2ZPuPTpqFrpXMZKVLPOnIPs_Ww4sxuMKK9D3FqhXcRcbYTHdNPtQocqcFps1_tD0rJ404SWGydJxyRwlakoS-h7U_ddIEDSFzVcHOXdhBE4XGcJ2Tu1Bs2Q; GZ=Z=0
    Source: global trafficHTTP traffic detected: GET /vi/x0v5TSWbgkg/mqdefault.jpg?sqp=-oaymwEFCJQBEFM&rs=AMzJL3lV1zr3tGQQWYPvIl26GaywFEberw HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLf3ygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vi/v8fRusw26IA/mqdefault.jpg?sqp=-oaymwEFCJQBEFM&rs=AMzJL3lUX2FHndjDzIURPsJS5ZExpo-D8g HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLf3ygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en.fukt8OIT_bI.2018.O/ck=xjs.s.VN3EtFKhSx4.L.B1.O/am=AOEQIAQAAAACAABACAAVgAAAAAAAAAAAAAAAAAAAAAAAAAAgAQAAAAEAAAACAAAAAgAAIIgCEEApkwAAAAAITgoA2QEAAACADyARpwqgAADAgAAgIEgAAAAgACAAQAAAJoQABEIWgIACAAIQQgAAEABgAgAARICACAT7_Y-BAQCgAQAAEIAAQC0FEIcEIAAAAwCAAy4ASAjAAITsAhIAAEAJAQABIAAAKAAAACAAAIAIwEMwDICgAsAAjgAAAACADAAIBAAAEAgQAgAwAKAQABAgAAB6AEAAPgAAIAEiAEAoAAMYAKAQABL4YQMAAgAAOAkEAIAAIAsEOIwYAAEAAAAAAADIA8DjATikoAAAAAAAAAAAAAAAAAABSBDMgfQLAggAAAAAAAAAAAAAAAAAAIAUQRPXGgAQ/d=0/dg=0/br=1/ujg=1/rs=ACT90oFfcCO_dVPBto2U2n5XCyIew6DfoA/m=sy8uo,sy7ir,HWk0Gf?xjs=s3 HTTP/1.1Host: www.google.comConnection: keep-alivedownlink: 1.5sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 300sec-ch-ua-platform-version: "10.0.0"Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2fhdmxF85Nlcm6j6x4UaS2XZ58xmTa21Zze0B5Dv3khyaeDKPqcrMs; NID=522=OLjS2JJP6TP3_uTdi5YCW30v0vKTrMLm7okcM5M9E6yh36REoveO8jxzP85PZWYoNP6HTWSkXNt9dEvcLZSKEdTSXBPWOOBkTcn1HgwHzrX9-VOZ7wUj9a24E38ncmIOFbh2ZPuPTpqFrpXMZKVLPOnIPs_Ww4sxuMKK9D3FqhXcRcbYTHdNPtQocqcFps1_tD0rJ404SWGydJxyRwlakoS-h7U_ddIEDSFzVcHOXdhBE4XGcJ2Tu1Bs2Q; GZ=Z=0
    Source: global trafficHTTP traffic detected: GET /xjs/_/js/md=2/k=xjs.s.en.fukt8OIT_bI.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAAAAAAAIIACEAABAAAAAAAAQAIAAQAAAAAAACABAAAAAADAgAAgIEgAAAAgAAAAAAAAJgAABEIWgIACAAAAAAAAAAAAAgAAAICACAD7_YcBAAAAAAAAEAAAAAAAEIAEAAAAAAAAAC4AAAjAAITsAgIAAAAAAAAAIAAAAAAAACAAAAAAAEAAAACAAgAAAAAAAAAABAAAAAAAAAgAAAAQAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAYAKAAAAL4AQAAAAAAOAAAAIAAAAAAOIwYAAEAAAAAAADIA8DjATikoAAAAAAAAAAAAAAAAAABSBDMgfQLAggAAAAAAAAAAAAAAAAAAIAUQRPXGgAQ/rs=ACT90oFIitvGQkIgaiyAofe-2xl4MpQiOA HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2fhdmxF85Nlcm6j6x4UaS2XZ58xmTa21Zze0B5Dv3khyaeDKPqcrMs; NID=522=OLjS2JJP6TP3_uTdi5YCW30v0vKTrMLm7okcM5M9E6yh36REoveO8jxzP85PZWYoNP6HTWSkXNt9dEvcLZSKEdTSXBPWOOBkTcn1HgwHzrX9-VOZ7wUj9a24E38ncmIOFbh2ZPuPTpqFrpXMZKVLPOnIPs_Ww4sxuMKK9D3FqhXcRcbYTHdNPtQocqcFps1_tD0rJ404SWGydJxyRwlakoS-h7U_ddIEDSFzVcHOXdhBE4XGcJ2Tu1Bs2Q; GZ=Z=0
    Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en.fukt8OIT_bI.2018.O/ck=xjs.s.VN3EtFKhSx4.L.B1.O/am=AOEQIAQAAAACAABACAAVgAAAAAAAAAAAAAAAAAAAAAAAAAAgAQAAAAEAAAACAAAAAgAAIIgCEEApkwAAAAAITgoA2QEAAACADyARpwqgAADAgAAgIEgAAAAgACAAQAAAJoQABEIWgIACAAIQQgAAEABgAgAARICACAT7_Y-BAQCgAQAAEIAAQC0FEIcEIAAAAwCAAy4ASAjAAITsAhIAAEAJAQABIAAAKAAAACAAAIAIwEMwDICgAsAAjgAAAACADAAIBAAAEAgQAgAwAKAQABAgAAB6AEAAPgAAIAEiAEAoAAMYAKAQABL4YQMAAgAAOAkEAIAAIAsEOIwYAAEAAAAAAADIA8DjATikoAAAAAAAAAAAAAAAAAABSBDMgfQLAggAAAAAAAAAAAAAAAAAAIAUQRPXGgAQ/d=0/dg=0/br=1/ujg=1/rs=ACT90oFfcCO_dVPBto2U2n5XCyIew6DfoA/m=UMk45c,bplExb,nMfLA,O19q8,xMHx5e,o7oVhd,R6UkWb,tW711b,UX8qee,tDA9G,dMJ4he,sy4vf,sy32o,sy11w,sy2wy,syr1,sy2wv,sy2ws,syy3,syy1,sy148,syyi,syy0,syyg,syv1,syy6,syy4,syy5,sy16i,sy16j,sy16k,sy16h,sy145,sy146,sy147,sy3jf,sy3aw,sy19a,sy144,sy12h,sy12e,sy12c,sy12d,sy3br,sy32m,sy199,sy13m,sy14u,sy130,sy12y,sy13l,Eox39d,sy7x,sy7w,syih,syid,syie,syic,syiq,syio,syin,syim,syii,syib,syc7,sye5,sye6,syc9,sycn,sycg,syck,sycj,syci,sycf,syc4,sycd,syce,sycl,sycq,syco,syca,sybz,syc8,syc5,sycs,sycr,syc3,sybt,sybq,sybm,syba,syax,sybo,syay,syad,sye8,sye3,sydr,sydv,sydm,sydl,sydg,sydf,syac,syab,syde,sydd,sydk,sydh,syda,syd9,syd8,syd6,syd5,syd7,syd2,syaq,syd0,sybj,sybf,syaz,sybd,syb2,syb1,syb9,syb7,syb6,syb0,syaf,sya3,syd3,sycu,sycv,sybs,sybw,sydi,syi1,syia,syi6,syi7,sy84,sy80,sy83,syi3,syg6,syi8,syi2,syi0,syhx,syhw,syhv,syht,sy8f,uxMpU,syhl,syej,sydo,syee,syeg,sye9,syei,syeb,syeh,sybv,sycw,syec,sye4,sy94,sy8z,sy8y,sy8x,sy8w,Mlhmy,QGR0gd,OTA3Ae,sy7y,EEDORb,PoEs9b,Pjplud,sy8s,sy8o,sy8m,A1yn5d,YIZmRd,uY49fb,sy8c,sy8a,sy8b,sy89,sy87,byfTOb,lsjVmc,LEikZe,kWgXee,ovKuLd,sgY6Zb,sy9a,sy98,sy8e,xUdipf?xjs=s3 HTTP/1.1Host: www.google.comConnection: keep-alivedownlink: 1.5sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 300sec-ch-ua-platform-version: "10.0.0"Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2fhdmxF85Nlcm6j6x4UaS2XZ58xmTa21Zze0B5Dv3khyaeDKPqcrMs; NID=522=OLjS2JJP6TP3_uTdi5YCW30v0vKTrMLm7okcM5M9E6yh36REoveO8jxzP85PZWYoNP6HTWSkXNt9dEvcLZSKEdTSXBPWOOBkTcn1HgwHzrX9-VOZ7wUj9a24E38ncmIOFbh2ZPuPTpqFrpXMZKVLPOnIPs_Ww4sxuMKK9D3FqhXcRcbYTHdNPtQocqcFps1_tD0rJ404SWGydJxyRwlakoS-h7U_ddIEDSFzVcHOXdhBE4XGcJ2Tu1Bs2Q; GZ=Z=0
    Source: global trafficHTTP traffic detected: GET /client_204?atyp=i&biw=1280&bih=897&ei=yGvZZ_-xK_idi-gPtKK5iQc&opi=89978449 HTTP/1.1Host: www.google.comConnection: keep-alivedownlink: 1.5sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 300sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLf3ygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2fhdmxF85Nlcm6j6x4UaS2XZ58xmTa21Zze0B5Dv3khyaeDKPqcrMs; NID=522=OLjS2JJP6TP3_uTdi5YCW30v0vKTrMLm7okcM5M9E6yh36REoveO8jxzP85PZWYoNP6HTWSkXNt9dEvcLZSKEdTSXBPWOOBkTcn1HgwHzrX9-VOZ7wUj9a24E38ncmIOFbh2ZPuPTpqFrpXMZKVLPOnIPs_Ww4sxuMKK9D3FqhXcRcbYTHdNPtQocqcFps1_tD0rJ404SWGydJxyRwlakoS-h7U_ddIEDSFzVcHOXdhBE4XGcJ2Tu1Bs2Q; GZ=Z=0
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /gui/ HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /complete/search?q=virustotal&cp=0&client=desktop-gws-wiz-on-focus-serp&xssi=t&gs_pcrt=3&hl=en&authuser=0&pq=virustotal&psi=zmvZZ-j8Gpygi-gP1JuUyAU.1742302159047&dpr=1&ofp=EAEYtLDbjP-irehVGKb6m9Kg1Ku6qAEYwNzdp9ej7NLpARi78si73KC_rHUYvuG668SUt-gtMq4BChEKD3ZpcnVzdG90YWwgc2NhbgoVChN2aXJ1c3RvdGFsIGRvd25sb2FkChgKFnZpcnVzdG90YWwgYWx0ZXJuYXRpdmUKFQoTaXMgdmlydXN0b3RhbCBsZWdpdAoTChF2aXJ1c3RvdGFsIHJlZGRpdAoQCg52aXJ1c3RvdGFsIGFwaQoQCg52aXJ1c3RvdGFsIGFwcAoWChR2aXJ1cyBzY2FubmVyIG9ubGluZRBH HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2fhdmxF85Nlcm6j6x4UaS2XZ58xmTa21Zze0B5Dv3khyaeDKPqcrMs; NID=522=OLjS2JJP6TP3_uTdi5YCW30v0vKTrMLm7okcM5M9E6yh36REoveO8jxzP85PZWYoNP6HTWSkXNt9dEvcLZSKEdTSXBPWOOBkTcn1HgwHzrX9-VOZ7wUj9a24E38ncmIOFbh2ZPuPTpqFrpXMZKVLPOnIPs_Ww4sxuMKK9D3FqhXcRcbYTHdNPtQocqcFps1_tD0rJ404SWGydJxyRwlakoS-h7U_ddIEDSFzVcHOXdhBE4XGcJ2Tu1Bs2Q; GZ=Z=0
    Source: global trafficHTTP traffic detected: GET /vi/x0v5TSWbgkg/mqdefault.jpg?sqp=-oaymwEFCJQBEFM&rs=AMzJL3lV1zr3tGQQWYPvIl26GaywFEberw HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /complete/search?q&cp=0&client=gws-wiz-serp&xssi=t&gs_pcrt=2&hl=en&authuser=0&pq=virustotal&psi=zmvZZ-j8Gpygi-gP1JuUyAU.1742302159047&dpr=1&ofp=GLSw24z_oq3oVRim-pvSoNSruqgBGMDc3afXo-zS6QEYu_LIu9ygv6x1GL7huuvElLfoLQ&nolsbt=1 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2fhdmxF85Nlcm6j6x4UaS2XZ58xmTa21Zze0B5Dv3khyaeDKPqcrMs; NID=522=OLjS2JJP6TP3_uTdi5YCW30v0vKTrMLm7okcM5M9E6yh36REoveO8jxzP85PZWYoNP6HTWSkXNt9dEvcLZSKEdTSXBPWOOBkTcn1HgwHzrX9-VOZ7wUj9a24E38ncmIOFbh2ZPuPTpqFrpXMZKVLPOnIPs_Ww4sxuMKK9D3FqhXcRcbYTHdNPtQocqcFps1_tD0rJ404SWGydJxyRwlakoS-h7U_ddIEDSFzVcHOXdhBE4XGcJ2Tu1Bs2Q; GZ=Z=0
    Source: global trafficHTTP traffic detected: GET /client_204?atyp=i&biw=1280&bih=897&ei=zmvZZ-j8Gpygi-gP1JuUyAU&opi=89978449 HTTP/1.1Host: www.google.comConnection: keep-alivedownlink: 1.5sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 300sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLf3ygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2fhdmxF85Nlcm6j6x4UaS2XZ58xmTa21Zze0B5Dv3khyaeDKPqcrMs; NID=522=OLjS2JJP6TP3_uTdi5YCW30v0vKTrMLm7okcM5M9E6yh36REoveO8jxzP85PZWYoNP6HTWSkXNt9dEvcLZSKEdTSXBPWOOBkTcn1HgwHzrX9-VOZ7wUj9a24E38ncmIOFbh2ZPuPTpqFrpXMZKVLPOnIPs_Ww4sxuMKK9D3FqhXcRcbYTHdNPtQocqcFps1_tD0rJ404SWGydJxyRwlakoS-h7U_ddIEDSFzVcHOXdhBE4XGcJ2Tu1Bs2Q; GZ=Z=0
    Source: global trafficHTTP traffic detected: GET /vi/v8fRusw26IA/mqdefault.jpg?sqp=-oaymwEFCJQBEFM&rs=AMzJL3lUX2FHndjDzIURPsJS5ZExpo-D8g HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&url=https%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3Dvirustotal%26sca_esv%3D3b736228b17ed96f%26ei%3DyGvZZ_-xK_idi-gPtKK5iQc%26ved%3D0ahUKEwj_tZ2n1ZOMAxX4zgIHHTRRLnEQ4dUDCBA%26uact%3D5%26oq%3Dvirustotal%26gs_lp%3DEgxnd3Mtd2l6LXNlcnAiCnZpcnVzdG90YWxIDVAAWABwAHgBkAEAmAEAoAEAqgEAuAEDyAEAmAIAoAIAmAMAkgcAoAcAsgcAuAcA%26sclient%3Dgws-wiz-serp&pgcl=22&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLf3ygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2fhdmxF85Nlcm6j6x4UaS2XZ58xmTa21Zze0B5Dv3khyaeDKPqcrMs; NID=522=OLjS2JJP6TP3_uTdi5YCW30v0vKTrMLm7okcM5M9E6yh36REoveO8jxzP85PZWYoNP6HTWSkXNt9dEvcLZSKEdTSXBPWOOBkTcn1HgwHzrX9-VOZ7wUj9a24E38ncmIOFbh2ZPuPTpqFrpXMZKVLPOnIPs_Ww4sxuMKK9D3FqhXcRcbYTHdNPtQocqcFps1_tD0rJ404SWGydJxyRwlakoS-h7U_ddIEDSFzVcHOXdhBE4XGcJ2Tu1Bs2Q; GZ=Z=0
    Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
    Source: global trafficHTTP traffic detected: GET /gui/main.b7eafdc0ce3b9847e547.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise.js HTTP/1.1Host: www.recaptcha.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /gui/2121f4aabac6fbe523ec.woff2 HTTP/1.1Host: www.virustotal.comConnection: keep-aliveOrigin: https://www.virustotal.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.virustotal.com/gui/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1710647701.1742302163; _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0
    Source: global trafficHTTP traffic detected: GET /gui/1402accbefdec6a25762.woff2 HTTP/1.1Host: www.virustotal.comConnection: keep-aliveOrigin: https://www.virustotal.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.virustotal.com/gui/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1710647701.1742302163; _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0
    Source: global trafficHTTP traffic detected: GET /gui/ee990a93df71bfdfb3b5.woff2 HTTP/1.1Host: www.virustotal.comConnection: keep-aliveOrigin: https://www.virustotal.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.virustotal.com/gui/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1710647701.1742302163; _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0
    Source: global trafficHTTP traffic detected: GET /ui/user_notifications HTTP/1.1Host: www.virustotal.comConnection: keep-aliveAccept-Ianguage: en-US,en;q=0.9,es;q=0.8sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"X-VT-Anti-Abuse-Header: MTk5NjM5NTM5MzEtWkc5dWRDQmlaU0JsZG1scy0xNzQyMzAyMTY1LjAyNQ==sec-ch-ua-mobile: ?0X-Tool: vt-ui-mainx-app-version: v1x357x1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: application/jsoncontent-type: application/jsonSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1710647701.1742302163; _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0
    Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=explicit HTTP/1.1Host: recaptcha.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ui/cookie_disclaimer HTTP/1.1Host: www.virustotal.comConnection: keep-aliveAccept-Ianguage: en-US,en;q=0.9,es;q=0.8sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"X-VT-Anti-Abuse-Header: MTg3NjY2OTExOTgtWkc5dWRDQmlaU0JsZG1scy0xNzQyMzAyMTY1LjAzNw==sec-ch-ua-mobile: ?0X-Tool: vt-ui-mainx-app-version: v1x357x1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: application/jsoncontent-type: application/jsonSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1710647701.1742302163; _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0
    Source: global trafficHTTP traffic detected: GET /gui/stackdriver-errors.3069a6025a2308368f46.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302163.0.0.0; _ga=GA1.1.1710647701.1742302163
    Source: global trafficHTTP traffic detected: GET /gui/88220.bce08926377ca249c37c.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1710647701.1742302163; _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0
    Source: global trafficHTTP traffic detected: GET /gui/vt-ui-shell-extra-deps.1ea95e5e7447cb3e0f5b.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1710647701.1742302163; _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0
    Source: global trafficHTTP traffic detected: GET /ui/cookie_disclaimer HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1710647701.1742302163; _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0
    Source: global trafficHTTP traffic detected: GET /gui/25076.be47e378edc0f5eb13be.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1710647701.1742302163; _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0
    Source: global trafficHTTP traffic detected: GET /gui/36253.6a6626356ee48884db11.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1710647701.1742302163; _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0
    Source: global trafficHTTP traffic detected: GET /ui/user_notifications HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1710647701.1742302163; _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0
    Source: global trafficHTTP traffic detected: GET /gui/88116.55042d85007929debb5d.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1710647701.1742302163; _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6Ldjgd0kAAAAAITm7ipWF7o7kPL_81SaSfdINiOc&co=aHR0cHM6Ly93d3cudmlydXN0b3RhbC5jb206NDQz&hl=en&v=J79K9xgfxwT6Syzx-UyWdD89&size=invisible&cb=pa32qkvrm1ys HTTP/1.1Host: recaptcha.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /gui/vt-ui-sw-installer.3166763520a2b299ee12.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1710647701.1742302163; _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0
    Source: global trafficHTTP traffic detected: GET /gui/static/qrcode.min.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1710647701.1742302163; _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=J79K9xgfxwT6Syzx-UyWdD89 HTTP/1.1Host: recaptcha.netConnection: keep-aliveAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerSec-Fetch-Storage-Access: activeReferer: https://recaptcha.net/recaptcha/api2/anchor?ar=1&k=6Ldjgd0kAAAAAITm7ipWF7o7kPL_81SaSfdINiOc&co=aHR0cHM6Ly93d3cudmlydXN0b3RhbC5jb206NDQz&hl=en&v=J79K9xgfxwT6Syzx-UyWdD89&size=invisible&cb=pa32qkvrm1ysUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /gui/images/favicon.svg HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /gui/static/opensearch.xml HTTP/1.1Host: www.virustotal.comConnection: keep-aliveSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /gui/manifest.json HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /gui/service-worker.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://www.virustotal.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /gui/images/favicon.svg HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /gui/images/manifest/icon-192x192.png HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /gui/images/manifest/icon-192x192.png HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /gui/sha256.worker.5553997fe32b1412e31e.worker.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.virustotal.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2 HTTP/1.1Host: www.virustotal.comConnection: keep-aliveAccept-Ianguage: en-US,en;q=0.9,es;q=0.8sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"X-VT-Anti-Abuse-Header: MTM4Mzc4MTIzMDAtWkc5dWRDQmlaU0JsZG1scy0xNzQyMzAyMTgyLjAwMQ==sec-ch-ua-mobile: ?0X-Tool: vt-ui-mainx-app-version: v1x357x1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: application/jsoncontent-type: application/jsonSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/submission/challenge HTTP/1.1Host: www.virustotal.comConnection: keep-aliveAccept-Ianguage: en-US,en;q=0.9,es;q=0.8sec-ch-ua-platform: "Windows"Cache-Control: no-cachesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"X-VT-Anti-Abuse-Header: MTg0MDE4NjE4OTgtWkc5dWRDQmlaU0JsZG1scy0xNzQyMzAyMTgyLjc3Mg==sec-ch-ua-mobile: ?0X-Tool: vt-ui-mainx-app-version: v1x357x1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: application/jsoncontent-type: application/jsonSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /gui/87347.c002f57d03220f54c084.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /gui/86662.4a563b2d7d2bb4ab0751.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2 HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /gui/49272.a1a64aa6f85fd5188f70.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /gui/25924.5aa1f9a2acb49c298cb1.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /gui/32857.df6177f701955dabcec9.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /gui/60996.2e1f6a0fa47a1d17ba4b.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /gui/47031.2babf16af54b794b0c1c.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /gui/1700.09426cce096447a02e29.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/submission/challenge HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /gui/64098.e0e849e8e6828c121862.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /gui/service-worker.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://www.virustotal.com/gui/service-worker.jsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1If-None-Match: "N6RY-w"
    Source: global trafficHTTP traffic detected: GET /gui/40946.52e58c8b2a8b55ad5067.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /gui/8405.5eb49c1a7107f741455b.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /gui/5105.11818c0a944f71cefe35.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /gui/54293.ce5fa7cf9a8db923269f.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /gui/64227.ec7361ba540553734143.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/submissions/add HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /gui/88687.6297bb050979438e59ed.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /gui/19831.b7dc4ed50a3bcf2c981c.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /gui/64630.fc3b5fa709ff1a97d690.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /gui/58686.b9101021c1a7ed4869ca.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /gui/33274.0b7f0961cbbe09ee97b9.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /gui/75884.7af759084f26221be9e7.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /gui/38347.5580e8a2a4c5432ff76c.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /gui/84569.9af2f84102456a40d9eb.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /gui/33589.0bdf980bd22407ac2cdb.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /gui/13420.d3d46638faf8c55e02cf.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /gui/5796.c746c3b6bc746c9c5e64.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /gui/60658.946f751cfad57f08a870.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2 HTTP/1.1Host: www.virustotal.comConnection: keep-aliveAccept-Ianguage: en-US,en;q=0.9,es;q=0.8sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"X-VT-Anti-Abuse-Header: MTc2MDM3MjExOTEtWkc5dWRDQmlaU0JsZG1scy0xNzQyMzAyMTg2LjE2NA==sec-ch-ua-mobile: ?0X-Tool: vt-ui-mainx-app-version: v1x357x1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: application/jsoncontent-type: application/jsonSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /gui/63143.bf735ffdec3952120f9f.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /gui/70145.f771782b108b9ecf1c7c.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/submission/challenge HTTP/1.1Host: www.virustotal.comConnection: keep-aliveAccept-Ianguage: en-US,en;q=0.9,es;q=0.8sec-ch-ua-platform: "Windows"Cache-Control: no-cachesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"X-VT-Anti-Abuse-Header: MTYxOTU2MTkwMjEtWkc5dWRDQmlaU0JsZG1scy0xNzQyMzAyMTg2Ljc3Mw==sec-ch-ua-mobile: ?0X-Tool: vt-ui-mainx-app-version: v1x357x1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: application/jsoncontent-type: application/jsonSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /gui/75927.c0cde54382ee19d6541c.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /gui/51452.fa648ae8305fd7561efb.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /gui/76220.4d74cdc1503bb9d7f60a.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2 HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /gui/21696.ac72ae4c42f0709d8314.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /gui/23577.5510068cfbd3eca89a8c.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/submission/challenge HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /gui/45934.9540fa6fd161f61e2993.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /gui/service-worker.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://www.virustotal.com/gui/service-worker.jsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1If-None-Match: "N6RY-w"
    Source: global trafficHTTP traffic detected: GET /ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/submissions/add HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2 HTTP/1.1Host: www.virustotal.comConnection: keep-aliveAccept-Ianguage: en-US,en;q=0.9,es;q=0.8sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"X-VT-Anti-Abuse-Header: MTQ1ODM4MTU0MjgtWkc5dWRDQmlaU0JsZG1scy0xNzQyMzAyMTg4LjA0sec-ch-ua-mobile: ?0X-Tool: vt-ui-mainx-app-version: v1x357x1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: application/jsoncontent-type: application/jsonSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/dropped_files HTTP/1.1Host: www.virustotal.comConnection: keep-aliveAccept-Ianguage: en-US,en;q=0.9,es;q=0.8sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"X-VT-Anti-Abuse-Header: MTE5MTE0NjAzMzYtWkc5dWRDQmlaU0JsZG1scy0xNzQyMzAyMTg4LjEwNg==sec-ch-ua-mobile: ?0X-Tool: vt-ui-mainx-app-version: v1x357x1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: application/jsoncontent-type: application/jsonSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/contacted_urls HTTP/1.1Host: www.virustotal.comConnection: keep-aliveAccept-Ianguage: en-US,en;q=0.9,es;q=0.8sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"X-VT-Anti-Abuse-Header: MTY1MTkyMDA3NTYtWkc5dWRDQmlaU0JsZG1scy0xNzQyMzAyMTg4LjEwNg==sec-ch-ua-mobile: ?0X-Tool: vt-ui-mainx-app-version: v1x357x1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: application/jsoncontent-type: application/jsonSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/contacted_domains HTTP/1.1Host: www.virustotal.comConnection: keep-aliveAccept-Ianguage: en-US,en;q=0.9,es;q=0.8sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"X-VT-Anti-Abuse-Header: MTYyMTc1NzUxMTYtWkc5dWRDQmlaU0JsZG1scy0xNzQyMzAyMTg4LjEwNg==sec-ch-ua-mobile: ?0X-Tool: vt-ui-mainx-app-version: v1x357x1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: application/jsoncontent-type: application/jsonSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/contacted_ips HTTP/1.1Host: www.virustotal.comConnection: keep-aliveAccept-Ianguage: en-US,en;q=0.9,es;q=0.8sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"X-VT-Anti-Abuse-Header: MTMxMTE5MDY2MDMtWkc5dWRDQmlaU0JsZG1scy0xNzQyMzAyMTg4LjEwNg==sec-ch-ua-mobile: ?0X-Tool: vt-ui-mainx-app-version: v1x357x1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: application/jsoncontent-type: application/jsonSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/execution_parents HTTP/1.1Host: www.virustotal.comConnection: keep-aliveAccept-Ianguage: en-US,en;q=0.9,es;q=0.8sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"X-VT-Anti-Abuse-Header: MTYxMzAzOTA1MjMtWkc5dWRDQmlaU0JsZG1scy0xNzQyMzAyMTg4LjEwNg==sec-ch-ua-mobile: ?0X-Tool: vt-ui-mainx-app-version: v1x357x1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: application/jsoncontent-type: application/jsonSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/contacted_urls HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/pe_resource_parents HTTP/1.1Host: www.virustotal.comConnection: keep-aliveAccept-Ianguage: en-US,en;q=0.9,es;q=0.8sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"X-VT-Anti-Abuse-Header: MTA3NDU2NDc4NDktWkc5dWRDQmlaU0JsZG1scy0xNzQyMzAyMTg4LjEwNg==sec-ch-ua-mobile: ?0X-Tool: vt-ui-mainx-app-version: v1x357x1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: application/jsoncontent-type: application/jsonSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/bundled_files HTTP/1.1Host: www.virustotal.comConnection: keep-aliveAccept-Ianguage: en-US,en;q=0.9,es;q=0.8sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"X-VT-Anti-Abuse-Header: MTk5NTA2MDQ5NjctWkc5dWRDQmlaU0JsZG1scy0xNzQyMzAyMTg4LjEwNg==sec-ch-ua-mobile: ?0X-Tool: vt-ui-mainx-app-version: v1x357x1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: application/jsoncontent-type: application/jsonSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2 HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/contacted_domains HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/pe_resource_children HTTP/1.1Host: www.virustotal.comConnection: keep-aliveAccept-Ianguage: en-US,en;q=0.9,es;q=0.8sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"X-VT-Anti-Abuse-Header: MTUyODM5MTc2ODctWkc5dWRDQmlaU0JsZG1scy0xNzQyMzAyMTg4LjEwNg==sec-ch-ua-mobile: ?0X-Tool: vt-ui-mainx-app-version: v1x357x1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: application/jsoncontent-type: application/jsonSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/contacted_ips HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/behaviour_mitre_trees HTTP/1.1Host: www.virustotal.comConnection: keep-aliveAccept-Ianguage: en-US,en;q=0.9,es;q=0.8sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"X-VT-Anti-Abuse-Header: MTA3NTU1MDcyNTEtWkc5dWRDQmlaU0JsZG1scy0xNzQyMzAyMTg4LjEwOA==sec-ch-ua-mobile: ?0X-Tool: vt-ui-mainx-app-version: v1x357x1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: application/jsoncontent-type: application/jsonSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/behaviour_mbc_trees HTTP/1.1Host: www.virustotal.comConnection: keep-aliveAccept-Ianguage: en-US,en;q=0.9,es;q=0.8sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"X-VT-Anti-Abuse-Header: MTI0NTk5MzIxNjktWkc5dWRDQmlaU0JsZG1scy0xNzQyMzAyMTg4LjEwOA==sec-ch-ua-mobile: ?0X-Tool: vt-ui-mainx-app-version: v1x357x1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: application/jsoncontent-type: application/jsonSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/bundled_files HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/mitre_format?link=true HTTP/1.1Host: www.virustotal.comConnection: keep-aliveAccept-Ianguage: en-US,en;q=0.9,es;q=0.8sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"X-VT-Anti-Abuse-Header: MTYzNTc0NzQ5OTUtWkc5dWRDQmlaU0JsZG1scy0xNzQyMzAyMTg4LjEwOQ==sec-ch-ua-mobile: ?0X-Tool: vt-ui-mainx-app-version: v1x357x1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: application/jsoncontent-type: application/jsonSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/dropped_files HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/behaviours?limit=40 HTTP/1.1Host: www.virustotal.comConnection: keep-aliveAccept-Ianguage: en-US,en;q=0.9,es;q=0.8sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"X-VT-Anti-Abuse-Header: MTE3NjcwMjU1MjktWkc5dWRDQmlaU0JsZG1scy0xNzQyMzAyMTg4LjEwOQ==sec-ch-ua-mobile: ?0X-Tool: vt-ui-mainx-app-version: v1x357x1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: application/jsoncontent-type: application/jsonSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/pe_resource_parents HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/execution_parents HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/votes?relationships=item%2Cvoter HTTP/1.1Host: www.virustotal.comConnection: keep-aliveAccept-Ianguage: en-US,en;q=0.9,es;q=0.8sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"X-VT-Anti-Abuse-Header: MTUxNTk2MTE1ODYtWkc5dWRDQmlaU0JsZG1scy0xNzQyMzAyMTg4LjkxOQ==sec-ch-ua-mobile: ?0X-Tool: vt-ui-mainx-app-version: v1x357x1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: application/jsoncontent-type: application/jsonSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/comments?relationships=item%2Cauthor HTTP/1.1Host: www.virustotal.comConnection: keep-aliveAccept-Ianguage: en-US,en;q=0.9,es;q=0.8sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"X-VT-Anti-Abuse-Header: MTYwODU5NTE3MTAtWkc5dWRDQmlaU0JsZG1scy0xNzQyMzAyMTg4LjkxOQ==sec-ch-ua-mobile: ?0X-Tool: vt-ui-mainx-app-version: v1x357x1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: application/jsoncontent-type: application/jsonSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/graphs?relationships=owner%2Cviewers%2Ceditors HTTP/1.1Host: www.virustotal.comConnection: keep-aliveAccept-Ianguage: en-US,en;q=0.9,es;q=0.8sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"X-VT-Anti-Abuse-Header: MTcyOTQzMTcwNjItWkc5dWRDQmlaU0JsZG1scy0xNzQyMzAyMTg4LjkxOQ==sec-ch-ua-mobile: ?0X-Tool: vt-ui-mainx-app-version: v1x357x1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: application/jsoncontent-type: application/jsonSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/pe_resource_children HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/contacted_domains?limit=10&cursor=eyJsaW1pdCI6IDEwLCAib2Zmc2V0IjogMTB9 HTTP/1.1Host: www.virustotal.comConnection: keep-aliveAccept-Ianguage: en-US,en;q=0.9,es;q=0.8sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"X-VT-Anti-Abuse-Header: MTY3NTA3ODIxOTYtWkc5dWRDQmlaU0JsZG1scy0xNzQyMzAyMTg5LjEwOA==sec-ch-ua-mobile: ?0X-Tool: vt-ui-mainx-app-version: v1x357x1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: application/jsoncontent-type: application/jsonSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/behaviour_mitre_trees HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/contacted_ips?limit=10&cursor=eyJsaW1pdCI6IDEwLCAib2Zmc2V0IjogMTB9 HTTP/1.1Host: www.virustotal.comConnection: keep-aliveAccept-Ianguage: en-US,en;q=0.9,es;q=0.8sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"X-VT-Anti-Abuse-Header: MTE3MzU2MDQwODAtWkc5dWRDQmlaU0JsZG1scy0xNzQyMzAyMTg5LjIwMg==sec-ch-ua-mobile: ?0X-Tool: vt-ui-mainx-app-version: v1x357x1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: application/jsoncontent-type: application/jsonSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/votes?relationships=item%2Cvoter HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/dropped_files?limit=10&cursor=eyJsaW1pdCI6IDEwLCAib2Zmc2V0IjogMTB9 HTTP/1.1Host: www.virustotal.comConnection: keep-aliveAccept-Ianguage: en-US,en;q=0.9,es;q=0.8sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"X-VT-Anti-Abuse-Header: MTUwNzg0NDA5MTctWkc5dWRDQmlaU0JsZG1scy0xNzQyMzAyMTg5LjYxOQ==sec-ch-ua-mobile: ?0X-Tool: vt-ui-mainx-app-version: v1x357x1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: application/jsoncontent-type: application/jsonSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/comments?relationships=item%2Cauthor HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/pe_resource_parents?limit=10&cursor=eyJsaW1pdCI6IDEwLCAib2Zmc2V0IjogMTB9 HTTP/1.1Host: www.virustotal.comConnection: keep-aliveAccept-Ianguage: en-US,en;q=0.9,es;q=0.8sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"X-VT-Anti-Abuse-Header: MTc1ODIxNjU1MDgtWkc5dWRDQmlaU0JsZG1scy0xNzQyMzAyMTg5Ljk1Nw==sec-ch-ua-mobile: ?0X-Tool: vt-ui-mainx-app-version: v1x357x1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: application/jsoncontent-type: application/jsonSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/behaviours?limit=40 HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/execution_parents?limit=10&cursor=eyJsaW1pdCI6IDEwLCAib2Zmc2V0IjogMTB9 HTTP/1.1Host: www.virustotal.comConnection: keep-aliveAccept-Ianguage: en-US,en;q=0.9,es;q=0.8sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"X-VT-Anti-Abuse-Header: MTk4MTcxMjMwOTMtWkc5dWRDQmlaU0JsZG1scy0xNzQyMzAyMTkwLjExMQ==sec-ch-ua-mobile: ?0X-Tool: vt-ui-mainx-app-version: v1x357x1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: application/jsoncontent-type: application/jsonSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/behaviour_mbc_trees HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/votes?limit=10&relationships=item%2Cvoter&cursor=Cs8BChEKBGRhdGUSCQjYs6in-O6BAxK1AWoRc352aXJ1c3RvdGFsY2xvdWRynwELEgZTYW1wbGUiQDdjOTA3OTVjOWIyOGZhYzk3ODM4NjYyNmY1YTU0MDMzZGM5Y2JhNDZlZjZhM2Y3NDJmYzdkNTJiMzk0NTkwZjIMCxIEVm90ZSJJN2M5MDc5NWM5YjI4ZmFjOTc4Mzg2NjI2ZjVhNTQwMzNkYzljYmE0NmVmNmEzZjc0MmZjN2Q1MmIzOTQ1OTBmMi1jMjIwNTJmNgwYACAB HTTP/1.1Host: www.virustotal.comConnection: keep-aliveAccept-Ianguage: en-US,en;q=0.9,es;q=0.8sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"X-VT-Anti-Abuse-Header: MTg5MTEzMjgxNTUtWkc5dWRDQmlaU0JsZG1scy0xNzQyMzAyMTkwLjgxNA==sec-ch-ua-mobile: ?0X-Tool: vt-ui-mainx-app-version: v1x357x1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: application/jsoncontent-type: application/jsonSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/graphs?relationships=owner%2Cviewers%2Ceditors HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/comments?limit=10&relationships=item%2Cauthor&cursor=CtIBChEKBGRhdGUSCQjjiq2A5v2BAxK4AWoRc352aXJ1c3RvdGFsY2xvdWRyogELEgZTYW1wbGUiQDdjOTA3OTVjOWIyOGZhYzk3ODM4NjYyNmY1YTU0MDMzZGM5Y2JhNDZlZjZhM2Y3NDJmYzdkNTJiMzk0NTkwZjIMCxIHQ29tbWVudCJJN2M5MDc5NWM5YjI4ZmFjOTc4Mzg2NjI2ZjVhNTQwMzNkYzljYmE0NmVmNmEzZjc0MmZjN2Q1MmIzOTQ1OTBmMi02ZGM4Yzc4NgwYACAB HTTP/1.1Host: www.virustotal.comConnection: keep-aliveAccept-Ianguage: en-US,en;q=0.9,es;q=0.8sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"X-VT-Anti-Abuse-Header: MTg5NDQzODE0NTUtWkc5dWRDQmlaU0JsZG1scy0xNzQyMzAyMTkxLjEyMg==sec-ch-ua-mobile: ?0X-Tool: vt-ui-mainx-app-version: v1x357x1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: application/jsoncontent-type: application/jsonSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/contacted_ips?limit=10&cursor=eyJsaW1pdCI6IDEwLCAib2Zmc2V0IjogMTB9 HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/behaviour_mitre_trees HTTP/1.1Host: www.virustotal.comConnection: keep-aliveAccept-Ianguage: en-US,en;q=0.9,es;q=0.8sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"X-VT-Anti-Abuse-Header: MTM2MDAxNzEwNDUtWkc5dWRDQmlaU0JsZG1scy0xNzQyMzAyMTkxLjQwNg==sec-ch-ua-mobile: ?0X-Tool: vt-ui-mainx-app-version: v1x357x1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: application/jsoncontent-type: application/jsonSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/contacted_domains?limit=10&cursor=eyJsaW1pdCI6IDEwLCAib2Zmc2V0IjogMTB9 HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/dropped_files?limit=10&cursor=eyJsaW1pdCI6IDEwLCAib2Zmc2V0IjogMTB9 HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /gui/main.b7eafdc0ce3b9847e547.js.map HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /gui/main.b7eafdc0ce3b9847e547.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /gui/icon.types-peexe.d2868179402000c6d4c8.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/votes?limit=10&relationships=item%2Cvoter&cursor=Cs8BChEKBGRhdGUSCQjYs6in-O6BAxK1AWoRc352aXJ1c3RvdGFsY2xvdWRynwELEgZTYW1wbGUiQDdjOTA3OTVjOWIyOGZhYzk3ODM4NjYyNmY1YTU0MDMzZGM5Y2JhNDZlZjZhM2Y3NDJmYzdkNTJiMzk0NTkwZjIMCxIEVm90ZSJJN2M5MDc5NWM5YjI4ZmFjOTc4Mzg2NjI2ZjVhNTQwMzNkYzljYmE0NmVmNmEzZjc0MmZjN2Q1MmIzOTQ1OTBmMi1jMjIwNTJmNgwYACAB HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/comments?limit=10&relationships=item%2Cauthor&cursor=CtIBChEKBGRhdGUSCQjjiq2A5v2BAxK4AWoRc352aXJ1c3RvdGFsY2xvdWRyogELEgZTYW1wbGUiQDdjOTA3OTVjOWIyOGZhYzk3ODM4NjYyNmY1YTU0MDMzZGM5Y2JhNDZlZjZhM2Y3NDJmYzdkNTJiMzk0NTkwZjIMCxIHQ29tbWVudCJJN2M5MDc5NWM5YjI4ZmFjOTc4Mzg2NjI2ZjVhNTQwMzNkYzljYmE0NmVmNmEzZjc0MmZjN2Q1MmIzOTQ1OTBmMi02ZGM4Yzc4NgwYACAB HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/execution_parents?limit=10&cursor=eyJsaW1pdCI6IDEwLCAib2Zmc2V0IjogMTB9 HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/behaviour_mitre_trees HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficHTTP traffic detected: GET /gui/main.b7eafdc0ce3b9847e547.js.map HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1742302163.1.0.1742302165.0.0.0; _ga=GA1.2.1710647701.1742302163; _gid=GA1.2.1325265220.1742302167; _gat=1
    Source: global trafficDNS traffic detected: DNS query: www.majorgeeks.com
    Source: global trafficDNS traffic detected: DNS query: ra.majorgeeks.com
    Source: global trafficDNS traffic detected: DNS query: cdn-images.mailchimp.com
    Source: global trafficDNS traffic detected: DNS query: analytics.google.com
    Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: cdnjs.buymeacoffee.com
    Source: global trafficDNS traffic detected: DNS query: img.buymeacoffee.com
    Source: global trafficDNS traffic detected: DNS query: platform-api.sharethis.com
    Source: global trafficDNS traffic detected: DNS query: c.pki.goog
    Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: api.majorgeeks.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: files1.majorgeeks.com
    Source: global trafficDNS traffic detected: DNS query: ep1.adtrafficquality.google
    Source: global trafficDNS traffic detected: DNS query: ep2.adtrafficquality.google
    Source: global trafficDNS traffic detected: DNS query: g.bidbrain.app
    Source: global trafficDNS traffic detected: DNS query: cdn.bidbrain.app
    Source: global trafficDNS traffic detected: DNS query: serve.bidbrain.app
    Source: global trafficDNS traffic detected: DNS query: fundingchoicesmessages.google.com
    Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: dsum-sec.casalemedia.com
    Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
    Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
    Source: global trafficDNS traffic detected: DNS query: dsp-cookie.adfarm1.adition.com
    Source: global trafficDNS traffic detected: DNS query: ads.travelaudience.com
    Source: global trafficDNS traffic detected: DNS query: tr-us.adsmoloco.com
    Source: global trafficDNS traffic detected: DNS query: sync.srv.stackadapt.com
    Source: global trafficDNS traffic detected: DNS query: onetag-sys.com
    Source: global trafficDNS traffic detected: DNS query: gtrace.mediago.io
    Source: global trafficDNS traffic detected: DNS query: dclk-match.dotomi.com
    Source: global trafficDNS traffic detected: DNS query: a.c.appier.net
    Source: global trafficDNS traffic detected: DNS query: creativecdn.com
    Source: global trafficDNS traffic detected: DNS query: match.prod.bidr.io
    Source: global trafficDNS traffic detected: DNS query: t.adx.opera.com
    Source: global trafficDNS traffic detected: DNS query: sync.teads.tv
    Source: global trafficDNS traffic detected: DNS query: sync.gonet-ads.com
    Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: servedby.flashtalking.com
    Source: global trafficDNS traffic detected: DNS query: cms.quantserve.com
    Source: global trafficDNS traffic detected: DNS query: a.tribalfusion.com
    Source: global trafficDNS traffic detected: DNS query: gcm.ctnsnet.com
    Source: global trafficDNS traffic detected: DNS query: tr.blismedia.com
    Source: global trafficDNS traffic detected: DNS query: pr-bh.ybp.yahoo.com
    Source: global trafficDNS traffic detected: DNS query: ajs-assets.ftstatic.com
    Source: global trafficDNS traffic detected: DNS query: s.tribalfusion.com
    Source: global trafficDNS traffic detected: DNS query: id.google.com
    Source: global trafficDNS traffic detected: DNS query: dns-tunnel-check.googlezip.net
    Source: global trafficDNS traffic detected: DNS query: tunnel.googlezip.net
    Source: global trafficDNS traffic detected: DNS query: play.google.com
    Source: global trafficDNS traffic detected: DNS query: i.ytimg.com
    Source: global trafficDNS traffic detected: DNS query: www.virustotal.com
    Source: global trafficDNS traffic detected: DNS query: ogs.google.com
    Source: global trafficDNS traffic detected: DNS query: www.recaptcha.net
    Source: global trafficDNS traffic detected: DNS query: recaptcha.net
    Source: global trafficDNS traffic detected: DNS query: beacons.gcp.gvt2.com
    Source: global trafficDNS traffic detected: DNS query: google.com
    Source: global trafficDNS traffic detected: DNS query: beacons.gvt2.com
    Source: global trafficDNS traffic detected: DNS query: beacons2.gvt2.com
    Source: global trafficDNS traffic detected: DNS query: beacons3.gvt2.com
    Source: global trafficDNS traffic detected: DNS query: beacons4.gvt2.com
    Source: unknownHTTP traffic detected: POST /g/collect?v=2&tid=G-4Y94MPWMLL&gtm=45je53d3v9101948670za200&_p=1742302140344&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=102482433~102587591~102717422~102788824~102813109~102814060~102825837~102879719~102887799&cid=2002398376.1742302142&ecid=837158340&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&ec_mode=a&_s=1&sid=1742302141&sct=1&seg=0&dl=https%3A%2F%2Fwww.majorgeeks.com%2Fmg%2Fgetmirror%2Fgs_auto_clicker%2C1.html&dt=Download%20GS%20Auto%20Clicker%203.1.4&en=page_view&_fv=1&_nsi=1&_ss=1&_ee=1&tfd=2747 HTTP/1.1Host: analytics.google.comConnection: keep-aliveContent-Length: 0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.majorgeeks.comX-Client-Data: CLf3ygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.majorgeeks.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
    Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
    Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
    Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
    Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
    Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
    Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
    Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
    Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
    Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
    Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
    Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
    Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
    Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49682 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 50144 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
    Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
    Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
    Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
    Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50132 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
    Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50139 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
    Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54821
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54820
    Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
    Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
    Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50127 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
    Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
    Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
    Source: unknownNetwork traffic detected: HTTP traffic on port 50150 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
    Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50129 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50152 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50140 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
    Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
    Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
    Source: unknownNetwork traffic detected: HTTP traffic on port 54820 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
    Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50125 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
    Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
    Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
    Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
    Source: unknownNetwork traffic detected: HTTP traffic on port 50159 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50147 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
    Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
    Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
    Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
    Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
    Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
    Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
    Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50139
    Source: unknownNetwork traffic detected: HTTP traffic on port 50170 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50138
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
    Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50149 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50131
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50130
    Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50133
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50132
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
    Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50135
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50134
    Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50137
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50136
    Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50140
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50149
    Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50142
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50141
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50144
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50143
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50146
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50145
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50148
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50147
    Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
    Source: unknownHTTPS traffic detected: 104.26.11.141:443 -> 192.168.2.17:49708 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.26.11.141:443 -> 192.168.2.17:49706 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.26.11.141:443 -> 192.168.2.17:49707 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.26.11.141:443 -> 192.168.2.17:49714 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.26.11.141:443 -> 192.168.2.17:49724 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.26.11.141:443 -> 192.168.2.17:49723 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 51.81.2.248:443 -> 192.168.2.17:49716 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 51.81.2.248:443 -> 192.168.2.17:49725 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.26.10.141:443 -> 192.168.2.17:49735 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.26.10.141:443 -> 192.168.2.17:49736 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 216.239.38.181:443 -> 192.168.2.17:49738 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.186.66:443 -> 192.168.2.17:49741 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.186.66:443 -> 192.168.2.17:49740 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.172.112.27:443 -> 192.168.2.17:49737 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.26.2.199:443 -> 192.168.2.17:49745 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.67.75.15:443 -> 192.168.2.17:49748 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 3.160.150.14:443 -> 192.168.2.17:49750 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 51.81.2.252:443 -> 192.168.2.17:49755 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 74.125.206.156:443 -> 192.168.2.17:49754 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 74.125.206.156:443 -> 192.168.2.17:49753 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.26.3.199:443 -> 192.168.2.17:49762 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.17:49760 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.98:443 -> 192.168.2.17:49766 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 51.81.2.249:443 -> 192.168.2.17:49772 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 51.81.2.249:443 -> 192.168.2.17:49774 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.130:443 -> 192.168.2.17:49776 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.130:443 -> 192.168.2.17:49777 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.130:443 -> 192.168.2.17:49779 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.130:443 -> 192.168.2.17:49780 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.217.18.2:443 -> 192.168.2.17:49781 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.97:443 -> 192.168.2.17:49782 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 216.239.38.181:443 -> 192.168.2.17:49784 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 216.239.38.181:443 -> 192.168.2.17:49783 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.100:443 -> 192.168.2.17:49791 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.161:443 -> 192.168.2.17:49793 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.67.176.164:443 -> 192.168.2.17:49799 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.67.176.164:443 -> 192.168.2.17:49798 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.67.176.164:443 -> 192.168.2.17:49796 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.80.92:443 -> 192.168.2.17:49795 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.67.176.164:443 -> 192.168.2.17:49801 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.100:443 -> 192.168.2.17:49792 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.80.92:443 -> 192.168.2.17:49797 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.100:443 -> 192.168.2.17:49800 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.217.18.14:443 -> 192.168.2.17:49803 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.27.193:443 -> 192.168.2.17:49808 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.186.66:443 -> 192.168.2.17:49805 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.186.66:443 -> 192.168.2.17:49806 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 37.252.171.149:443 -> 192.168.2.17:49807 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.17:49814 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.181.226:443 -> 192.168.2.17:49815 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.17:49825 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.217.18.14:443 -> 192.168.2.17:49826 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.190.0.66:443 -> 192.168.2.17:49847 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 107.178.251.134:443 -> 192.168.2.17:49843 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.17:49836 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.42.14:443 -> 192.168.2.17:49848 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.214.168.80:443 -> 192.168.2.17:49845 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.17:49846 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 51.89.9.254:443 -> 192.168.2.17:49841 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 54.209.174.12:443 -> 192.168.2.17:49842 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 185.184.8.90:443 -> 192.168.2.17:49859 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 89.207.16.201:443 -> 192.168.2.17:49858 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 80.82.210.217:443 -> 192.168.2.17:49844 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.80.92:443 -> 192.168.2.17:49866 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.80.92:443 -> 192.168.2.17:49867 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.80.92:443 -> 192.168.2.17:49869 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.80.92:443 -> 192.168.2.17:49868 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.31.85.52:443 -> 192.168.2.17:49860 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 82.145.213.8:443 -> 192.168.2.17:49861 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 139.162.84.221:443 -> 192.168.2.17:49864 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.109.14.96:443 -> 192.168.2.17:49863 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.27.193:443 -> 192.168.2.17:49871 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.186.70:443 -> 192.168.2.17:49874 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.30.20.187:443 -> 192.168.2.17:49877 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.37.193:443 -> 192.168.2.17:49887 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.96.105.8:443 -> 192.168.2.17:49889 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.186.193.173:443 -> 192.168.2.17:49885 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 91.228.74.200:443 -> 192.168.2.17:49886 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 139.162.84.221:443 -> 192.168.2.17:49881 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 54.195.139.139:443 -> 192.168.2.17:49888 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.64.150.63:443 -> 192.168.2.17:49911 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.66.147.9:443 -> 192.168.2.17:49907 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.186.102:443 -> 192.168.2.17:49908 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.181.230:443 -> 192.168.2.17:49909 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 216.239.38.181:443 -> 192.168.2.17:49921 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 216.239.38.181:443 -> 192.168.2.17:49922 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.186.66:443 -> 192.168.2.17:49919 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.186.66:443 -> 192.168.2.17:49920 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 37.252.171.149:443 -> 192.168.2.17:49835 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.184.227:443 -> 192.168.2.17:49933 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.17:49940 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.17:49946 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.17:49947 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.17:49949 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.17:49948 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.17:49950 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.150:443 -> 192.168.2.17:49965 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.150:443 -> 192.168.2.17:49964 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.17:49967 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.217.16.196:443 -> 192.168.2.17:49968 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.17:49969 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.17:49970 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.54.88.138:443 -> 192.168.2.17:49971 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.54.88.138:443 -> 192.168.2.17:49972 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.217.16.196:443 -> 192.168.2.17:49974 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.17:49973 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.186.86:443 -> 192.168.2.17:49977 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.17:49978 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.186.86:443 -> 192.168.2.17:49980 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.217.18.110:443 -> 192.168.2.17:49986 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.17:49992 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.99:443 -> 192.168.2.17:49990 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.17:49994 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.17:49995 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.17:49996 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.17:49997 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.54.88.138:443 -> 192.168.2.17:50006 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.54.88.138:443 -> 192.168.2.17:50008 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.54.88.138:443 -> 192.168.2.17:50010 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.54.88.138:443 -> 192.168.2.17:50009 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.186.131:443 -> 192.168.2.17:50007 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.54.88.138:443 -> 192.168.2.17:50011 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.54.88.138:443 -> 192.168.2.17:50012 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.54.88.138:443 -> 192.168.2.17:50018 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.54.88.138:443 -> 192.168.2.17:50022 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.186.99:443 -> 192.168.2.17:50023 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.54.88.138:443 -> 192.168.2.17:50047 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.54.88.138:443 -> 192.168.2.17:50074 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.54.88.138:443 -> 192.168.2.17:50075 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.54.88.138:443 -> 192.168.2.17:50076 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.54.88.138:443 -> 192.168.2.17:50077 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.54.88.138:443 -> 192.168.2.17:50078 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.54.88.138:443 -> 192.168.2.17:50080 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.54.88.138:443 -> 192.168.2.17:50133 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.54.88.138:443 -> 192.168.2.17:50134 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.54.88.138:443 -> 192.168.2.17:50136 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.54.88.138:443 -> 192.168.2.17:50161 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.185.142:443 -> 192.168.2.17:50170 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.251.116.94:443 -> 192.168.2.17:54820 version: TLS 1.2
    Source: Yara matchFile source: dropped/chromecache_287, type: DROPPED
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6916_1825778733
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6916_1825778733
    Source: classification engineClassification label: clean4.win@32/203@248/741
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\abf1af0e-1f3e-45d3-8e6f-fe4dcfcc60b9.tmp
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2040,i,3712754414397003611,18260932764131230844,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2220 /prefetch:3
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.majorgeeks.com/mg/getmirror/gs_auto_clicker,1.html"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2040,i,3712754414397003611,18260932764131230844,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2220 /prefetch:3
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\Unconfirmed 963462.crdownloadJump to dropped file
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\abf1af0e-1f3e-45d3-8e6f-fe4dcfcc60b9.tmpJump to dropped file
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
    Process Injection
    11
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    Extra Window Memory Injection
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
    File Deletion
    Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
    Extra Window Memory Injection
    NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
    Ingress Tool Transfer
    Traffic DuplicationData Destruction

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://www.majorgeeks.com/mg/getmirror/gs_auto_clicker,1.html0%Avira URL Cloudsafe
    SourceDetectionScannerLabelLink
    C:\Users\user\Downloads\Unconfirmed 963462.crdownload3%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://www.majorgeeks.com/images/icons/red_icon_18x17px.png0%Avira URL Cloudsafe
    https://www.majorgeeks.com/index.php?ct=core&action=tasks0%Avira URL Cloudsafe
    https://platform-api.sharethis.com/js/sharethis.js0%Avira URL Cloudsafe
    https://www.majorgeeks.com/core/javaload/jquery.js0%Avira URL Cloudsafe
    https://ra.majorgeeks.com/www/delivery/spc.php?zones=3%7C19%7C18%7C2%7C1%7C5%7C8%7C7%7C4%7C10%7C9%7C11%7C12%7C13%7C14%7C15%7C16%7C17&source=&r=62913553&target=_blank&charset=UTF-8&loc=https%3A//www.majorgeeks.com/mg/getmirror/gs_auto_clicker%2C1.html0%Avira URL Cloudsafe
    https://cdnjs.buymeacoffee.com/1.0.0/button.prod.min.js0%Avira URL Cloudsafe
    https://cdn-images.mailchimp.com/embedcode/horizontal-slim-10_7.css0%Avira URL Cloudsafe
    https://img.buymeacoffee.com/button-api/?text=Buy%20a%20Geek%20a%20Coffee&emoji=%E2%98%95&slug=majorgeeks&button_colour=FFDD00&font_colour=000000&font_family=Arial&outline_colour=000000&coffee_colour=ffffff0%Avira URL Cloudsafe
    https://api.majorgeeks.com/api.js0%Avira URL Cloudsafe
    https://ra.majorgeeks.com/www/delivery/spcjs.php?id=1&target=_blank0%Avira URL Cloudsafe
    https://www.majorgeeks.com/index.php?ct=core&action=css&id=20%Avira URL Cloudsafe
    https://www.majorgeeks.com/images/mg/sub.png0%Avira URL Cloudsafe
    https://www.majorgeeks.com/images/logos/majorgeeks.gif0%Avira URL Cloudsafe
    https://www.majorgeeks.com/images/click_here.gif0%Avira URL Cloudsafe
    https://www.majorgeeks.com/b/advertisement.js0%Avira URL Cloudsafe
    https://www.google.com/xjs/_/js/k=xjs.s.en.fukt8OIT_bI.2018.O/ck=xjs.s.VN3EtFKhSx4.L.B1.O/am=AOEQIAQAAAACAABACAAVgAAAAAAAAAAAAAAAAAAAAAAAAAAgAQAAAAEAAAACAAAAAgAAIIgCEEApkwAAAAAITgoA2QEAAACADyARpwqgAADAgAAgIEgAAAAgACAAQAAAJoQABEIWgIACAAIQQgAAEABgAgAARICACAT7_Y-BAQCgAQAAEIAAQC0FEIcEIAAAAwCAAy4ASAjAAITsAhIAAEAJAQABIAAAKAAAACAAAIAIwEMwDICgAsAAjgAAAACADAAIBAAAEAgQAgAwAKAQABAgAAB6AEAAPgAAIAEiAEAoAAMYAKAQABL4YQMAAgAAOAkEAIAAIAsEOIwYAAEAAAAAAADIA8DjATikoAAAAAAAAAAAAAAAAAABSBDMgfQLAggAAAAAAAAAAAAAAAAAAIAUQRPXGgAQ/d=0/dg=0/br=1/ujg=1/rs=ACT90oFfcCO_dVPBto2U2n5XCyIew6DfoA/m=sy8uo,sy7ir,HWk0Gf?xjs=s30%Avira URL Cloudsafe
    https://cm.g.doubleclick.net/pixel?google_nid=stackadapt_usd&google_hm=lrhR-Xu2Vn5xeulD3h3wrAgue70&google_push=AXcoOmQnDfz9ywAbJucVOGYSDF65zrz4bgt3YsUzAhb77XJY5XlL4_4qdRLxuycT1AJQ-D1Tu4ocH_y--UCnZ5hj3l66XFB9Tr5ONM80%Avira URL Cloudsafe
    https://onetag-sys.com/match/?int_id=19&redir=1&google_gid=CAESENmhBnY01vnW45nHLnLuhcE&google_cver=1&google_push=AXcoOmS3Nid9VBs-ylU03CO5Sf3Yx8TOXrXG_WgnSCMrWLkcHjALcYHQDxO5mk_No9fj_peR1C8-XRZ2uV2cE_E6AdnMd3WrzXt2c_c0%Avira URL Cloudsafe
    https://cdn.bidbrain.app/ext/aifromchrome_1723036034.svg+xml0%Avira URL Cloudsafe
    https://creativecdn.com/cm-notify?pi=adxab&google_nid=rtb_house&google_gid=CAESEJTRQrI647_u5KtoBEe9QNw&google_cver=1&google_push=AXcoOmTOGBEX3m8xUGKWwSGUT6KCSgpj0_xihTnq6F2-jlVMxkdTRSbeBequ52239b7tPl8AzKuredGbcBPs8vx1GB48eHod3isa2iKi0%Avira URL Cloudsafe
    https://www.google.com/search?q=virustotal&sca_esv=3b736228b17ed96f&ei=yGvZZ_-xK_idi-gPtKK5iQc&ved=0ahUKEwj_tZ2n1ZOMAxX4zgIHHTRRLnEQ4dUDCBA&uact=5&oq=virustotal&gs_lp=Egxnd3Mtd2l6LXNlcnAiCnZpcnVzdG90YWxIDVAAWABwAHgBkAEAmAEAoAEAqgEAuAEDyAEAmAIAoAIAmAMAkgcAoAcAsgcAuAcA&sclient=gws-wiz-serp0%Avira URL Cloudsafe
    https://www.google.com/gen_204?s=web&t=aft&atyp=csi&ei=yGvZZ_-xK_idi-gPtKK5iQc&rt=wsrt.321,hst.44,sct.448,frts.500,frvt.514,prt.638,afti.514,afts.530,aftr.534,aft.534&imn=25&dtc=1061&stc=279&ima=1&imad=1&imac=1&wh=897&opi=89978449&nt=navigate&dt=&ts=300&ant=replace0%Avira URL Cloudsafe
    https://www.google.com/search?q=virus&oq=virus&gs_lcrp=EgZjaHJvbWUyDAgAEEUYORixAxiABDINCAEQABiDARixAxiABDINCAIQABiDARixAxiABDIKCAMQABixAxiABDIKCAQQABixAxiABDIKCAUQABixAxiABDIKCAYQABixAxiABDIKCAcQABixAxiABDIKCAgQABixAxiABDIKCAkQABixAxiABNIBCDI0MjdqMGo0qAIAsAIB&sourceid=chrome&ie=UTF-80%Avira URL Cloudsafe
    https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_cm&google_dbm0%Avira URL Cloudsafe
    https://fundingchoicesmessages.google.com/el/AGSKWxUGmRHPFC-h4cyF2-iLYPT9h8CSJb665b2O7uOiksp_Unqhk6xqiAa33ZQNdMgeGfAs857npGO4OpvVGyiLPVwVo_LHIIP7hJsDoMnVZxiA-0Hiy-rBZ6e0lijOhowXor3PqAPqBg==0%Avira URL Cloudsafe
    https://servedby.flashtalking.com/imp/8/225407;9356677;201;jsappend;DV360;DV360FY24AcrobatDemandGenPSPDocTypeKeywordsTax2025USDSKBAN728x90/?ftOBA=1&ft_domain=www.majorgeeks.com&ft_ifb=1&ft_agentEnv=0&ft_referrer=https://www.majorgeeks.com/mg/getmirror/gs_auto_clicker,1.html&us_privacy=${US_PRIVACY}&ft_partnerimpid=ABAjH0jYAqO1NcrQHG7kcMi65eO3&ft_custom=ABAjH0jYAqO1NcrQHG7kcMi65eO3&site_url=https://www.majorgeeks.com/mg/getmirror/gs_auto_clicker,1.html&pub_id=1&sup_platform=1&cachebuster=946940.86338994060%Avira URL Cloudsafe
    https://dsum-sec.casalemedia.com/rrum?ixi=0&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dsp_secure%26google_cm%26google_hm%3D0%Avira URL Cloudsafe
    https://sync.gonet-ads.com/match/google?google_gid=CAESEFMKTKf4kh-UWb-owGvJjg0&google_cver=1&google_push=AXcoOmRiDTfiVpvnJzBbTB13pleWxWC6lOO-IXOL0Psp2Lq8TRbprzdb0qPF6Pg9ua6hzHYSk_ufY9EpDgTPomsAhi7fQSIskEUiWAF6Aw0%Avira URL Cloudsafe
    https://sync.teads.tv/um?ssb_provider_id=3&uid=&google_nid=teadstv_ab&fb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dteadstv_ab%26google_hm%3D%5BVID_B64%5D&google_gid=CAESEJU7RBGoOYIGXWf5BRbHmVk&google_cver=1&google_push=AXcoOmSROXRGRlUtsbfh6XtARZDgbJFmPZbnfbE3byWtY8t0r-htkn9jXsytp0zHOHQQjU8cfmTJabb4VsZzM4zaYL9JslG6O4wmE8hD0%Avira URL Cloudsafe
    https://www.google.com/gen_204?s=web&t=aft&atyp=csi&ei=zmvZZ-j8Gpygi-gP1JuUyAU&rt=wsrt.1068,hst.75,sct.222,frts.259,frvt.259,uddfrt.355,prt.357,afts.300,aft.300&imn=14&dtc=691&stc=174&ima=0&imad=0&imac=2&wh=897&opi=89978449&nt=navigate&dt=&ts=300&ant=push0%Avira URL Cloudsafe
    https://ads.travelaudience.com/google_pixel?google_gid=CAESEKJXM0Z9gKDy7XrzMooDiKw&google_cver=1&google_push=AXcoOmSkxTs3602GDaZldqkrTHbQCZCrWeN6c3NNP2QTuYQEyBiFT0wEQPAOjwkYTBxYr86cSKVEh5qZbrT95F-UxjgY7qd5TOqdvBM0%Avira URL Cloudsafe
    https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-6960825562757852&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1742302145&plaf=1%3A2%2C7%3A2&plat=1%3A128%2C2%3A128%2C3%3A128%2C4%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.majorgeeks.com%2Fmg%2Fgetmirror%2Fgs_auto_clicker%2C1.html&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapmi=0.33938&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1742302143993&bpp=7&bdt=3672&idt=1578&shv=r20250305&mjsv=m202503130101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=6585071279416&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=897&scr_x=0&scr_y=0&eid=95352052%2C95353420%2C95353450%2C95354598&oid=2&pvsid=47956830714966&tmod=1662682640&uas=1&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=1&uci=a!1&fsb=1&dtd=16080%Avira URL Cloudsafe
    https://www.google.com/pagead/1p-conversion/16521530460/?gad_source=1&adview_type=4&adview_query_id=CIXToqfVk4wDFXqlgwcdeRgz-Q0%Avira URL Cloudsafe
    https://t.adx.opera.com/pub/sync?pubid=pub6871767557696&google_push=AXcoOmTcLeeqO1xAewyDG9IDyaBb76fbMwt4r2C0bwR_RgOBH0UD3ivDcWf36I7mnBUtrsSgKwaNoUANUvfd32rsbBF7GLL0GJCLOFvuQA&google_gid=CAESEHIM6RbgYAClzWAylSMb6eU&google_cver=10%Avira URL Cloudsafe
    https://www.majorgeeks.com/index.php?ct=files&action=download&0%Avira URL Cloudsafe
    https://a.c.appier.net/gcm?google_gid=CAESEGp5OZ8dSgl_Koq5kz46krM&google_cver=1&google_push=AXcoOmQBgtzBYOeJ8tXT1yWAWFN5AaDMuVM8azBy2ufuzS3iBEbSsFh5Zj0gwUHa7qkaM1Al27cHMPVIgvrsPM55PfF5WtsxNn8DSYg0%Avira URL Cloudsafe
    https://cms.quantserve.com/dpixel?a=p-n5vvLvRdjg0ek&eid=0&qc_google_push=&google_gid=CAESELgJxmC6fMMGbK7gURmh9ao&google_cver=1&google_push=AXcoOmR3gvPd1E8ld1mjS71Uw9_GYOklhlxjJrSK-Y6PM-U-a9XOPqr8bKYtm9fmohSw94tiulQXTAiyyNcTVG21TdmTb9AUrPcmyOQ0%Avira URL Cloudsafe
    https://fundingchoicesmessages.google.com/i/ca-pub-6960825562757852?href=https%3A%2F%2Fwww.majorgeeks.com%2Fmg%2Fgetmirror%2Fgs_auto_clicker%2C1.html&ers=20%Avira URL Cloudsafe
    https://px.ads.linkedin.com/setuid?partner=googleadxdb&google_gid=CAESEEleFwSYldNTQLt9TZ9Wy6E&google_cver=1&google_push=AXcoOmQRXYluR53l0T0zEhVH-TJkbBETvgapqqfLWxY_fJVAFIdcaojTMSjHRldJpMhPftUJw4oCkrI2HAP3Ikyn-IQrpqIk9cCBKVg80%Avira URL Cloudsafe
    https://dclk-match.dotomi.com/match/bounce/current?networkId=14000&version=1&google_gid=CAESEHUNpJtjzSSmXfpZsER18Ok&google_cver=1&google_push=AXcoOmRurkRiNisxv8qQrUC92yUaHS6nwiX7cM886J4c0Ed4k-E5xa7nfHex0ZuTSqfaWWLqVVehR-JNqo2pXR4Y-IUEaDaUPNBjyJIV0%Avira URL Cloudsafe
    https://cm.g.doubleclick.net/pixel?google_nid=linkedin&google_push=AXcoOmQRXYluR53l0T0zEhVH-TJkbBETvgapqqfLWxY_fJVAFIdcaojTMSjHRldJpMhPftUJw4oCkrI2HAP3Ikyn-IQrpqIk9cCBKVg80%Avira URL Cloudsafe
    https://ep2.adtrafficquality.google/generate_204?pKqyCw0%Avira URL Cloudsafe
    https://googleads.g.doubleclick.net/xbbe/pixel?d=CJfnugEQw7j0ARjKmdOzAjAB&v=APEucNUHfz8VWJydzYg7a55fEH5V169gffGJtzPtNCrIoj-Q87Y74VA_AEDAv9nRI0f5rantTLDODQVqC3IoQgzHK9_FZiW1qQ0%Avira URL Cloudsafe
    https://www.google.com/gen_204?atyp=csi&ei=yGvZZ_-xK_idi-gPtKK5iQc&s=web&nt=navigate&t=fi&st=3039&fid=1&zx=1742302156956&opi=899784490%Avira URL Cloudsafe
    https://www.google.com/xjs/_/js/k=xjs.s.en.fukt8OIT_bI.2018.O/ck=xjs.s.VN3EtFKhSx4.L.B1.O/am=AOEQIAQAAAACAABACAAVgAAAAAAAAAAAAAAAAAAAAAAAAAAgAQAAAAEAAAACAAAAAgAAIIgCEEApkwAAAAAITgoA2QEAAACADyARpwqgAADAgAAgIEgAAAAgACAAQAAAJoQABEIWgIACAAIQQgAAEABgAgAARICACAT7_Y-BAQCgAQAAEIAAQC0FEIcEIAAAAwCAAy4ASAjAAITsAhIAAEAJAQABIAAAKAAAACAAAIAIwEMwDICgAsAAjgAAAACADAAIBAAAEAgQAgAwAKAQABAgAAB6AEAAPgAAIAEiAEAoAAMYAKAQABL4YQMAAgAAOAkEAIAAIAsEOIwYAAEAAAAAAADIA8DjATikoAAAAAAAAAAAAAAAAAABSBDMgfQLAggAAAAAAAAAAAAAAAAAAIAUQRPXGgAQ/d=0/dg=0/br=1/ujg=1/rs=ACT90oFfcCO_dVPBto2U2n5XCyIew6DfoA/m=UMk45c,bplExb,nMfLA,O19q8,xMHx5e,o7oVhd,R6UkWb,tW711b,UX8qee,tDA9G,dMJ4he,sy4vf,sy32o,sy11w,sy2wy,syr1,sy2wv,sy2ws,syy3,syy1,sy148,syyi,syy0,syyg,syv1,syy6,syy4,syy5,sy16i,sy16j,sy16k,sy16h,sy145,sy146,sy147,sy3jf,sy3aw,sy19a,sy144,sy12h,sy12e,sy12c,sy12d,sy3br,sy32m,sy199,sy13m,sy14u,sy130,sy12y,sy13l,Eox39d,sy7x,sy7w,syih,syid,syie,syic,syiq,syio,syin,syim,syii,syib,syc7,sye5,sye6,syc9,sycn,sycg,syck,sycj,syci,sycf,syc4,sycd,syce,sycl,sycq,syco,syca,sybz,syc8,syc5,sycs,sycr,syc3,sybt,sybq,sybm,syba,syax,sybo,syay,syad,sye8,sye3,sydr,sydv,sydm,sydl,sydg,sydf,syac,syab,syde,sydd,sydk,sydh,syda,syd9,syd8,syd6,syd5,syd7,syd2,syaq,syd0,sybj,sybf,syaz,sybd,syb2,syb1,syb9,syb7,syb6,syb0,syaf,sya3,syd3,sycu,sycv,sybs,sybw,sydi,syi1,syia,syi6,syi7,sy84,sy80,sy83,syi3,syg6,syi8,syi2,syi0,syhx,syhw,syhv,syht,sy8f,uxMpU,syhl,syej,sydo,syee,syeg,sye9,syei,syeb,syeh,sybv,sycw,syec,sye4,sy94,sy8z,sy8y,sy8x,sy8w,Mlhmy,QGR0gd,OTA3Ae,sy7y,EEDORb,PoEs9b,Pjplud,sy8s,sy8o,sy8m,A1yn5d,YIZmRd,uY49fb,sy8c,sy8a,sy8b,sy89,sy87,byfTOb,lsjVmc,LEikZe,kWgXee,ovKuLd,sgY6Zb,sy9a,sy98,sy8e,xUdipf?xjs=s30%Avira URL Cloudsafe
    https://gcm.ctnsnet.com/int/cm?exc=1&acc=crimtan&google_gid=CAESEBtVX6nqH20-f2Wfnb6StS4&google_cver=1&google_push=AXcoOmQgsIsHl1eJQY9Iex0QLLY2dhSa3Guu9jUjLeuYa_iM7Ilun7rc01je3SDB9k0E6r_1O7u0A21L2NRQgwQmOOkl8FhPg4CRHA0%Avira URL Cloudsafe
    https://cm.g.doubleclick.net/pixel?google_nid=ta&google_hm=1QaVEwp7Qq8bM4bejR7CQw&google_push=AXcoOmSkxTs3602GDaZldqkrTHbQCZCrWeN6c3NNP2QTuYQEyBiFT0wEQPAOjwkYTBxYr86cSKVEh5qZbrT95F-UxjgY7qd5TOqdvBM0%Avira URL Cloudsafe
    https://cdn.bidbrain.app/ng-assets/creative/assets/index-35ea2358.css0%Avira URL Cloudsafe
    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&url=https%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3Dvirus%26oq%3Dvirus%26gs_lcrp%3DEgZjaHJvbWUyDAgAEEUYORixAxiABDINCAEQABiDARixAxiABDINCAIQABiDARixAxiABDIKCAMQABixAxiABDIKCAQQABixAxiABDIKCAUQABixAxiABDIKCAYQABixAxiABDIKCAcQABixAxiABDIKCAgQABixAxiABDIKCAkQABixAxiABNIBCDI0MjdqMGo0qAIAsAIB%26sourceid%3Dchrome%26ie%3DUTF-8&pgcl=22&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&url=https%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3Dvirustotal%26sca_esv%3D3b736228b17ed96f%26ei%3DyGvZZ_-xK_idi-gPtKK5iQc%26ved%3D0ahUKEwj_tZ2n1ZOMAxX4zgIHHTRRLnEQ4dUDCBA%26uact%3D5%26oq%3Dvirustotal%26gs_lp%3DEgxnd3Mtd2l6LXNlcnAiCnZpcnVzdG90YWxIDVAAWABwAHgBkAEAmAEAoAEAqgEAuAEDyAEAmAIAoAIAmAMAkgcAoAcAsgcAuAcA%26sclient%3Dgws-wiz-serp&pgcl=22&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
    https://cm.g.doubleclick.net/pixel/attr?d=AHNF13Jl2_Hcs5HTnj4cEl6KmOEIoIp0QdpQMmyAmSIbNbvRbZIqYEdc5lTH9YPqgo8FL-e_no9fmCAR0%Avira URL Cloudsafe
    https://id.google.com/verify/AH5-l66RjxRYlZia8kx-lhkL99gG67KcI0KlMQF1gPq9Tud4QjnMLas_PW5IUMerg7nd4jcpp5zFVHoMMaUppyaCNRdWcsnab4BspagQpG1YYyWDkw0%Avira URL Cloudsafe
    https://dsp-cookie.adfarm1.adition.com/?ssp=2&google_gid=CAESEJp76hMseJULimF0zYC7F1I&google_cver=1&google_push=AXcoOmSJHfYBYeX9q-pMRuHNOTC9sWsfU_yHLDvz-sl0pztZZyTzT-K5qpJbJILvfdpxUQINg-FWpWj7O6o9QXzHftpLR88FYYC5yTQT0%Avira URL Cloudsafe
    https://www.google.com/xjs/_/js/k=xjs.s.en.fukt8OIT_bI.2018.O/ck=xjs.s.VN3EtFKhSx4.L.B1.O/am=AOEQIAQAAAACAABACAAVgAAAAAAAAAAAAAAAAAAAAAAAAAAgAQAAAAEAAAACAAAAAgAAIIgCEEApkwAAAAAITgoA2QEAAACADyARpwqgAADAgAAgIEgAAAAgACAAQAAAJoQABEIWgIACAAIQQgAAEABgAgAARICACAT7_Y-BAQCgAQAAEIAAQC0FEIcEIAAAAwCAAy4ASAjAAITsAhIAAEAJAQABIAAAKAAAACAAAIAIwEMwDICgAsAAjgAAAACADAAIBAAAEAgQAgAwAKAQABAgAAB6AEAAPgAAIAEiAEAoAAMYAKAQABL4YQMAAgAAOAkEAIAAIAsEOIwYAAEAAAAAAADIA8DjATikoAAAAAAAAAAAAAAAAAABSBDMgfQLAggAAAAAAAAAAAAAAAAAAIAUQRPXGgAQ/d=0/dg=0/br=1/ujg=1/rs=ACT90oFfcCO_dVPBto2U2n5XCyIew6DfoA/m=sy6vd,sy4hn,sy1b3,sG005c,aZ61od,sy4ve,sy2dy,hspDDf,sy8hq,sy8n2,sy8n1,sy4ii,sy1n3,syug,sy1nh,sy8mr,sy8n0,sy8mw,sy8mq,sy4b5,sy8mp,sy8ms,sy6vu,sy4in,sy2dd,sy2df,sy2dc,sy2dv,fREC7d,sy1kr,sy12o,syz4,sy8mv,sy8mu,sy843,sy6vg,syyu,ZYZddd,sy6vf,etGP4c,sy844,sy6ve,peG5,sy6vh,syvu,syvz,SrMpob,sy5te,sy12u,sy12p,sy12q,sy12t,m1Ro8b,sy4ay,msmzHf,sy7dz,sy3s4,SC7lYd,oUlnpc,sy8g9,sy8ga,sy6ok,sy4mt,sy2tg,sy1tj,sy1od,sy1pr,Da4hkd,sy49o,fVaWL,sy1tk,sy1th,sy1tg,sy1tf,sywx,syx0,syww,aD8OEe,sy6oi,sy1w6,xfmZMb,sy3q0,Elkdbc?xjs=s30%Avira URL Cloudsafe
    https://www.google.com/client_204?atyp=i&biw=1280&bih=897&ei=yGvZZ_-xK_idi-gPtKK5iQc&opi=899784490%Avira URL Cloudsafe
    https://cdn.bidbrain.app/ng-assets/creative/assets/index-53f673b4.js0%Avira URL Cloudsafe
    https://www.google.com/ads/measurement/l?ebcid=ALh7CaR7WuDneXX8-f5FCKNNn9vmqRtkjh31gzEgHC3vefIfRic2XDpRsewirG_sVopyxFPY3Sx30Rgrs2KY6at1ALpJ4uHp9Q0%Avira URL Cloudsafe
    https://www.google.com/xjs/_/js/k=xjs.s.en.fukt8OIT_bI.2018.O/ck=xjs.s.VN3EtFKhSx4.L.B1.O/am=AOEQIAQAAAACAABACAAVgAAAAAAAAAAAAAAAAAAAAAAAAAAgAQAAAAEAAAACAAAAAgAAIIgCEEApkwAAAAAITgoA2QEAAACADyARpwqgAADAgAAgIEgAAAAgACAAQAAAJoQABEIWgIACAAIQQgAAEABgAgAARICACAT7_Y-BAQCgAQAAEIAAQC0FEIcEIAAAAwCAAy4ASAjAAITsAhIAAEAJAQABIAAAKAAAACAAAIAIwEMwDICgAsAAjgAAAACADAAIBAAAEAgQAgAwAKAQABAgAAB6AEAAPgAAIAEiAEAoAAMYAKAQABL4YQMAAgAAOAkEAIAAIAsEOIwYAAEAAAAAAADIA8DjATikoAAAAAAAAAAAAAAAAAABSBDMgfQLAggAAAAAAAAAAAAAAAAAAIAUQRPXGgAQ/d=0/dg=0/br=1/ujg=1/rs=ACT90oFfcCO_dVPBto2U2n5XCyIew6DfoA/m=sy1rf,gSZvdb,sy5r2,cSX9Xe,sy6v4,nPaQu,sy49l,syx4,GCSbhd,sy4aj,syx6,syx7,QhoyLd,sy7kd,pHXghd?xjs=s30%Avira URL Cloudsafe
    https://files1.majorgeeks.com/9020c93f3d90d02ea7634cd5a4b16e525485a415/input/gs-auto-clicker.exe0%Avira URL Cloudsafe
    https://www.google.com/ads/measurement/l?ebcid=ALh7CaRDv9UXn3V8cC5tR4Wo2P_pABCxGnJwTxZHjEj3bIFI8CAw7ocGCK2m2BKbTqHZSZeng-5Jyt6wf-BgvWW1Z8zCqjK-SA0%Avira URL Cloudsafe
    https://googleads.g.doubleclick.net/pagead/adview?ai=CSKwMwmvZZ6qbN5iPjuwP6pv7mAu9qs_Ndemi3NbEEsCNtwEQASAAYMkGggEXY2EtcHViLTY5NjA4MjU1NjI3NTc4NTLIAQmoAwHIAwKqBOkBT9Cenyn45_MlqHbMrxQ7JrlLF2qovhmZCCLFNftkmxJ1FAMvMx9qRI1d7NucyuCtfN-PrtaHv5zp1_c8MRtkK_kETkdCgU1ol6Z2PMEc8KQ8djhct-Ck8QsqrcpzzIxUgLYVmFXgiw0PORTlC0-TYsBT_il3GjALNSJhwuw6Zg7c4p55hmSKpQndwX29kVXzTAQoAuUSHhKnMwyhpXCssNhNuwK3alApZ1E57wyWp7LDX28FkL42kSXMp6BhxXc1ZBu8FnyAV6S4xhZ9kHvvFLhecum7CGWe_AdxEfPk1kjO9fFcg6ckJxGABtWArMWQkI7-owGgBiGoB6a-G6gHltgbqAeqm7ECqAf_nrECqAffn7ECqAetvrEC2AcA0ggkCIBhEAEyAooCOguAQIDAgICAoKiAAki9_cE6WK_luqTVk4wDgAoB-gsCCAGADAHqDRMI3Pv8pNWTjAMVmIeDBx3qzR6z0BUBgBcBshccChgSFHB1Yi02OTYwODI1NTYyNzU3ODUyGAAYDA&sigh=-qONP5ktA48&uach_m=%5BUACH%5D&cid=CAQSPACjtLzMgkqqmaQDV7UFxtZ9Fl3Imx8mmzBZeAkoi1RR2XQRArxuw9G2ON0Q_0uie3vJ4zAv5ay9W6I1-hgB0%Avira URL Cloudsafe
    https://pr-bh.ybp.yahoo.com/sync/adx?google_gid=CAESEGDRnuq9VMkvu_PfQu70Onw&google_cver=1&google_push=AXcoOmSbtTEKtOyaTwcsbG7QzuFNVCiTJTfbsE6hdLTxQnB0MgrTOdES4W-7RGKM8f85SWdOvJyg-SIgHlJ5QxIG3tc6BGWoU-Ow9wo0%Avira URL Cloudsafe
    https://ib.adnxs.com/getuid?https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=${BASE64_UID_ENC}0%Avira URL Cloudsafe
    https://sync.srv.stackadapt.com/sync?nid=154&google_gid=CAESEC_SsiKGsDy_LWAa_INoNnc&google_cver=1&google_push=AXcoOmTPdt7YB564eOhdO9sebmPAyDLNvpgs8Blp6y9bfLZb7plt90gz5mv-5yVUoNbJuYN2o9jnFkgiS82MVD5972_uKmYaE2c_lUQ0%Avira URL Cloudsafe
    https://api.majorgeeks.com/api.php0%Avira URL Cloudsafe
    https://creativecdn.com/cm-notify?pi=adxab&google_nid=rtb_house&google_gid=CAESEJTRQrI647_u5KtoBEe9QNw&google_cver=1&google_push=AXcoOmTOGBEX3m8xUGKWwSGUT6KCSgpj0_xihTnq6F2-jlVMxkdTRSbeBequ52239b7tPl8AzKuredGbcBPs8vx1GB48eHod3isa2iKi&tc=10%Avira URL Cloudsafe
    https://cm.g.doubleclick.net/pixel?google_nid=baidu_mediago&google_push=AXcoOmRxer951VS2yYI9e8kTizhIr3UHkiXbjvAbAB5_BfqR6a-qU-pLPQYbi6i50PvpOP2b4eIHJNAPjAK6tQlxBBwX4Cg7x_5TFPu1FQ&google_hm=3fa31b52134e37b7257c1k00m8ehprmn0%Avira URL Cloudsafe
    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virus&oit=1&cp=5&pgcl=4&gs_rn=42&psi=RiE6LnTRE6htll8-&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
    https://cm.g.doubleclick.net/pixel/attr?d=AHNF13JSgRhWKJuiYnroq9EpCZ1UJl4ao7eq82DeDo6Ip7U76H29VLP4U3EhafUKf_MDqACUgz5nIw0%Avira URL Cloudsafe
    https://ib.adnxs.com/setuid?entity=101&code=CAESEH8R7osegs46rDbly8p3D1U&google_cver=10%Avira URL Cloudsafe
    https://dsum-sec.casalemedia.com/rum?cm_dsp_id=45&external_user_id=CAESEOUAUtRsoR0aXX-y52IEmw4&google_cver=10%Avira URL Cloudsafe
    https://cm.g.doubleclick.net/pixel?google_nid=casale_media2_dsp_secure&google_cm&google_dbm0%Avira URL Cloudsafe
    https://dclk-match.dotomi.com/match/bounce/current?DotomiTest=369da45bdcf5162c&is_secure=true&networkId=14000&version=1&google_gid=CAESEHUNpJtjzSSmXfpZsER18Ok&google_cver=1&google_push=AXcoOmRurkRiNisxv8qQrUC92yUaHS6nwiX7cM886J4c0Ed4k-E5xa7nfHex0ZuTSqfaWWLqVVehR-JNqo2pXR4Y-IUEaDaUPNBjyJIV0%Avira URL Cloudsafe
    https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-6960825562757852&output=html&h=280&slotname=9293800031&adk=2344477007&adf=1796376380&pi=t.ma~as.9293800031&w=952&abgtt=6&fwrn=4&fwrnh=100&lmt=1742302145&rafmt=1&format=952x280&url=https%3A%2F%2Fwww.majorgeeks.com%2Fmg%2Fgetmirror%2Fgs_auto_clicker%2C1.html&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1742302144002&bpp=9&bdt=3680&idt=1625&shv=r20250305&mjsv=m202503130101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C728x90&nras=1&correlator=6585071279416&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=156&ady=414&biw=1263&bih=897&scr_x=0&scr_y=0&eid=95352052%2C95353420%2C95353450%2C95354598&oid=2&pvsid=47956830714966&tmod=1662682640&uas=1&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=d%7C%7CoeE%7Cp&abl=XS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=3&uci=a!3&fsb=1&dtd=16290%Avira URL Cloudsafe
    https://tr-us.adsmoloco.com/pm?google_gid=CAESEP8WIY6gcbDYCokDKSIkhcQ&google_cver=1&google_push=AXcoOmSpwtwrJkiJTF1S-XU2S0LyQltnRzYCZnhnwkiok9VJ_5rkgwdl4vT22BOWrfrzGSVlFR_uh8ybLiwdjleO9EWUsA5YS4PveZ3d0%Avira URL Cloudsafe
    https://www.google.com/complete/search?q&cp=0&client=gws-wiz-serp&xssi=t&gs_pcrt=2&hl=en&authuser=0&pq=virustotal&psi=zmvZZ-j8Gpygi-gP1JuUyAU.1742302159047&dpr=1&ofp=GLSw24z_oq3oVRim-pvSoNSruqgBGMDc3afXo-zS6QEYu_LIu9ygv6x1GL7huuvElLfoLQ&nolsbt=10%Avira URL Cloudsafe
    https://www.google.com/complete/search?q=virustotal&cp=0&client=desktop-gws-wiz-on-focus-serp&xssi=t&gs_pcrt=3&hl=en&authuser=0&pq=virustotal&psi=zmvZZ-j8Gpygi-gP1JuUyAU.1742302159047&dpr=1&ofp=EAEYtLDbjP-irehVGKb6m9Kg1Ku6qAEYwNzdp9ej7NLpARi78si73KC_rHUYvuG668SUt-gtMq4BChEKD3ZpcnVzdG90YWwgc2NhbgoVChN2aXJ1c3RvdGFsIGRvd25sb2FkChgKFnZpcnVzdG90YWwgYWx0ZXJuYXRpdmUKFQoTaXMgdmlydXN0b3RhbCBsZWdpdAoTChF2aXJ1c3RvdGFsIHJlZGRpdAoQCg52aXJ1c3RvdGFsIGFwaQoQCg52aXJ1c3RvdGFsIGFwcAoWChR2aXJ1cyBzY2FubmVyIG9ubGluZRBH0%Avira URL Cloudsafe
    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&url=https%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3Dvirus%26oq%3Dvirus%26gs_lcrp%3DEgZjaHJvbWUyDAgAEEUYORixAxiABDINCAEQABiDARixAxiABDINCAIQABiDARixAxiABDIKCAMQABixAxiABDIKCAQQABixAxiABDIKCAUQABixAxiABDIKCAYQABixAxiABDIKCAcQABixAxiABDIKCAgQABixAxiABDIKCAkQABixAxiABNIBCDI0MjdqMGo0qAIAsAIB%26sourceid%3Dchrome%26ie%3DUTF-8%26sei%3DyGvZZ6XxA9fzi-gP7NXC0QQ&pgcl=22&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
    https://cm.g.doubleclick.net/pixel?google_nid=casale_media2_dsp_secure&google_cm&google_hm=Z9lrxdHM6S8ALV6kAHuYuwAA0%Avira URL Cloudsafe
    https://i.ytimg.com/vi/x0v5TSWbgkg/mqdefault.jpg?sqp=-oaymwEFCJQBEFM&rs=AMzJL3lV1zr3tGQQWYPvIl26GaywFEberw0%Avira URL Cloudsafe
    https://www.google.com/client_204?atyp=i&biw=1280&bih=897&ei=zmvZZ-j8Gpygi-gP1JuUyAU&opi=899784490%Avira URL Cloudsafe
    https://sync.srv.stackadapt.com/sync?nid=154&google_gid=CAESEL3k9Mnyp61qL16FEes2VLk&google_cver=1&google_push=AXcoOmQnDfz9ywAbJucVOGYSDF65zrz4bgt3YsUzAhb77XJY5XlL4_4qdRLxuycT1AJQ-D1Tu4ocH_y--UCnZ5hj3l66XFB9Tr5ONM80%Avira URL Cloudsafe
    https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-6960825562757852&output=html&h=90&slotname=9020540477&adk=3662550234&adf=1705154534&pi=t.ma~as.9020540477&w=728&abgtt=6&lmt=1742302145&format=728x90&url=https%3A%2F%2Fwww.majorgeeks.com%2Fmg%2Fgetmirror%2Fgs_auto_clicker%2C1.html&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1742302144000&bpp=2&bdt=3678&idt=1611&shv=r20250305&mjsv=m202503130101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=6585071279416&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=308&ady=64&biw=1263&bih=897&scr_x=0&scr_y=0&eid=95352052%2C95353420%2C95353450%2C95354598&oid=2&pvsid=47956830714966&tmod=1662682640&uas=1&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7CaeE%7C&abl=CA&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=2&uci=a!2&fsb=1&dtd=16170%Avira URL Cloudsafe
    https://www.google.com/pagead/1p-conversion/16521530460/?gad_source=1&adview_type=4&adview_query_id=COeXgarVk4wDFQmSgwcdYqMRug0%Avira URL Cloudsafe
    https://www.virustotal.com/gui/1700.09426cce096447a02e29.js0%Avira URL Cloudsafe
    https://www.google.com/url?sa=t&source=web&rct=j&opi=89978449&url=https://www.virustotal.com/&ved=2ahUKEwjom_up1ZOMAxUc0AIHHdQNBVkQFnoECAkQAQ0%Avira URL Cloudsafe
    https://www.virustotal.com/gui/63143.bf735ffdec3952120f9f.js0%Avira URL Cloudsafe
    https://www.google.com/gen_204?atyp=i&ei=zmvZZ-j8Gpygi-gP1JuUyAU&ct=slh&v=t1&im=M&m=HV&aqid=zmvZZ-f4IImkjuwP4sbG0As&pv=0.8991376672096629&me=1:1742302158509,V,0,0,1280,897:0,B,2938:0,N,1,zmvZZ-j8Gpygi-gP1JuUyAU:0,R,1,8,90,36,92,34:0,R,1,CB0QAA,90,88,960,57:0,R,1,CB0QAQ,90,88,841,45:0,R,1,CCAQAA,80,88,36,45:0,R,1,CCAQAQ,80,102,36,31:0,R,1,CB8QAA,117,90,66,42:0,R,1,CB8QAQ,117,90,66,42:0,R,1,CBwQAA,185,90,55,42:0,R,1,CBwQAQ,185,90,55,42:0,R,1,CBsQAA,242,90,63,42:0,R,1,CBsQAQ,242,90,63,42:0,R,1,CB4QAA,306,90,81,42:0,R,1,CB4QAQ,306,90,81,42:0,R,1,CBoQAA,389,90,100,42:0,R,1,CBoQAQ,389,90,100,42:0,R,1,CBkQAA,491,90,67,42:0,R,1,CBkQAQ,491,90,67,42:0,R,1,CAgQBw,90,163,652,2202:0,R,1,CAoQAA,90,163,652,531:0,R,1,CAsQAA,90,163,652,117:0,R,1,CCYQAA,90,724,652,117:0,R,1,CCQQAA,90,870,652,505:520,x:48,h,1,CAsQAA,i:575,G,1,CAsQAA,80,54,1:0,c,169,217:0,G,1,CAsQAA,80,54:0,G,1,CAoQAA,80,54:0,G,1,CAgQBw,80,54:2,e,C&zx=1742302159655&opi=899784490%Avira URL Cloudsafe
    https://www.virustotal.com/gui/21696.ac72ae4c42f0709d8314.js0%Avira URL Cloudsafe
    https://www.virustotal.com/ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/pe_resource_parents?limit=10&cursor=eyJsaW1pdCI6IDEwLCAib2Zmc2V0IjogMTB90%Avira URL Cloudsafe
    https://www.virustotal.com/gui/33589.0bdf980bd22407ac2cdb.js0%Avira URL Cloudsafe
    https://www.virustotal.com/gui/33274.0b7f0961cbbe09ee97b9.js0%Avira URL Cloudsafe
    https://www.google.com/gen_204?atyp=i&ei=yGvZZ_-xK_idi-gPtKK5iQc&ved=0ahUKEwj_tZ2n1ZOMAxX4zgIHHTRRLnEQ39UDCAw&bl=zrSh&s=web&zx=1742302157118&opi=899784490%Avira URL Cloudsafe
    https://www.virustotal.com/gui/58686.b9101021c1a7ed4869ca.js0%Avira URL Cloudsafe
    https://www.virustotal.com/gui/51452.fa648ae8305fd7561efb.js0%Avira URL Cloudsafe
    https://www.virustotal.com/ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/votes?relationships=item%2Cvoter0%Avira URL Cloudsafe
    https://www.virustotal.com/gui/75927.c0cde54382ee19d6541c.js0%Avira URL Cloudsafe
    https://www.virustotal.com/gui/86662.4a563b2d7d2bb4ab0751.js0%Avira URL Cloudsafe
    https://www.virustotal.com/gui/64630.fc3b5fa709ff1a97d690.js0%Avira URL Cloudsafe
    https://www.virustotal.com/ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/contacted_ips?limit=10&cursor=eyJsaW1pdCI6IDEwLCAib2Zmc2V0IjogMTB90%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    d3f1y6rso5ozvw.cloudfront.net
    18.66.147.9
    truefalse
      unknown
      beacons3.gvt2.com
      216.58.206.35
      truefalse
        high
        tr.blismedia.com
        34.96.105.8
        truefalse
          high
          ra.majorgeeks.com
          51.81.2.248
          truefalse
            unknown
            global.px.quantserve.com
            91.228.74.244
            truefalse
              high
              i.ytimg.com
              142.250.185.150
              truefalse
                high
                sync.gonet-ads.com
                23.109.14.96
                truefalse
                  unknown
                  recaptcha.net
                  142.250.186.131
                  truefalse
                    high
                    stats.g.doubleclick.net
                    74.125.206.156
                    truefalse
                      high
                      beacons6.gvt2.com
                      142.250.185.227
                      truefalse
                        high
                        l-0005.l-msedge.net
                        13.107.42.14
                        truefalse
                          high
                          platform-api.sharethis.com
                          3.160.150.14
                          truefalse
                            high
                            cdn.bidbrain.app
                            172.67.176.164
                            truefalse
                              high
                              cm.g.doubleclick.net
                              142.250.186.66
                              truefalse
                                high
                                www.majorgeeks.com
                                104.26.11.141
                                truefalse
                                  high
                                  ds-pr-bh.ybp.gysm.yahoodns.net
                                  54.76.236.164
                                  truefalse
                                    high
                                    www.google.com
                                    142.250.185.196
                                    truefalse
                                      high
                                      files1.majorgeeks.com
                                      51.81.2.249
                                      truefalse
                                        unknown
                                        dsp-cookie.adfarm1.adition.com
                                        80.82.210.217
                                        truefalse
                                          high
                                          e9957.e4.akamaiedge.net
                                          23.218.209.56
                                          truefalse
                                            high
                                            match.prod.bidr.io
                                            52.31.85.52
                                            truefalse
                                              high
                                              creativecdn.com
                                              185.184.8.90
                                              truefalse
                                                high
                                                google.com
                                                142.250.185.142
                                                truefalse
                                                  high
                                                  beacons2.gvt2.com
                                                  216.239.32.3
                                                  truefalse
                                                    high
                                                    ep2.adtrafficquality.google
                                                    142.250.185.97
                                                    truefalse
                                                      high
                                                      pki-goog.l.google.com
                                                      142.250.185.163
                                                      truefalse
                                                        high
                                                        gtrace.mediago.io
                                                        35.214.168.80
                                                        truefalse
                                                          high
                                                          www.virustotal.com
                                                          34.54.88.138
                                                          truefalse
                                                            high
                                                            analytics-alv.google.com
                                                            216.239.38.181
                                                            truefalse
                                                              high
                                                              api.majorgeeks.com
                                                              51.81.2.252
                                                              truefalse
                                                                unknown
                                                                googleads.g.doubleclick.net
                                                                142.250.185.98
                                                                truefalse
                                                                  high
                                                                  www3.l.google.com
                                                                  172.217.18.14
                                                                  truefalse
                                                                    high
                                                                    ads.travelaudience.com
                                                                    35.190.0.66
                                                                    truefalse
                                                                      high
                                                                      a.tribalfusion.com
                                                                      104.18.37.193
                                                                      truefalse
                                                                        high
                                                                        td.doubleclick.net
                                                                        142.250.186.66
                                                                        truefalse
                                                                          high
                                                                          g.bidbrain.app
                                                                          104.21.80.92
                                                                          truefalse
                                                                            high
                                                                            s.tribalfusion.com
                                                                            172.64.150.63
                                                                            truefalse
                                                                              high
                                                                              cdnjs.buymeacoffee.com
                                                                              104.26.2.199
                                                                              truefalse
                                                                                unknown
                                                                                beacons-handoff.gcp.gvt2.com
                                                                                142.250.185.163
                                                                                truefalse
                                                                                  high
                                                                                  e4751.b.akamaiedge.net
                                                                                  184.30.20.187
                                                                                  truefalse
                                                                                    high
                                                                                    www.recaptcha.net
                                                                                    142.250.185.99
                                                                                    truefalse
                                                                                      high
                                                                                      img.buymeacoffee.com
                                                                                      172.67.75.15
                                                                                      truefalse
                                                                                        high
                                                                                        gcm.ctnsnet.com
                                                                                        35.186.193.173
                                                                                        truefalse
                                                                                          high
                                                                                          tunnel.googlezip.net
                                                                                          216.239.34.157
                                                                                          truefalse
                                                                                            high
                                                                                            id.google.com
                                                                                            142.250.184.227
                                                                                            truefalse
                                                                                              high
                                                                                              sync.srv.stackadapt.com
                                                                                              54.209.174.12
                                                                                              truefalse
                                                                                                high
                                                                                                ep1.adtrafficquality.google
                                                                                                142.250.185.162
                                                                                                truefalse
                                                                                                  high
                                                                                                  gocm-jp.c.appier.net.akadns.net
                                                                                                  139.162.84.221
                                                                                                  truefalse
                                                                                                    high
                                                                                                    ad.doubleclick.net
                                                                                                    142.250.186.70
                                                                                                    truefalse
                                                                                                      high
                                                                                                      beacons.gvt2.com
                                                                                                      142.250.180.99
                                                                                                      truefalse
                                                                                                        high
                                                                                                        dsum-sec.casalemedia.com
                                                                                                        104.18.27.193
                                                                                                        truefalse
                                                                                                          high
                                                                                                          play.google.com
                                                                                                          142.250.185.206
                                                                                                          truefalse
                                                                                                            high
                                                                                                            bfp.global.dual.dotomi.weighted.com.akadns.net
                                                                                                            89.207.16.201
                                                                                                            truefalse
                                                                                                              high
                                                                                                              outspot2-ams.adx.opera.com
                                                                                                              82.145.213.8
                                                                                                              truefalse
                                                                                                                high
                                                                                                                onetag-sys.com
                                                                                                                51.89.9.254
                                                                                                                truefalse
                                                                                                                  high
                                                                                                                  dns-tunnel-check.googlezip.net
                                                                                                                  216.239.34.159
                                                                                                                  truefalse
                                                                                                                    high
                                                                                                                    dbhkt46el5ri0.cloudfront.net
                                                                                                                    18.172.112.27
                                                                                                                    truefalse
                                                                                                                      unknown
                                                                                                                      tr-us.adsmoloco.com
                                                                                                                      107.178.251.134
                                                                                                                      truefalse
                                                                                                                        unknown
                                                                                                                        ib.anycast.adnxs.com
                                                                                                                        37.252.171.149
                                                                                                                        truefalse
                                                                                                                          high
                                                                                                                          beacons4.gvt2.com
                                                                                                                          216.239.32.116
                                                                                                                          truefalse
                                                                                                                            high
                                                                                                                            serve.bidbrain.app
                                                                                                                            172.67.176.164
                                                                                                                            truefalse
                                                                                                                              high
                                                                                                                              px.ads.linkedin.com
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                high
                                                                                                                                dclk-match.dotomi.com
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  unknown
                                                                                                                                  sync.teads.tv
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    high
                                                                                                                                    t.adx.opera.com
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      high
                                                                                                                                      beacons.gcp.gvt2.com
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        high
                                                                                                                                        ogs.google.com
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          high
                                                                                                                                          fundingchoicesmessages.google.com
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            high
                                                                                                                                            a.c.appier.net
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              high
                                                                                                                                              ajs-assets.ftstatic.com
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                unknown
                                                                                                                                                c.pki.goog
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  high
                                                                                                                                                  servedby.flashtalking.com
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    high
                                                                                                                                                    pr-bh.ybp.yahoo.com
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      high
                                                                                                                                                      cdn-images.mailchimp.com
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        unknown
                                                                                                                                                        cms.quantserve.com
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          high
                                                                                                                                                          analytics.google.com
                                                                                                                                                          unknown
                                                                                                                                                          unknownfalse
                                                                                                                                                            high
                                                                                                                                                            ib.adnxs.com
                                                                                                                                                            unknown
                                                                                                                                                            unknownfalse
                                                                                                                                                              high
                                                                                                                                                              NameMaliciousAntivirus DetectionReputation
                                                                                                                                                              https://ep1.adtrafficquality.google/getconfig/sodar?sv=200&tid=gda&tv=r20250305&st=envfalse
                                                                                                                                                                high
                                                                                                                                                                https://www.virustotal.com/gui/63143.bf735ffdec3952120f9f.jsfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://www.google.com/url?sa=t&source=web&rct=j&opi=89978449&url=https://www.virustotal.com/&ved=2ahUKEwjom_up1ZOMAxUc0AIHHdQNBVkQFnoECAkQAQfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://www.majorgeeks.com/mg/getmirror/gs_auto_clicker,1.htmlfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_cm&google_dbmfalse
                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://api.majorgeeks.com/api.jsfalse
                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://www.google.com/search?q=virus&oq=virus&gs_lcrp=EgZjaHJvbWUyDAgAEEUYORixAxiABDINCAEQABiDARixAxiABDINCAIQABiDARixAxiABDIKCAMQABixAxiABDIKCAQQABixAxiABDIKCAUQABixAxiABDIKCAYQABixAxiABDIKCAcQABixAxiABDIKCAgQABixAxiABDIKCAkQABixAxiABNIBCDI0MjdqMGo0qAIAsAIB&sourceid=chrome&ie=UTF-8false
                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://www.virustotal.com/gui/false
                                                                                                                                                                    high
                                                                                                                                                                    https://www.majorgeeks.com/index.php?ct=core&action=css&id=2false
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://cdn.bidbrain.app/ng-assets/creative/assets/polyfills-a3f452c3.jsfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://www.virustotal.com/gui/1700.09426cce096447a02e29.jsfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.virustotal.com/gui/1402accbefdec6a25762.woff2false
                                                                                                                                                                        high
                                                                                                                                                                        https://www.google.com/gen_204?atyp=i&ei=zmvZZ-j8Gpygi-gP1JuUyAU&ct=slh&v=t1&im=M&m=HV&aqid=zmvZZ-f4IImkjuwP4sbG0As&pv=0.8991376672096629&me=1:1742302158509,V,0,0,1280,897:0,B,2938:0,N,1,zmvZZ-j8Gpygi-gP1JuUyAU:0,R,1,8,90,36,92,34:0,R,1,CB0QAA,90,88,960,57:0,R,1,CB0QAQ,90,88,841,45:0,R,1,CCAQAA,80,88,36,45:0,R,1,CCAQAQ,80,102,36,31:0,R,1,CB8QAA,117,90,66,42:0,R,1,CB8QAQ,117,90,66,42:0,R,1,CBwQAA,185,90,55,42:0,R,1,CBwQAQ,185,90,55,42:0,R,1,CBsQAA,242,90,63,42:0,R,1,CBsQAQ,242,90,63,42:0,R,1,CB4QAA,306,90,81,42:0,R,1,CB4QAQ,306,90,81,42:0,R,1,CBoQAA,389,90,100,42:0,R,1,CBoQAQ,389,90,100,42:0,R,1,CBkQAA,491,90,67,42:0,R,1,CBkQAQ,491,90,67,42:0,R,1,CAgQBw,90,163,652,2202:0,R,1,CAoQAA,90,163,652,531:0,R,1,CAsQAA,90,163,652,117:0,R,1,CCYQAA,90,724,652,117:0,R,1,CCQQAA,90,870,652,505:520,x:48,h,1,CAsQAA,i:575,G,1,CAsQAA,80,54,1:0,c,169,217:0,G,1,CAsQAA,80,54:0,G,1,CAoQAA,80,54:0,G,1,CAgQBw,80,54:2,e,C&zx=1742302159655&opi=89978449false
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://www.virustotal.com/gui/33274.0b7f0961cbbe09ee97b9.jsfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://sync.gonet-ads.com/match/google?google_gid=CAESEFMKTKf4kh-UWb-owGvJjg0&google_cver=1&google_push=AXcoOmRiDTfiVpvnJzBbTB13pleWxWC6lOO-IXOL0Psp2Lq8TRbprzdb0qPF6Pg9ua6hzHYSk_ufY9EpDgTPomsAhi7fQSIskEUiWAF6Awfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://sync.teads.tv/um?ssb_provider_id=3&uid=&google_nid=teadstv_ab&fb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dteadstv_ab%26google_hm%3D%5BVID_B64%5D&google_gid=CAESEJU7RBGoOYIGXWf5BRbHmVk&google_cver=1&google_push=AXcoOmSROXRGRlUtsbfh6XtARZDgbJFmPZbnfbE3byWtY8t0r-htkn9jXsytp0zHOHQQjU8cfmTJabb4VsZzM4zaYL9JslG6O4wmE8hDfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://www.google.com/gen_204?s=web&t=aft&atyp=csi&ei=zmvZZ-j8Gpygi-gP1JuUyAU&rt=wsrt.1068,hst.75,sct.222,frts.259,frvt.259,uddfrt.355,prt.357,afts.300,aft.300&imn=14&dtc=691&stc=174&ima=0&imad=0&imac=2&wh=897&opi=89978449&nt=navigate&dt=&ts=300&ant=pushfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://ads.travelaudience.com/google_pixel?google_gid=CAESEKJXM0Z9gKDy7XrzMooDiKw&google_cver=1&google_push=AXcoOmSkxTs3602GDaZldqkrTHbQCZCrWeN6c3NNP2QTuYQEyBiFT0wEQPAOjwkYTBxYr86cSKVEh5qZbrT95F-UxjgY7qd5TOqdvBMfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://www.google.com/gen_204?atyp=i&ei=yGvZZ_-xK_idi-gPtKK5iQc&ved=0ahUKEwj_tZ2n1ZOMAxX4zgIHHTRRLnEQ39UDCAw&bl=zrSh&s=web&zx=1742302157118&opi=89978449false
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://www.virustotal.com/gui/58686.b9101021c1a7ed4869ca.jsfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://www.virustotal.com/gui/33589.0bdf980bd22407ac2cdb.jsfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://www.virustotal.com/gui/home/uploadfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://www.google.com/pagead/1p-conversion/16521530460/?gad_source=1&adview_type=4&adview_query_id=CIXToqfVk4wDFXqlgwcdeRgz-Qfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://www.virustotal.com/gui/21696.ac72ae4c42f0709d8314.jsfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://fundingchoicesmessages.google.com/i/ca-pub-6960825562757852?href=https%3A%2F%2Fwww.majorgeeks.com%2Fmg%2Fgetmirror%2Fgs_auto_clicker%2C1.html&ers=2false
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://a.c.appier.net/gcm?google_gid=CAESEGp5OZ8dSgl_Koq5kz46krM&google_cver=1&google_push=AXcoOmQBgtzBYOeJ8tXT1yWAWFN5AaDMuVM8azBy2ufuzS3iBEbSsFh5Zj0gwUHa7qkaM1Al27cHMPVIgvrsPM55PfF5WtsxNn8DSYgfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://www.virustotal.com/ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/pe_resource_parents?limit=10&cursor=eyJsaW1pdCI6IDEwLCAib2Zmc2V0IjogMTB9false
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://px.ads.linkedin.com/setuid?partner=googleadxdb&google_gid=CAESEEleFwSYldNTQLt9TZ9Wy6E&google_cver=1&google_push=AXcoOmQRXYluR53l0T0zEhVH-TJkbBETvgapqqfLWxY_fJVAFIdcaojTMSjHRldJpMhPftUJw4oCkrI2HAP3Ikyn-IQrpqIk9cCBKVg8false
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://cm.g.doubleclick.net/pixel?google_nid=linkedin&google_push=AXcoOmQRXYluR53l0T0zEhVH-TJkbBETvgapqqfLWxY_fJVAFIdcaojTMSjHRldJpMhPftUJw4oCkrI2HAP3Ikyn-IQrpqIk9cCBKVg8false
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://www.virustotal.com/ui/user_notificationsfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://www.virustotal.com/ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/votes?relationships=item%2Cvoterfalse
                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            https://dclk-match.dotomi.com/match/bounce/current?networkId=14000&version=1&google_gid=CAESEHUNpJtjzSSmXfpZsER18Ok&google_cver=1&google_push=AXcoOmRurkRiNisxv8qQrUC92yUaHS6nwiX7cM886J4c0Ed4k-E5xa7nfHex0ZuTSqfaWWLqVVehR-JNqo2pXR4Y-IUEaDaUPNBjyJIVfalse
                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            https://www.virustotal.com/false
                                                                                                                                                                              high
                                                                                                                                                                              https://ep2.adtrafficquality.google/generate_204?pKqyCwfalse
                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://www.google.com/gen_204?atyp=csi&ei=yGvZZ_-xK_idi-gPtKK5iQc&s=web&nt=navigate&t=fi&st=3039&fid=1&zx=1742302156956&opi=89978449false
                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://cdn.bidbrain.app/ext/download-icon_1697445891.svg+xmlfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://www.virustotal.com/gui/86662.4a563b2d7d2bb4ab0751.jsfalse
                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://www.virustotal.com/gui/51452.fa648ae8305fd7561efb.jsfalse
                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://www.virustotal.com/ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/contacted_ips?limit=10&cursor=eyJsaW1pdCI6IDEwLCAib2Zmc2V0IjogMTB9false
                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://cdn.bidbrain.app/click_1734018555_64x64.pngfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://www.virustotal.com/ui/cookie_disclaimerfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://google.com/domainreliability/uploadfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://recaptcha.net/recaptcha/api2/webworker.js?hl=en&v=J79K9xgfxwT6Syzx-UyWdD89false
                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://www.virustotal.com/gui/75927.c0cde54382ee19d6541c.jsfalse
                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://www.virustotal.com/gui/64630.fc3b5fa709ff1a97d690.jsfalse
                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://cm.g.doubleclick.net/pixel?google_nid=ta&google_hm=1QaVEwp7Qq8bM4bejR7CQw&google_push=AXcoOmSkxTs3602GDaZldqkrTHbQCZCrWeN6c3NNP2QTuYQEyBiFT0wEQPAOjwkYTBxYr86cSKVEh5qZbrT95F-UxjgY7qd5TOqdvBMfalse
                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://cdn.bidbrain.app/ng-assets/creative/assets/index-35ea2358.cssfalse
                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://www.virustotal.com/gui/88116.55042d85007929debb5d.jsfalse
                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://googleads.g.doubleclick.net/pagead/html/r20250305/r20190131/zrt_lookup_fy2021.htmlfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://www.virustotal.com/gui/45934.9540fa6fd161f61e2993.jsfalse
                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&url=https%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3Dvirus%26oq%3Dvirus%26gs_lcrp%3DEgZjaHJvbWUyDAgAEEUYORixAxiABDINCAEQABiDARixAxiABDINCAIQABiDARixAxiABDIKCAMQABixAxiABDIKCAQQABixAxiABDIKCAUQABixAxiABDIKCAYQABixAxiABDIKCAcQABixAxiABDIKCAgQABixAxiABDIKCAkQABixAxiABNIBCDI0MjdqMGo0qAIAsAIB%26sourceid%3Dchrome%26ie%3DUTF-8&pgcl=22&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://www.virustotal.com/gui/_log-errorfalse
                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://www.virustotal.com/gui/icon.types-peexe.d2868179402000c6d4c8.jsfalse
                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://dsp-cookie.adfarm1.adition.com/?ssp=2&google_gid=CAESEJp76hMseJULimF0zYC7F1I&google_cver=1&google_push=AXcoOmSJHfYBYeX9q-pMRuHNOTC9sWsfU_yHLDvz-sl0pztZZyTzT-K5qpJbJILvfdpxUQINg-FWpWj7O6o9QXzHftpLR88FYYC5yTQTfalse
                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://www.virustotal.com/ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2false
                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://cm.g.doubleclick.net/pixel/attr?d=AHNF13Jl2_Hcs5HTnj4cEl6KmOEIoIp0QdpQMmyAmSIbNbvRbZIqYEdc5lTH9YPqgo8FL-e_no9fmCARfalse
                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://www.virustotal.com/ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/behaviour_mitre_treesfalse
                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://www.virustotal.com/ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/dropped_files?limit=10&cursor=eyJsaW1pdCI6IDEwLCAib2Zmc2V0IjogMTB9false
                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://www.google.com/xjs/_/js/k=xjs.s.en.fukt8OIT_bI.2018.O/ck=xjs.s.VN3EtFKhSx4.L.B1.O/am=AOEQIAQAAAACAABACAAVgAAAAAAAAAAAAAAAAAAAAAAAAAAgAQAAAAEAAAACAAAAAgAAIIgCEEApkwAAAAAITgoA2QEAAACADyARpwqgAADAgAAgIEgAAAAgACAAQAAAJoQABEIWgIACAAIQQgAAEABgAgAARICACAT7_Y-BAQCgAQAAEIAAQC0FEIcEIAAAAwCAAy4ASAjAAITsAhIAAEAJAQABIAAAKAAAACAAAIAIwEMwDICgAsAAjgAAAACADAAIBAAAEAgQAgAwAKAQABAgAAB6AEAAPgAAIAEiAEAoAAMYAKAQABL4YQMAAgAAOAkEAIAAIAsEOIwYAAEAAAAAAADIA8DjATikoAAAAAAAAAAAAAAAAAABSBDMgfQLAggAAAAAAAAAAAAAAAAAAIAUQRPXGgAQ/d=0/dg=0/br=1/ujg=1/rs=ACT90oFfcCO_dVPBto2U2n5XCyIew6DfoA/m=sy6vd,sy4hn,sy1b3,sG005c,aZ61od,sy4ve,sy2dy,hspDDf,sy8hq,sy8n2,sy8n1,sy4ii,sy1n3,syug,sy1nh,sy8mr,sy8n0,sy8mw,sy8mq,sy4b5,sy8mp,sy8ms,sy6vu,sy4in,sy2dd,sy2df,sy2dc,sy2dv,fREC7d,sy1kr,sy12o,syz4,sy8mv,sy8mu,sy843,sy6vg,syyu,ZYZddd,sy6vf,etGP4c,sy844,sy6ve,peG5,sy6vh,syvu,syvz,SrMpob,sy5te,sy12u,sy12p,sy12q,sy12t,m1Ro8b,sy4ay,msmzHf,sy7dz,sy3s4,SC7lYd,oUlnpc,sy8g9,sy8ga,sy6ok,sy4mt,sy2tg,sy1tj,sy1od,sy1pr,Da4hkd,sy49o,fVaWL,sy1tk,sy1th,sy1tg,sy1tf,sywx,syx0,syww,aD8OEe,sy6oi,sy1w6,xfmZMb,sy3q0,Elkdbc?xjs=s3false
                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://googleads.g.doubleclick.net/pagead/adview?ai=CSKwMwmvZZ6qbN5iPjuwP6pv7mAu9qs_Ndemi3NbEEsCNtwEQASAAYMkGggEXY2EtcHViLTY5NjA4MjU1NjI3NTc4NTLIAQmoAwHIAwKqBOkBT9Cenyn45_MlqHbMrxQ7JrlLF2qovhmZCCLFNftkmxJ1FAMvMx9qRI1d7NucyuCtfN-PrtaHv5zp1_c8MRtkK_kETkdCgU1ol6Z2PMEc8KQ8djhct-Ck8QsqrcpzzIxUgLYVmFXgiw0PORTlC0-TYsBT_il3GjALNSJhwuw6Zg7c4p55hmSKpQndwX29kVXzTAQoAuUSHhKnMwyhpXCssNhNuwK3alApZ1E57wyWp7LDX28FkL42kSXMp6BhxXc1ZBu8FnyAV6S4xhZ9kHvvFLhecum7CGWe_AdxEfPk1kjO9fFcg6ckJxGABtWArMWQkI7-owGgBiGoB6a-G6gHltgbqAeqm7ECqAf_nrECqAffn7ECqAetvrEC2AcA0ggkCIBhEAEyAooCOguAQIDAgICAoKiAAki9_cE6WK_luqTVk4wDgAoB-gsCCAGADAHqDRMI3Pv8pNWTjAMVmIeDBx3qzR6z0BUBgBcBshccChgSFHB1Yi02OTYwODI1NTYyNzU3ODUyGAAYDA&sigh=-qONP5ktA48&uach_m=%5BUACH%5D&cid=CAQSPACjtLzMgkqqmaQDV7UFxtZ9Fl3Imx8mmzBZeAkoi1RR2XQRArxuw9G2ON0Q_0uie3vJ4zAv5ay9W6I1-hgBfalse
                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://cdn.bidbrain.app/ng-assets/creative/assets/index-53f673b4.jsfalse
                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://www.google.com/ads/measurement/l?ebcid=ALh7CaRDv9UXn3V8cC5tR4Wo2P_pABCxGnJwTxZHjEj3bIFI8CAw7ocGCK2m2BKbTqHZSZeng-5Jyt6wf-BgvWW1Z8zCqjK-SAfalse
                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://beacons.gcp.gvt2.com/domainreliability/uploadfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://ep2.adtrafficquality.google/sodar/sodar2.jsfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://www.majorgeeks.com/images/click_here.giffalse
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://www.virustotal.com/gui/5796.c746c3b6bc746c9c5e64.jsfalse
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://files1.majorgeeks.com/9020c93f3d90d02ea7634cd5a4b16e525485a415/input/gs-auto-clicker.exefalse
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://www.google.com/xjs/_/js/k=xjs.s.en.fukt8OIT_bI.2018.O/ck=xjs.s.VN3EtFKhSx4.L.B1.O/am=AOEQIAQAAAACAABACAAVgAAAAAAAAAAAAAAAAAAAAAAAAAAgAQAAAAEAAAACAAAAAgAAIIgCEEApkwAAAAAITgoA2QEAAACADyARpwqgAADAgAAgIEgAAAAgACAAQAAAJoQABEIWgIACAAIQQgAAEABgAgAARICACAT7_Y-BAQCgAQAAEIAAQC0FEIcEIAAAAwCAAy4ASAjAAITsAhIAAEAJAQABIAAAKAAAACAAAIAIwEMwDICgAsAAjgAAAACADAAIBAAAEAgQAgAwAKAQABAgAAB6AEAAPgAAIAEiAEAoAAMYAKAQABL4YQMAAgAAOAkEAIAAIAsEOIwYAAEAAAAAAADIA8DjATikoAAAAAAAAAAAAAAAAAABSBDMgfQLAggAAAAAAAAAAAAAAAAAAIAUQRPXGgAQ/d=0/dg=0/br=1/ujg=1/rs=ACT90oFfcCO_dVPBto2U2n5XCyIew6DfoA/m=sy1rf,gSZvdb,sy5r2,cSX9Xe,sy6v4,nPaQu,sy49l,syx4,GCSbhd,sy4aj,syx6,syx7,QhoyLd,sy7kd,pHXghd?xjs=s3false
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://ib.adnxs.com/getuid?https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=${BASE64_UID_ENC}false
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://www.virustotal.com/gui/19831.b7dc4ed50a3bcf2c981c.jsfalse
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://www.virustotal.com/gui/38347.5580e8a2a4c5432ff76c.jsfalse
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://api.majorgeeks.com/api.phpfalse
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://www.virustotal.com/ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/behaviour_mbc_treesfalse
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://www.majorgeeks.com/index.php?ct=core&action=tasksfalse
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://www.virustotal.com/gui/2121f4aabac6fbe523ec.woff2false
                                                                                                                                                                                              high
                                                                                                                                                                                              https://www.virustotal.com/ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/contacted_urlsfalse
                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://www.virustotal.com/ui/signin?relationships=groups%2Cparent_groupfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://www.virustotal.com/gui/vt-ui-sw-installer.3166763520a2b299ee12.jsfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://sync.srv.stackadapt.com/sync?nid=154&google_gid=CAESEC_SsiKGsDy_LWAa_INoNnc&google_cver=1&google_push=AXcoOmTPdt7YB564eOhdO9sebmPAyDLNvpgs8Blp6y9bfLZb7plt90gz5mv-5yVUoNbJuYN2o9jnFkgiS82MVD5972_uKmYaE2c_lUQfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://www.virustotal.com/gui/sha256.worker.5553997fe32b1412e31e.worker.jsfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://www.google.com/gen_204?atyp=i&ei=yGvZZ_-xK_idi-gPtKK5iQc&ved=0ahUKEwj_tZ2n1ZOMAxX4zgIHHTRRLnEQ39UDCAw&bl=zrSh&s=web&zx=1742302157113&opi=89978449false
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://cm.g.doubleclick.net/pixel?google_nid=casale_media2_dsp_secure&google_cm&google_dbmfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://dsum-sec.casalemedia.com/rum?cm_dsp_id=45&external_user_id=CAESEOUAUtRsoR0aXX-y52IEmw4&google_cver=1false
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://www.virustotal.com/ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/contacted_domains?limit=10&cursor=eyJsaW1pdCI6IDEwLCAib2Zmc2V0IjogMTB9false
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://www.virustotal.com/ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/comments?limit=10&relationships=item%2Cauthor&cursor=CtIBChEKBGRhdGUSCQjjiq2A5v2BAxK4AWoRc352aXJ1c3RvdGFsY2xvdWRyogELEgZTYW1wbGUiQDdjOTA3OTVjOWIyOGZhYzk3ODM4NjYyNmY1YTU0MDMzZGM5Y2JhNDZlZjZhM2Y3NDJmYzdkNTJiMzk0NTkwZjIMCxIHQ29tbWVudCJJN2M5MDc5NWM5YjI4ZmFjOTc4Mzg2NjI2ZjVhNTQwMzNkYzljYmE0NmVmNmEzZjc0MmZjN2Q1MmIzOTQ1OTBmMi02ZGM4Yzc4NgwYACABfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://ra.majorgeeks.com/www/delivery/spcjs.php?id=1&target=_blankfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://www.virustotal.com/gui/13420.d3d46638faf8c55e02cf.jsfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virus&oit=1&cp=5&pgcl=4&gs_rn=42&psi=RiE6LnTRE6htll8-&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://www.google.com/gen_204?atyp=csi&ei=yGvZZ_-xK_idi-gPtKK5iQc&s=jsa&jsi=s,st.3087,t.0,at.1863,et.click,n.vZr2rb,cn.1,ie.0,vi.1&zx=1742302157112&opi=89978449false
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://dclk-match.dotomi.com/match/bounce/current?DotomiTest=369da45bdcf5162c&is_secure=true&networkId=14000&version=1&google_gid=CAESEHUNpJtjzSSmXfpZsER18Ok&google_cver=1&google_push=AXcoOmRurkRiNisxv8qQrUC92yUaHS6nwiX7cM886J4c0Ed4k-E5xa7nfHex0ZuTSqfaWWLqVVehR-JNqo2pXR4Y-IUEaDaUPNBjyJIVfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-6960825562757852&output=html&h=280&slotname=9293800031&adk=2344477007&adf=1796376380&pi=t.ma~as.9293800031&w=952&abgtt=6&fwrn=4&fwrnh=100&lmt=1742302145&rafmt=1&format=952x280&url=https%3A%2F%2Fwww.majorgeeks.com%2Fmg%2Fgetmirror%2Fgs_auto_clicker%2C1.html&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1742302144002&bpp=9&bdt=3680&idt=1625&shv=r20250305&mjsv=m202503130101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C728x90&nras=1&correlator=6585071279416&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=156&ady=414&biw=1263&bih=897&scr_x=0&scr_y=0&eid=95352052%2C95353420%2C95353450%2C95354598&oid=2&pvsid=47956830714966&tmod=1662682640&uas=1&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=d%7C%7CoeE%7Cp&abl=XS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=3&uci=a!3&fsb=1&dtd=1629false
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://www.virustotal.com/gui/64098.e0e849e8e6828c121862.jsfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://www.virustotal.com/gui/static/qrcode.min.jsfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://www.virustotal.com/gui/47031.2babf16af54b794b0c1c.jsfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://tr-us.adsmoloco.com/pm?google_gid=CAESEP8WIY6gcbDYCokDKSIkhcQ&google_cver=1&google_push=AXcoOmSpwtwrJkiJTF1S-XU2S0LyQltnRzYCZnhnwkiok9VJ_5rkgwdl4vT22BOWrfrzGSVlFR_uh8ybLiwdjleO9EWUsA5YS4PveZ3dfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://www.google.com/complete/search?q&cp=0&client=gws-wiz-serp&xssi=t&gs_pcrt=2&hl=en&authuser=0&pq=virustotal&psi=zmvZZ-j8Gpygi-gP1JuUyAU.1742302159047&dpr=1&ofp=GLSw24z_oq3oVRim-pvSoNSruqgBGMDc3afXo-zS6QEYu_LIu9ygv6x1GL7huuvElLfoLQ&nolsbt=1false
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://www.virustotal.com/gui/49272.a1a64aa6f85fd5188f70.jsfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://cm.g.doubleclick.net/pixel?google_nid=casale_media2_dsp_secure&google_cm&google_hm=Z9lrxdHM6S8ALV6kAHuYuwAAfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://www.virustotal.com/gui/static/opensearch.xmlfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://sync.srv.stackadapt.com/sync?nid=154&google_gid=CAESEL3k9Mnyp61qL16FEes2VLk&google_cver=1&google_push=AXcoOmQnDfz9ywAbJucVOGYSDF65zrz4bgt3YsUzAhb77XJY5XlL4_4qdRLxuycT1AJQ-D1Tu4ocH_y--UCnZ5hj3l66XFB9Tr5ONM8false
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                    23.218.209.56
                                                                                                                                                                                                    e9957.e4.akamaiedge.netUnited States
                                                                                                                                                                                                    6453AS6453USfalse
                                                                                                                                                                                                    142.250.185.99
                                                                                                                                                                                                    www.recaptcha.netUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    142.250.74.202
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    37.252.171.149
                                                                                                                                                                                                    ib.anycast.adnxs.comEuropean Union
                                                                                                                                                                                                    29990ASN-APPNEXUSfalse
                                                                                                                                                                                                    51.81.2.249
                                                                                                                                                                                                    files1.majorgeeks.comUnited States
                                                                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                                                                    142.250.74.200
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    18.66.147.9
                                                                                                                                                                                                    d3f1y6rso5ozvw.cloudfront.netUnited States
                                                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                    91.228.74.200
                                                                                                                                                                                                    unknownUnited Kingdom
                                                                                                                                                                                                    27281QUANTCASTUSfalse
                                                                                                                                                                                                    142.250.185.100
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    51.81.2.248
                                                                                                                                                                                                    ra.majorgeeks.comUnited States
                                                                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                                                                    142.250.185.227
                                                                                                                                                                                                    beacons6.gvt2.comUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    54.195.139.139
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    142.250.186.70
                                                                                                                                                                                                    ad.doubleclick.netUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    142.250.186.74
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    142.250.186.78
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    1.1.1.1
                                                                                                                                                                                                    unknownAustralia
                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                    108.177.15.84
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    172.217.18.3
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    51.81.2.252
                                                                                                                                                                                                    api.majorgeeks.comUnited States
                                                                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                                                                    216.58.206.42
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    172.217.18.2
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    3.160.150.14
                                                                                                                                                                                                    platform-api.sharethis.comUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    142.250.185.196
                                                                                                                                                                                                    www.google.comUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    23.109.14.96
                                                                                                                                                                                                    sync.gonet-ads.comNetherlands
                                                                                                                                                                                                    7979SERVERS-COMUSfalse
                                                                                                                                                                                                    142.250.185.194
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    142.250.185.195
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    54.209.174.12
                                                                                                                                                                                                    sync.srv.stackadapt.comUnited States
                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                    142.250.186.86
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    34.54.88.138
                                                                                                                                                                                                    www.virustotal.comUnited States
                                                                                                                                                                                                    2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                    142.250.185.206
                                                                                                                                                                                                    play.google.comUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    172.217.18.14
                                                                                                                                                                                                    www3.l.google.comUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    142.250.181.230
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    216.239.38.181
                                                                                                                                                                                                    analytics-alv.google.comUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    142.250.181.234
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    142.251.116.94
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    216.58.206.35
                                                                                                                                                                                                    beacons3.gvt2.comUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    142.250.181.238
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    142.250.185.161
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    142.250.185.162
                                                                                                                                                                                                    ep1.adtrafficquality.googleUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    52.31.85.52
                                                                                                                                                                                                    match.prod.bidr.ioUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    142.250.186.131
                                                                                                                                                                                                    recaptcha.netUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    172.217.18.99
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    172.217.18.110
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    35.214.168.80
                                                                                                                                                                                                    gtrace.mediago.ioUnited States
                                                                                                                                                                                                    19527GOOGLE-2USfalse
                                                                                                                                                                                                    142.250.181.226
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    107.178.251.134
                                                                                                                                                                                                    tr-us.adsmoloco.comUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    104.26.11.141
                                                                                                                                                                                                    www.majorgeeks.comUnited States
                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                    142.250.186.66
                                                                                                                                                                                                    cm.g.doubleclick.netUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    142.250.185.97
                                                                                                                                                                                                    ep2.adtrafficquality.googleUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    142.250.185.98
                                                                                                                                                                                                    googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    104.26.3.199
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                    35.190.0.66
                                                                                                                                                                                                    ads.travelaudience.comUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    104.18.37.193
                                                                                                                                                                                                    a.tribalfusion.comUnited States
                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                    142.250.185.142
                                                                                                                                                                                                    google.comUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    142.250.186.110
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    142.250.184.227
                                                                                                                                                                                                    id.google.comUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    142.250.184.195
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    142.250.186.35
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    18.172.112.27
                                                                                                                                                                                                    dbhkt46el5ri0.cloudfront.netUnited States
                                                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                    142.250.186.34
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    142.250.185.67
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    89.207.16.201
                                                                                                                                                                                                    bfp.global.dual.dotomi.weighted.com.akadns.netSweden
                                                                                                                                                                                                    25751VALUECLICKUSfalse
                                                                                                                                                                                                    172.64.150.63
                                                                                                                                                                                                    s.tribalfusion.comUnited States
                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                    13.107.42.14
                                                                                                                                                                                                    l-0005.l-msedge.netUnited States
                                                                                                                                                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                    142.250.186.106
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    185.184.8.90
                                                                                                                                                                                                    creativecdn.comPoland
                                                                                                                                                                                                    204995RTB-HOUSE-AMSNLfalse
                                                                                                                                                                                                    142.250.185.150
                                                                                                                                                                                                    i.ytimg.comUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    80.82.210.217
                                                                                                                                                                                                    dsp-cookie.adfarm1.adition.comGermany
                                                                                                                                                                                                    24961MYLOC-ASIPBackboneofmyLocmanagedITAGDEfalse
                                                                                                                                                                                                    172.217.16.194
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    142.250.186.102
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    172.217.16.196
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    142.250.184.232
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    142.250.185.74
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    172.217.16.195
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    82.145.213.8
                                                                                                                                                                                                    outspot2-ams.adx.opera.comUnited Kingdom
                                                                                                                                                                                                    39832NO-OPERANOfalse
                                                                                                                                                                                                    142.250.184.234
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    172.67.176.164
                                                                                                                                                                                                    cdn.bidbrain.appUnited States
                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                    216.58.206.78
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    74.125.206.156
                                                                                                                                                                                                    stats.g.doubleclick.netUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    104.26.10.141
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                    172.217.23.99
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    139.162.84.221
                                                                                                                                                                                                    gocm-jp.c.appier.net.akadns.netNetherlands
                                                                                                                                                                                                    63949LINODE-APLinodeLLCUSfalse
                                                                                                                                                                                                    34.96.105.8
                                                                                                                                                                                                    tr.blismedia.comUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    142.250.186.99
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    142.250.74.195
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    104.18.27.193
                                                                                                                                                                                                    dsum-sec.casalemedia.comUnited States
                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                    172.217.16.206
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    216.58.206.67
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    216.58.206.65
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    184.30.20.187
                                                                                                                                                                                                    e4751.b.akamaiedge.netUnited States
                                                                                                                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                                                                                                                    142.250.185.138
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    35.186.193.173
                                                                                                                                                                                                    gcm.ctnsnet.comUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    51.89.9.254
                                                                                                                                                                                                    onetag-sys.comFrance
                                                                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                                                                    142.250.185.130
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    172.67.75.15
                                                                                                                                                                                                    img.buymeacoffee.comUnited States
                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                    104.21.80.92
                                                                                                                                                                                                    g.bidbrain.appUnited States
                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                    104.26.2.199
                                                                                                                                                                                                    cdnjs.buymeacoffee.comUnited States
                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                    216.239.34.157
                                                                                                                                                                                                    tunnel.googlezip.netUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    IP
                                                                                                                                                                                                    192.168.2.17
                                                                                                                                                                                                    Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                    Analysis ID:1641802
                                                                                                                                                                                                    Start date and time:2025-03-18 13:48:19 +01:00
                                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                                    Overall analysis duration:
                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                    Sample URL:https://www.majorgeeks.com/mg/getmirror/gs_auto_clicker,1.html
                                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                    Number of analysed new started processes analysed:14
                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                    Analysis Mode:stream
                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                    Detection:CLEAN
                                                                                                                                                                                                    Classification:clean4.win@32/203@248/741
                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): SIHClient.exe, SgrmBroker.exe, svchost.exe
                                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 142.250.186.78, 216.58.206.67, 142.250.181.238, 108.177.15.84, 142.250.185.206, 142.250.74.200, 142.250.184.238, 142.250.186.142, 142.250.186.106, 172.217.16.194, 142.250.186.74, 13.85.23.206, 23.199.214.10, 52.149.20.212
                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ajax.googleapis.com, clientservices.googleapis.com, pagead2.googlesyndication.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, redirector.gvt1.com, www.googletagmanager.com, glb.cws.prod.dcat.dsp.trafficmanager.net, clients.l.google.com
                                                                                                                                                                                                    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                    • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                    • VT rate limit hit for: https://www.majorgeeks.com/mg/getmirror/gs_auto_clicker,1.html
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):867241
                                                                                                                                                                                                    Entropy (8bit):7.029197286300568
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:6862F65BE14FD3CE88086EC79777DB6E
                                                                                                                                                                                                    SHA1:7F0EB7535B59A926446A400FF93F48165B58AC95
                                                                                                                                                                                                    SHA-256:7C90795C9B28FAC978386626F5A54033DC9CBA46EF6A3F742FC7D52B394590F2
                                                                                                                                                                                                    SHA-512:D04700CA41BD2076ECB7B9028BA16738DE479B3113EFEA0C86613F354E977F9B4DFF6DBD8C06FCC4536BE0585CFF7F0E2636A2A6789373EFAD7788A7559BAB04
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......-...i.i.i..9.k.`.:.w.`.,...`.+.P.N%.c.N%.H.i.d.`. ./.w.:.k.w.;.h.i.8.h.`.>.h.Richi.........................PE..L...\kLW..........#..................c....... ....@..........................P.......r........@.......@.....................<...T.................................................................................... ..@............................text............................... ..`.rdata..\.... ......................@..@.data............h..................@....rsrc................H..............@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):32513
                                                                                                                                                                                                    Entropy (8bit):6.193003384198962
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:A455DFCDD4D1BED014B956C63D960827
                                                                                                                                                                                                    SHA1:AD76F3863F648729ABC3D1A02AECC5A9DBA043FD
                                                                                                                                                                                                    SHA-256:4AA159E9102732EE036A027CAC9936CEFA0FE9403E1069A161F301E1BDD57FA8
                                                                                                                                                                                                    SHA-512:C2C44F49F138A5846B0587341863DC2C1F835EBE2D4ED9FE16120FEA83DB71B29139A590F86ED295BB88D224B3F2388B06950A656E5372E6CAB54355E1C18F39
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......-...i.i.i..9.k.`.:.w.`.,...`.+.P.N%.c.N%.H.i.d.`. ./.w.:.k.w.;.h.i.8.h.`.>.h.Richi.........................PE..L...\kLW..........#..................c....... ....@..........................P.......r........@.......@.....................<...T.................................................................................... ..@............................text............................... ..`.rdata..\.... ......................@..@.data............h..................@....rsrc................H..............@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):0
                                                                                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:6862F65BE14FD3CE88086EC79777DB6E
                                                                                                                                                                                                    SHA1:7F0EB7535B59A926446A400FF93F48165B58AC95
                                                                                                                                                                                                    SHA-256:7C90795C9B28FAC978386626F5A54033DC9CBA46EF6A3F742FC7D52B394590F2
                                                                                                                                                                                                    SHA-512:D04700CA41BD2076ECB7B9028BA16738DE479B3113EFEA0C86613F354E977F9B4DFF6DBD8C06FCC4536BE0585CFF7F0E2636A2A6789373EFAD7788A7559BAB04
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......-...i.i.i..9.k.`.:.w.`.,...`.+.P.N%.c.N%.H.i.d.`. ./.w.:.k.w.;.h.i.8.h.`.>.h.Richi.........................PE..L...\kLW..........#..................c....... ....@..........................P.......r........@.......@.....................<...T.................................................................................... ..@............................text............................... ..`.rdata..\.... ......................@..@.data............h..................@....rsrc................H..............@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):10229
                                                                                                                                                                                                    Entropy (8bit):4.499867297871353
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:8AC564C625688B7058D224880ED7D420
                                                                                                                                                                                                    SHA1:4229F24687C4ACA183A2B7AF7156053A6F17728D
                                                                                                                                                                                                    SHA-256:5676C4F3E9CCD046F1D510CFC002D42550A61D4CB0C6CF88A8D1DDBC8F12F5AC
                                                                                                                                                                                                    SHA-512:3EFC027C41F621847D66A5B3562F27CF2F61F399E6B9612DDCA2E55D1BA226EFAA9374A6114D5A99B194465A2EA26D9303BB806B8086CFD33158BECD24393DA0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://img.buymeacoffee.com/button-api/?text=Buy%20a%20Geek%20a%20Coffee&emoji=%E2%98%95&slug=majorgeeks&button_colour=FFDD00&font_colour=000000&font_family=Arial&outline_colour=000000&coffee_colour=ffffff
                                                                                                                                                                                                    Preview:<svg height="50" viewBox="0 0 271 50" fill="none".....xmlns="http://www.w3.org/2000/svg".....xmlns:xlink="http://www.w3.org/1999/xlink">.........<defs>......<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.......<use xlink:href="#image0" transform="scale(0.015625)"></use>......</pattern>......<style type="text/css">....../* latin */......@font-face {...... font-family: 'Arial';...... font-style: normal;...... font-weight: 400;...... font-display: swap;...... src: local('Arial Regular'), local('Arial-Regular'), url(data:font/woff2;base64,) format('woff2');unicode-range:U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;......}............ </style>.....</defs>.....<a xlink:href="https://www.buymeacoffee.com/majorgeeks" target="_blank">.....<rect width="271" height="50" rx="10.77565" fill="#FFDD00"></rect><g xmlns="http://www.w3.org/2000/svg" t
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10140)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):470155
                                                                                                                                                                                                    Entropy (8bit):5.646903526912394
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:B7AE74F51CC47FEDC4190AAF7D77EC3F
                                                                                                                                                                                                    SHA1:A4D48D09DBADEEBEE753F1AE309E9F34EF88E484
                                                                                                                                                                                                    SHA-256:29980349FD10F3BD8B65B916C840AB77A7456FB1F05D38E85C694C44E82FA54C
                                                                                                                                                                                                    SHA-512:A60E15229C13A60288686F12D4536237D6A179FA5892D947F2AE65E1575255DB21B39DDEABA45892D856BA22B4DE305780B98BB566221BB18D18517A2401F0B3
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-4Y94MPWMLL
                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cps","priority":20,"vtp_cpsAds":true,"vtp_cpsPlaystore":true,"vtp_cpsYoutube":true,"vtp_cpsSearch":true,"vtp_cpsMode":"SOME","vtp_cpsShopping":true,"vtp_cpsMaps":true,"tag_id":11},{"function":"__ogt_1p_data_v2","priority":20,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabled
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (16039)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):16094
                                                                                                                                                                                                    Entropy (8bit):5.222710276206902
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:F000FE26E17E3A8B6B5139EB1150CF2A
                                                                                                                                                                                                    SHA1:DC20B3D6EA7F42A769E3F84223D796FF6582CDCF
                                                                                                                                                                                                    SHA-256:AC7DD1E8B20B74251E9180FE3D8A742AC8C177EA9E0400E3D884B16F6FC4803A
                                                                                                                                                                                                    SHA-512:74E123F4170E2C1FBD5754A7BFC234BD0055C192EB7F7F292A46C0F24121819C6776E3C9AC245150F26F48FCBF202FC5F7C6BD5A57EBC1B74A7DB2461C982260
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/84569.9af2f84102456a40d9eb.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[84569],{22544:(e,t,n)=>{var i=n(48704),o=n(16645),r=n(85200),a=n(28238),l=n(45241),s=n(95688),d=n(44052),c=n(43628),u=(n(74570),n(5874),n(8358),n(19582));let m,f,h,v,p,F,w=e=>e;var y=function(e,t,n,i){var o,r=arguments.length,a=r<3?t:null===i?i=Object.getOwnPropertyDescriptor(t,n):i;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(e,t,n,i);else for(var l=e.length-1;l>=0;l--)(o=e[l])&&(a=(r<3?o(a):r>3?o(t,n,a):o(t,n))||a);return r>3&&a&&Object.defineProperty(t,n,a),a};let b=(m=class extends i.LitElement{constructor(){super(...arguments),this.isSummary=!1}renderThreatActors(){var e;const t=null===(e=this.attribution)||void 0===e?void 0:e.threat_actors;if(this.isSummary&&t&&t.length>1){const e=a.be.orJoiner(t,"name"),n=s.Z8.getRedirectUrl("threatLandscape",`threat-actors?filter=${e}`);return(0,i.html)(f||(f=w` <a href="${0}" class="badge rounded-pill bg-warning-subtle text-
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2878)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):67498
                                                                                                                                                                                                    Entropy (8bit):5.520275404675208
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:97D28A3AEFBAE803F17013706DA83E1B
                                                                                                                                                                                                    SHA1:2AAD8740AFE4A5D49C2DE29A52B886B2BE5BC94C
                                                                                                                                                                                                    SHA-256:89E35B18E2DDD93F040839EB32F71A22A7781F27FCA6E294F9405D5FB0EA2CC3
                                                                                                                                                                                                    SHA-512:874C1431370E533B59D4377B21110802C7DD63AE40C56D092BFBC7CB482F7A2D52A922A57F53007B30A05972F45EE80F055BFE9500E2FB4D40C6D5BF606EBC6C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://api.majorgeeks.com/api.js
                                                                                                                                                                                                    Preview:/*!!. * Matomo - free/libre analytics platform. *. * JavaScript tracking client. *. * @link https://piwik.org. * @source https://github.com/matomo-org/matomo/blob/master/js/piwik.js. * @license https://piwik.org/free-software/bsd/ BSD-3 Clause (also in js/LICENSE.txt). * @license magnet:?xt=urn:btih:c80d50af7d3db9be66a4d0a86db0286e4fd33292&dn=bsd-3-clause.txt BSD-3-Clause. */.;if(typeof _paq!=="object"){_paq=[]}if(typeof window.Matomo!=="object"){window.Matomo=window.Piwik=(function(){var s,b={},A={},K=document,g=navigator,ac=screen,X=window,h=X.performance||X.mozPerformance||X.msPerformance||X.webkitPerformance,u=X.encodeURIComponent,W=X.decodeURIComponent,k=unescape,M=[],I,v,am=[],z=0,ag=0,Y=0,m=false,q="";function p(au){try{return W(au)}catch(av){return unescape(au)}}function N(av){var au=typeof av;return au!=="undefined"}function D(au){return typeof au==="function"}function aa(au){return typeof au==="object"}function y(au){return typeof au==="string"||au instanceof String}function
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):20471
                                                                                                                                                                                                    Entropy (8bit):5.584304156248125
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:41004A20C7E924677BE5801EF1E6EF09
                                                                                                                                                                                                    SHA1:B6E8C17BD17B38A262254E7AFD529DA3695B47E1
                                                                                                                                                                                                    SHA-256:7D219CEA3316552D5927B5B7528F1192223374DD1B9DD58C48E5DE057AF6E3F1
                                                                                                                                                                                                    SHA-512:3005AC96EBF9F1E876031E63282029C3B1653CC7110BBDE5C380DBCAB54BD272F6DD5C8A74D44145F8F47F175F4B3CAF6944DFE79921B7F0F333AB24D2097D38
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://fonts.googleapis.com/css?family=Google%20Sans%3A400%2C500
                                                                                                                                                                                                    Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v62/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v62/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* canadian-aboriginal */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v62/4UasrENHsxJlGDuGo1OIlJfC6l_24rl
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1382)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):17945
                                                                                                                                                                                                    Entropy (8bit):5.330388445341784
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                                                                                                    SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                                                                                                    SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                                                                                                    SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://ep2.adtrafficquality.google/sodar/sodar2.js
                                                                                                                                                                                                    Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4104)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):185377
                                                                                                                                                                                                    Entropy (8bit):5.505014537947277
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:17B5D2CD680B23582624479944C31DDB
                                                                                                                                                                                                    SHA1:D5719D64B41B8DBFE040458E6AC6BD18DB155CD4
                                                                                                                                                                                                    SHA-256:55D42FC31075A5A0852E645D6193EE4BA3D37E0231549BC06BF1FF789C27CC78
                                                                                                                                                                                                    SHA-512:FC6877ACCC4881043B0B2B6521B27C26E582F84F6514B863DBD0B05714237A661ABDBDABF7D4971C9303C7D788045F0F86302C71D5FFB62FA91A8397801B7C77
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202503130101/reactive_library_fy2021.js
                                                                                                                                                                                                    Preview:(function(sttc){'use strict';var q,aa=Object.defineProperty,ba=globalThis,ca=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",da={},ea={};function fa(a,b,c){if(!c||a!=null){c=ea[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ha(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in da?f=da:f=ba;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ca&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(da,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ea[d]===void 0&&(a=Math.random()*1E9>>>0,ea[d]=ca?ba.Symbol(d):"$jscp$"+a+"$"+d),aa(f,ea[d],{configurable:!0,writable:!0,value:b})))}}ha("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_next");/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var r=this||self;function ia(a){var b=typeof a;return b!="object"?b:a?Array.isArray(a)?"array":b:"null"}function ja(a){var b=ia(a);return b=="array"||b=="object"&&typeof a.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):410621
                                                                                                                                                                                                    Entropy (8bit):5.32139008678472
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:EFD7FFC25FE9CC878BFB675C756D0019
                                                                                                                                                                                                    SHA1:12458C9EE3A0F9C4ABB30627698845594D491D07
                                                                                                                                                                                                    SHA-256:97CCB3E66327881B2DBAC57D052A2C97BDAB4461D26B1E2DD449E3B7D8E2456B
                                                                                                                                                                                                    SHA-512:98FBB07C8CBECC5A480BFC31A20BE399E919AD6BF7B8383B761904210F6652CF7041DE695F1B858434D21A1BF731791994ACE627750D57570F325C34C2CFEF6E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/execution_parents
                                                                                                                                                                                                    Preview:{"data": [{"id": "00ff29ef11634ede9ac89c11bb81d5a7b3f274cca07bebd6fca1fb3c98977b80", "type": "file", "links": {"self": "https://www.virustotal.com/ui/files/00ff29ef11634ede9ac89c11bb81d5a7b3f274cca07bebd6fca1fb3c98977b80"}, "attributes": {"last_analysis_results": {"Bkav": {"method": "blacklist", "engine_name": "Bkav", "engine_version": "1.3.0.9899", "engine_update": "20220610", "category": "undetected", "result": null}, "Lionic": {"method": "blacklist", "engine_name": "Lionic", "engine_version": "7.5", "engine_update": "20220610", "category": "undetected", "result": null}, "AVG": {"method": "blacklist", "engine_name": "AVG", "engine_version": "21.1.5827.0", "engine_update": "20220610", "category": "malicious", "result": "Win32:MiscX-gen [PUP]"}, "tehtris": {"method": "blacklist", "engine_name": "tehtris", "engine_version": "v0.1.4", "engine_update": "20220610", "category": "undetected", "result": null}, "MicroWorld-eScan": {"method": "blacklist", "engine_name": "MicroWorld-eScan", "eng
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):180
                                                                                                                                                                                                    Entropy (8bit):5.121044159147688
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:A1636749B9B28441A6067CCB8FC4912B
                                                                                                                                                                                                    SHA1:87B186C66AE2F2EB0C55D0F9749655C7C0BFFE3E
                                                                                                                                                                                                    SHA-256:345E69E1ACDE5CB7D8BDC1537C8BC9533C6B74FC9492CFDBAF3175577C82BB78
                                                                                                                                                                                                    SHA-512:022FA7F94FE53BE2D600D378FE2035C80232B0C9D3303F71FB734E5F71A6C1A5B917392FC5B2C27F29BF93976DD3C9003066A87606C280572D40282CA24EF3F2
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/bundled_files
                                                                                                                                                                                                    Preview:{"data": [], "meta": {"count": 0}, "links": {"self": "https://www.virustotal.com/ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/bundled_files?limit=10"}}
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2103)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):165067
                                                                                                                                                                                                    Entropy (8bit):5.621590824054712
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:1C2DE1E03392D67EEC0FABE26611A19B
                                                                                                                                                                                                    SHA1:4E3E04690EE6D6E7F43698CA17078655EE969938
                                                                                                                                                                                                    SHA-256:EC539B64228FF2B322197669BCD52991CD829380A4546E47E356A4EB2DDFA4C5
                                                                                                                                                                                                    SHA-512:6C211A01BF515B2EFD165F8A416B023DA7B9FD87D417DCACD1BA4748D7B32997DFFA9515C5681BDECCDACD65AE1891D4DB58B655E14B4F29597AF1532D00315A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:"https://www.google.com/xjs/_/js/k=xjs.s.en.fukt8OIT_bI.2018.O/ck=xjs.s.VN3EtFKhSx4.L.B1.O/am=AOEQIAQAAAACAABACAAVgAAAAAAAAAAAAAAAAAAAAAAAAAAgAQAAAAEAAAACAAAAAgAAIIgCEEApkwAAAAAITgoA2QEAAACADyARpwqgAADAgAAgIEgAAAAgACAAQAAAJoQABEIWgIACAAIQQgAAEABgAgAARICACAT7_Y-BAQCgAQAAEIAAQC0FEIcEIAAAAwCAAy4ASAjAAITsAhIAAEAJAQABIAAAKAAAACAAAIAIwEMwDICgAsAAjgAAAACADAAIBAAAEAgQAgAwAKAQABAgAAB6AEAAPgAAIAEiAEAoAAMYAKAQABL4YQMAAgAAOAkEAIAAIAsEOIwYAAEAAAAAAADIA8DjATikoAAAAAAAAAAAAAAAAAABSBDMgfQLAggAAAAAAAAAAAAAAAAAAIAUQRPXGgAQ/d=0/dg=0/br=1/ujg=1/rs=ACT90oFfcCO_dVPBto2U2n5XCyIew6DfoA/m=NwH0H,gychg,ZfAoz,yDVVkb,qafBPd,ebZ3mb,dowIGb,sy5to,sy4tv,DpX64d,uKlGbf,sy5tp,EufiNb,sy4bd,syxj,syxi,syxb,syxh,syxk,XCToU,sy5m3,sy3pp,sy2dk,tIj4fb,sy2ec,w4UyN,sy1aa,sy19c,syko,syjk,sy11x,Mbif2,ipWLfe,sy1ac,QVaUhf,sy4w7,sy4w6,sy4w5,sy4w4,SJpD2c,sy868,sy2ic,sy13a,sy2i6,sy2en,syuj,syfy,sy85u,sy83a,sy15f,sy158,sy151,sy153,sy13g,sy13f,sy12x,sy13h,sy13b,sy354,syxw,bEGPrc,sy1rx,sy86a,sy869,mBG1hd,sy66f,mscaJf,sy6in,sGwFce,HxbScf,eAR4Hf,sy6io,sy4tb,h3zgVb,lRePd,sy4w1,nN2e1e,sy5vd,sy6ip,sy278,IRJCef,sy86b,sy5ve,scFHte,pr5okc,IFqxxc,sy4w2,OXpAmf,sy6j0,sy4t5,sy4t4,sy16r,sy13i,sy138,sy139,sy134,sy135,sy132,sy131,sy133,syza,syzb,syz6,syzc,syz5,syzd,syyx,syyw,syyy,syze,syzf,GElbSc,sytt,sytq,sytp,sytn,DPreE,sy6ik,xdV1C,sy5t9,HYSCof,sy8el,sy6gk,sy1v1,sy1p9,KSk4yc,sy4ay,msmzHf,sy7dz,sy3s4,SC7lYd,sy7kd,pHXghd?xjs=s3"
                                                                                                                                                                                                    Preview:_F_installCss(".zsYMMe{padding:0px}.OhScic{margin:0px}.QyJI3d{background-color:var(--xhUGwc);color:#666;box-shadow:0 4px 16px rgba(0,0,0,0.2)}.oQcPt{background-color:var(--xhUGwc)}.QyJI3d{border:1px solid rgba(0,0,0,.2);position:absolute;z-index:9120}.nFdFHf{animation:g-bubble-show .2s forwards}.bE3Kif{animation:g-bubble-hide .2s forwards}@keyframes g-bubble-show{from{opacity:0}to{opacity:1}}@keyframes g-bubble-hide{from{opacity:1}to{opacity:0}}.QyJI3d.QJnoze{border-radius:12px}.QyJI3d.SiOjJb{border-left-width:0;border-right-width:0;width:100%}.QyJI3d.PnQMie{background-color:#202124;border:1px solid rgba(0,0,0,0.5);color:#dadce0}.QyJI3d.LWen5c{background-color:#1a73e8;border:none;color:#fff;z-index:9100}.tYmfxe{transform:translate(2.5px,1.8px) rotateZ(45deg);position:absolute;z-index:9121}[dir=rtl] .tYmfxe{transform:translate(-2.5px,1.8px) rotateZ(45deg)}.IBPZu.tYmfxe{transform:translate(2.5px,-5.7px) rotateZ(45deg)}[dir=rtl] .IBPZu.tYmfxe{transform:translate(-2.5px,-5.7px) rotateZ(45d
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (20991)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):20996
                                                                                                                                                                                                    Entropy (8bit):6.099047076756702
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:F7ABC67EAED146B68978D12EF4CE4126
                                                                                                                                                                                                    SHA1:B3E752C35AF23B89ADBFB220A8343FDFFD9DBD26
                                                                                                                                                                                                    SHA-256:6FD38AC4665190BEE364F245973EFE8F8AE2D62C91E714C37FA6C133AC0B08BA
                                                                                                                                                                                                    SHA-512:30E6355245C7FA18DBB0A1B7E2D887599F33C9B04D6573AB20C84F0B58D319A5A203A1C3AB1C1B9E61EA6E289BA64FF792D254D8F04F21D6505E230E2C916E29
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:)]}'.[[["malwarebytes",0,[512,67,308,650,362],{"zl":90000}],["bitdefender",46,[512,465,67,308,199,650,362],{"lm":[],"zh":"Bitdefender","zi":"","zl":90000,"zp":{"gs_ssp":"eJzj4tLP1TcwKrQoSDNXYDRgdGDw4k7KLElJTUvNS0ktAgBw3Qhb"},"zs":"data:image/png;base64,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
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:gzip compressed data, max compression, truncated
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):35
                                                                                                                                                                                                    Entropy (8bit):4.199873730859799
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:D317C25EBCF619DCAD17963A91904BC1
                                                                                                                                                                                                    SHA1:749A0A568BEF62730A278854033B5D83AC81519C
                                                                                                                                                                                                    SHA-256:F5AF56B41CA2466246D1648A3BE8FE236C4F123E3FA8589C10A72F1C68ABBE8F
                                                                                                                                                                                                    SHA-512:4055D9D3917796222A49B8BFB48D60E9A804D4CEBFE9958EAEEE9E7BABE153FEEB6C7C11577F1494E37BB91F89F5FAB6BC204B1A7AF11F32A6043D57B5A4A237
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.google.com/compressiontest/gzip.html
                                                                                                                                                                                                    Preview:...........QL.O..,HU.(....H.....
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):2228
                                                                                                                                                                                                    Entropy (8bit):7.82817506159911
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                    SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                    SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                    SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):102604
                                                                                                                                                                                                    Entropy (8bit):5.201825902837566
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:48A7F7833456BA47A7226511C84A78D2
                                                                                                                                                                                                    SHA1:444C2152AA85F8A610609FA4E90549F22181EA44
                                                                                                                                                                                                    SHA-256:20DF9AD1C43F08302090A9CC62685ECDEF92A5688282B72FF4E4C26B4844A4FD
                                                                                                                                                                                                    SHA-512:1E9A70EB19FF007E1134DC39EBDFAEC9CB8823B36CB64D19ADEDABEDC546957E0D69C44C254A8B72E836C9E0D664F3E113B7779E844703B490D5B2DBC1A5A63B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/dropped_files?limit=10&cursor=eyJsaW1pdCI6IDEwLCAib2Zmc2V0IjogMTB9
                                                                                                                                                                                                    Preview:{"data": [{"id": "0D8903D271F6135523ECB90BF02933D47429615464A7B680EBD09544F1CADEB8", "type": "file", "error": {"code": "NotFoundError", "message": "file with id \"0D8903D271F6135523ECB90BF02933D47429615464A7B680EBD09544F1CADEB8\" not found"}}, {"id": "0DC188A04EBBE440E407139CF137609A335783A84C7E41115F3FAAF952FAEF64", "type": "file", "error": {"code": "NotFoundError", "message": "file with id \"0DC188A04EBBE440E407139CF137609A335783A84C7E41115F3FAAF952FAEF64\" not found"}}, {"id": "0EAB30159A55B4D0B42BA59CAC0E08A0D5FB53F8DD87E8CB20B74967B5FDC7A7", "type": "file", "error": {"code": "NotFoundError", "message": "file with id \"0EAB30159A55B4D0B42BA59CAC0E08A0D5FB53F8DD87E8CB20B74967B5FDC7A7\" not found"}}, {"id": "0FDC96C341FF92B93E933C953C56ADE6E911D7C919CB56A28E5F35D17E276412", "type": "file", "error": {"code": "NotFoundError", "message": "file with id \"0FDC96C341FF92B93E933C953C56ADE6E911D7C919CB56A28E5F35D17E276412\" not found"}}, {"id": "0d8903d271f6135523ecb90bf02933d47429615464a7b6
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):846
                                                                                                                                                                                                    Entropy (8bit):7.705518982778801
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:7FC1BD4ECC9CB87AC3890F0F86997350
                                                                                                                                                                                                    SHA1:2A918B5C380D5B322826E4B745E8BF942E046F3C
                                                                                                                                                                                                    SHA-256:AFE0A5FC8AB2F25A3EF5426B04F573747EF5AC292FD5D2F0C9CC63650B8DAF2C
                                                                                                                                                                                                    SHA-512:D98A52B4DB9CCB499FBCEC1B46BDEB5371CEDD6F16E3F2BC968B914A63BAB02537AE02063071BFD358EC2841A8E3DDCB2A3927B5F446D7F55BD057254513D1EF
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.gstatic.com/kpui/social/fb_32x32.png
                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz.....IDATx......Q..'..m..6N...m.Q.....m...'.....|..;.{..K..J@....jqE..Q...U.F...E.1...5..q...(.e..).q-.[L...q.!..x5.W....}........Rv1Rt...)...w.WE.W..V.[.."{_(>.*..r...P{-M.."j.+...\..b.7...v..[p..<y.....gp....o+.b;.._<...u.Yz.-..#.c...w.9.L..[@M..]...^....,........."c.Yi..{....."...kqK.".....11..5...O......0....^..e.S..............h..A]..1......L.`......h=..u...q......."(n?.b..,.3.$.....r.....MP\}...A.....V.....x..Pt...88w.....jO..9......1...kN.K....k./...y.._......;Pf.....6R.5...>..8{...0.vm.........c..K.k.C..m....l..a.H.....a..............{.wV..o.p\..J.e..]`...Qb...GP.x...*....o.ww.._V...#..y..(.....Z1.........#..'Pp...~Y..........f...+.$.._..w/.!.&..k...f.X\Mp.V.ip..+.?...p.<.5}.x.....,.7>?Nk.E....Dy..%.X.S+.~%.V...H...Y.\..E........u..:...e.....\B.}up8....IEND.B`.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):52916
                                                                                                                                                                                                    Entropy (8bit):5.51283890397623
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                    SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                    SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                    SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):48453
                                                                                                                                                                                                    Entropy (8bit):5.116598977496931
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:15F4BBA2D9FCB19FD6DEAB3579494078
                                                                                                                                                                                                    SHA1:5E1C607436FB693CC1744A6812BE2D1857DB1AA0
                                                                                                                                                                                                    SHA-256:041776C8E9D916C7EC454D73BEE4CE9B0FB5534B2C44A5CB441884EDC3D0C43B
                                                                                                                                                                                                    SHA-512:E3D2B8CB1C0D569F50AAD35192A5314450B993F9F24B25A4058097B98EE923B57C41B796E8FB0FAAC38A64B7432576B87DAFF18CD7A50536C046532BC4C092B7
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.majorgeeks.com/index.php?ct=core&action=css&id=2
                                                                                                                                                                                                    Preview:body..{...margin: 0px;...padding: 0px;...color: #000000;...background-color: #003300;...background-image: none;...font-family: 'Lucida Grande', 'Bitstream Vera Sans', Verdana, Lucida, Helvetica, sans-serif;...font-size: 11px;...line-height: normal;...font-weight: normal;...font-style: normal;...text-shadow: none;...text-transform: none;..}..a..{...text-decoration: none;...color: #6b5300;......}..a:hover..{...text-decoration: underline;...color: #6b5300;..}..img..{...border: 0px none;..}..img.teaser..{...float: right;...margin: 5px;..}..img.left..{...float: left;...margin: 10px;..}..img.right..{...float: right;...margin: 10px;..}..img.thumb..{...//background: rgb(232, 233, 235) url(images/enlarge.gif) no-repeat bottom left;...border: 1px solid rgb(0, 0, 0);...padding: 2px 2px 19px 2px;.. padding: 2px 2px 2px 2px;...margin: 10px;..}..img.thumbleft..{...// background: rgb(232, 233, 235) url(images/enlarge.gif) no-repeat bottom left;...border: 1px solid rgb(0, 0, 0);...padding: 2p
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (15687)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):15741
                                                                                                                                                                                                    Entropy (8bit):5.166413524141114
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:152CBAA65D5E01C1040BB12996F89245
                                                                                                                                                                                                    SHA1:246EB7CD0B3489572DA0DB92998538498BFE0994
                                                                                                                                                                                                    SHA-256:0BE5C7F016BC53DDF7F1FA26A22FE0861F78A9A976724802FB4DA9917C0D63E4
                                                                                                                                                                                                    SHA-512:5C598AC1CD41E80A404064FE553E07B5F04A36085D90F2D49225177408B75229A9EC48754F1717820D69082CB934E40BE2486B13C52726CCE9809574049FD5A7
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/8405.5eb49c1a7107f741455b.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[8405],{14819:(t,e,r)=>{r.d(e,{i:()=>y});var i=r(92815),n=r(22894),o=r(60233),s=r(47123),a=r(70051),l=r(96987),h=r(95688),c=r(42246);function u(t,e){var r=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),r.push.apply(r,i)}return r}function d(t,e,r){return(e=function(t){var e=function(t,e){if("object"!=typeof t||!t)return t;var r=t[Symbol.toPrimitive];if(void 0!==r){var i=r.call(t,e||"default");if("object"!=typeof i)return i;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===e?String:Number)(t)}(t,"string");return"symbol"==typeof e?e:e+""}(e))in t?Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}):t[e]=r,t}class p extends((0,c.tV)((function(t){let e=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{};return n.h4.domai
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2402)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):2407
                                                                                                                                                                                                    Entropy (8bit):5.952335969328835
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:CF2FA5ABBD7535B4260196DD3A3F12F1
                                                                                                                                                                                                    SHA1:2AAE752016504B2CC3B6383B5F25F1F072AECD3C
                                                                                                                                                                                                    SHA-256:5666A1F6FF227240CDD684DA732D8FDFEA2D8B6E04EECBE247FDCA7AC920547E
                                                                                                                                                                                                    SHA-512:C236A20ADEDEA3C9CF5612F725E5B433AE9BA9C3AC66675B210D10169FDB3ABA9F62E5C211B2FE640715E0B8E4ABDA4EFAC1EF0E1376D91158ED6245797ABAA1
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.google.com/complete/search?q&cp=0&client=gws-wiz-serp&xssi=t&gs_pcrt=2&hl=en&authuser=0&pq=virus&psi=yGvZZ_-xK_idi-gPtKK5iQc.1742302157101&dpr=1&ofp=GK-hje_IiOH1fxiCo-Dn5ISci0cYv-S_6aSUlrk1GLSw24z_oq3oVRirtpvhgtqksqoB&nolsbt=1
                                                                                                                                                                                                    Preview:)]}'.[[["student loans repayment",0,[3,308,362,143],{"zf":33,"zl":90000,"zp":{"gs_ss":"1"}}],["nyt strands hints",0,[3,308,362,143],{"zf":33,"zl":90000,"zp":{"gs_ss":"1"}}],["td bank closing branches",0,[3,308,362,143],{"zf":33,"zl":90000,"zp":{"gs_ss":"1"}}],["death stranding ps5",46,[3,308,362,143],{"lm":[],"zf":33,"zh":"death stranding ps5","zi":"Death Stranding \u2014 Console game","zl":90000,"zp":{"gs_ssp":"eJzj4tVP1zc0TKoqMUwpTjE1YPQSTklNLMlQKC4pSsxLycxLVygoNgUA0dwL5g"},"zs":"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAMgAAAA1CAMAAAAzilRrAAAAYFBMVEX///8AAADn5+fx8fFpaWmNjY2qqqrg4OBWVlZ+fn7FxcXIyMi6urrR0dH8/PzAwMCVlZWFhYXZ2dlAQECwsLBzc3NfX18NDQ1LS0s5OTkoKCgyMjKkpKQbGxshISFRUVFR+rlnAAAC3UlEQVRoge1Y7ZKjIBBEQIkK+IkxSpL3f8tDNFXMaDZ7d5vK/qBrq4i9INMODDMQEhERERERERER8dug0wU9JIUn0wb1bSV8btK0dt0ASyvfMPTG94PNqizLOmEhKU25oEB9u6sGz0WpBlsWbcgp4xsxvMHWL8FO6/xzSMr6qGuZF9hHJFeIULlvBP8R6/4CmxByCr+rtEddZ0YSjbhnQujHhPRZQFYXYzi2WTnbZIrInZB2MgsG87NmvsZDSBbuTpmLtsU9uyHPc+ySvUe4G9qK6mMe6WhAHu0RdW+VUjX
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):203609
                                                                                                                                                                                                    Entropy (8bit):5.769210339644744
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:13C71FEB4A580B4815357BFC74B2E571
                                                                                                                                                                                                    SHA1:F649691DAD32499F775CC4320BBC2C839518D1BE
                                                                                                                                                                                                    SHA-256:3814BCDCCCB98FBF4391B64904ED66DC8242A094ACF6B45652E934FC972BAB04
                                                                                                                                                                                                    SHA-512:AA8D89F7F58CAAD249BFBBE3FD07CD808A28243CF3C1AAAA3600F07E84A6EC7532AC933E311F479E89FD0D172E5C465943A990E74CD4747CE3AFE6B032C0127A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-6960825562757852&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1742302145&plaf=1%3A2%2C7%3A2&plat=1%3A128%2C2%3A128%2C3%3A128%2C4%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.majorgeeks.com%2Fmg%2Fgetmirror%2Fgs_auto_clicker%2C1.html&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapmi=0.33938&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1742302143993&bpp=7&bdt=3672&idt=1578&shv=r20250305&mjsv=m202503130101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=6585071279416&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=897&scr_x=0&scr_y=0&eid=95352052%2C95353420%2C95353450%2C95354598&oid=2&pvsid=47956830714966&tmod=1662682640&uas=1&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=1&uci=a!1&fsb=1&dtd=1608
                                                                                                                                                                                                    Preview:<script>window.sra_later_blocks = [];</script><script>window.sra_later_blocks.push({creative:'\x3c!doctype html\x3e\x3chtml \x3e\x3chead\x3e\x3cstyle\x3e* {margin: 0;padding: 0;outline: none;}body {background: rgba(52, 58, 65, 0.6);backdrop-filter: blur(15px); /*potential issue: minimal browser support*/-webkit-backdrop-filter: blur(15px); /*for safari*/height: 100%;}#ad_iframe {box-shadow: 0 !important;display: block;left: auto;margin: 0 auto;position: relative;top: auto;}.creative {transition: opacity 1s;-webkit-transition: opacity 1s;position: relative;}#card {background: #FFFFFF;border-radius: 30px;padding: 0 0px 0px;position: absolute;}html {height: 100%;}.toprow {width: 100%;display: flex;height: 24px;background: #FFFFFF;border-radius: 30px 30px 0 0;align-content: center;align-items: center;}.btn {display: table;transition: opacity 1s, background .75s;-webkit-transition: opacity 1s, background .75s;-moz-transition: opacity 1s, background .75s;-o-transition: opacity 1s, background
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:GIF image data, version 89a, 172 x 168
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):16513
                                                                                                                                                                                                    Entropy (8bit):7.857814209504243
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:831836BC6ED8E644E4F68B76F88FC8CB
                                                                                                                                                                                                    SHA1:CF7FD4F226C81C1BDF88DD67B849F703791AFBD7
                                                                                                                                                                                                    SHA-256:72C527BA63560531A9C81B20413CD8276B8C1F066820E1FF9DC491C6D54F9B64
                                                                                                                                                                                                    SHA-512:DA8DD74E2CDD1522C9538B8D286302E45E6D56A3A574FBE9DE5CBA86581443805EF0A1CA650436BD5DEC5032A2233772CEE30F1321A54F90DBD722668DFCB4EB
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.majorgeeks.com/images/logos/majorgeeks.gif
                                                                                                                                                                                                    Preview:GIF89a................?:>...:6:868979...?>?2.6:3N.........""*66:...::>.............\]g...y|.NSZ,3:JMP......6::mnn@GD...586jvj...%(%......6:6595...-0- " 474...797......130..............._b["# ...=>9..t.....".."..&..&..'..*.....).....3..4..+..2..(.."..8..&..1..:>?.bd.qs.RS...&FG...+..C..C..J..K..J..#..'..&..*..(..A22......9%%.bb0..~@@%xxF......ddG\\C.....r..k..cmmQJJ7;;,77)33&.....|xxZ((.......::6--,665...LLK~~}xxw\\[ZZY........'ON2.-.CB097#TR>... ...................................................:4+..............................................nM.....y....wbK....s..e..}jU...vh.T#..............iWE..)('........K>2.....{....RB5smhTPM:65?:9e^]GFFCBB.........................................rrrhhhbbbTTTSSS:::......!.......,...............H......*\....#J.H....3j.... C..I...(S.\...0c.I...8q...g..:..I.dN.r......P..Cg...q.j..3).>u...d...<h.]....;..3.*.x....,.;g..}.M..[.h....)Z.s..XGy..K.n.......-#...^.5.-\
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1879), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):1879
                                                                                                                                                                                                    Entropy (8bit):5.866038660197925
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:34417D7F5E9151B0ACF78894B26C2B73
                                                                                                                                                                                                    SHA1:8106D9C4D3DE598CDCD80BB076B87487ED27B84F
                                                                                                                                                                                                    SHA-256:2B00590F63EC0992A13997513E74D150B03FA5F61BB667246DCA49AB1E9D728B
                                                                                                                                                                                                    SHA-512:B49551B16DF974DF865AE19FEBB35AC007E3651D8ABE91657263768EFEE9D20219010E68D27C456B0875D894B0638C1810E876C4227DBE06005F009A9BA21339
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.recaptcha.net/recaptcha/enterprise.js
                                                                                                                                                                                                    Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.recaptcha.net/recaptcha/enterprise/';(cfg['enterprise']=cfg['enterprise']||[]).push(true);(cfg['render']=cfg['render']||[]).push('onload');(cfg['clr']=cfg['clr']||[]).push('true');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A7uxtj3+hJmOcZFooFT0Ps276PuOqGnM1jfoPbFvxWp73VC60LnYGzayHVvcFeEiF0qrwy7fQAL+gGVXU+f9IQcAAACTeyJvcmlnaW4iOiJodHRwczovL3JlY2FwdGNoYS5uZXQ6NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLab
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):19056
                                                                                                                                                                                                    Entropy (8bit):1.2368840487336623
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:4506CD0DA5C30B9A2EE60943A31B1A95
                                                                                                                                                                                                    SHA1:A4B76040D85550F00F8033AED56F576D3789F5FF
                                                                                                                                                                                                    SHA-256:72954CBB7087DDCCF9F658FE543E05D68B91E5AEDFB789EAC4D90C11A16F68FD
                                                                                                                                                                                                    SHA-512:BE511E94902D13DC6DBB89EA6EDBE3211D4D7618BACD4F0AF67E29C2BD6455F27CAE7618D103610F6CED3B1149C9459A9DB82FFF491EE45990B6A2892C4EBD89
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.google.com/xjs/_/js/md=2/k=xjs.s.en.fukt8OIT_bI.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAAAAAAAIIACEAABAAAAAAAAQAIAAQAAAAAAACABAAAAAADAgAAgIEgAAAAgAAAAAAAAJgAABEIWgIACAAAAAAAAAAAAAgAAAICACAD7_YcBAAAAAAAAEAAAAAAAEIAEAAAAAAAAAC4AAAjAAITsAgIAAAAAAAAAIAAAAAAAACAAAAAAAEAAAACAAgAAAAAAAAAABAAAAAAAAAgAAAAQAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAYAKAAAAL4AQAAAAAAOAAAAIAAAAAAOIwYAAEAAAAAAADIA8DjATikoAAAAAAAAAAAAAAAAAABSBDMgfQLAggAAAAAAAAAAAAAAAAAAIAUQRPXGgAQ/rs=ACT90oFIitvGQkIgaiyAofe-2xl4MpQiOA
                                                                                                                                                                                                    Preview:{"chunkTypes":"1000011111111011110001000010110100111111111111111000111111111111111111111111010110111111111111111111111111111111111111111111111111111111111111111111011111011011111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111101111011111111131011011111111111101111111111111101111111111111111111101110111111111111111111111111110022222212121212221212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121222121212121212121111122212121212121212121212121212122212121212121212121212121212121212121212121212122222122122122212212212212212212212212212212212212212212212212212212212212212212212221221221221221221221222121212122121212121212121212121212121121212121212121212121212121212121212122222121212121212211221212121212112121121212121212121212121212121212121212212212212211212121122222211
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):20405
                                                                                                                                                                                                    Entropy (8bit):5.4831966898379
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:73DFC83279262EC3197045C5D9F01241
                                                                                                                                                                                                    SHA1:6146D42D782EC6DDD18B5A1DFCA141D7EA6E337F
                                                                                                                                                                                                    SHA-256:CDA93BFE9FA8CB110AA57A8896AB113C52AD58BDB73ECFEF583AF43765BA0230
                                                                                                                                                                                                    SHA-512:DCE4AEB2CE9504CA09C5D034A8C216E0CFF5558ECC93BC963F3F3BD5C8B48597557345E4D4CF06B09E3445B0BC4E39670D3B7F3D502C1CB1363A0B019554551E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/comments?limit=10&relationships=item%2Cauthor&cursor=CtIBChEKBGRhdGUSCQjjiq2A5v2BAxK4AWoRc352aXJ1c3RvdGFsY2xvdWRyogELEgZTYW1wbGUiQDdjOTA3OTVjOWIyOGZhYzk3ODM4NjYyNmY1YTU0MDMzZGM5Y2JhNDZlZjZhM2Y3NDJmYzdkNTJiMzk0NTkwZjIMCxIHQ29tbWVudCJJN2M5MDc5NWM5YjI4ZmFjOTc4Mzg2NjI2ZjVhNTQwMzNkYzljYmE0NmVmNmEzZjc0MmZjN2Q1MmIzOTQ1OTBmMi02ZGM4Yzc4NgwYACAB
                                                                                                                                                                                                    Preview:{"data": [{"id": "f-7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2-8525ce21", "type": "comment", "links": {"self": "https://www.virustotal.com/ui/comments/f-7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2-8525ce21"}, "attributes": {"date": 1697570032, "votes": {"positive": 0, "negative": 0, "abuse": 0}, "text": "#safe", "tags": ["safe"], "html": "#safe"}, "relationships": {"item": {"links": {"self": "https://www.virustotal.com/ui/comments/f-7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2-8525ce21/relationships/item", "related": "https://www.virustotal.com/ui/comments/f-7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2-8525ce21/item"}, "meta": {"count": 1}, "data": {"type": "file", "id": "7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2"}}, "author": {"links": {"self": "https://www.virustotal.com/ui/comments/f-7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2-8525ce21/relationships/author",
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (21245)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):21299
                                                                                                                                                                                                    Entropy (8bit):5.324679785072787
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:40050CC87AB0D3ACD2ADDD5F28883FCA
                                                                                                                                                                                                    SHA1:28C2882FB72C82C0C42371EE92A6180635011EFF
                                                                                                                                                                                                    SHA-256:0AE29E23D1EC3FCEED0397ADEEABF53DD254912195096ECD99DFA9C1D16A52DD
                                                                                                                                                                                                    SHA-512:B5993765EF3FD112913C95B54FBFB81552E7ED33379240F0560D912F8A1D47C37290EFDD71A4F6AC70823E40B641F3E8F0D8A384BFE5437A080359D54B657FA4
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/1700.09426cce096447a02e29.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[1700,30610,91454,93209,2920],{57560:(e,t,r)=>{var o=r(52658),s=r(31088),n=r(48704),i=r(16645),a=r(15323),l=r(43628),c=r(13212),d=r(33530);let u,p,h,v,y,f=e=>e;var g=function(e,t,r,o){var s,n=arguments.length,i=n<3?t:null===o?o=Object.getOwnPropertyDescriptor(t,r):o;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)i=Reflect.decorate(e,t,r,o);else for(var a=e.length-1;a>=0;a--)(s=e[a])&&(i=(n<3?s(i):n>3?s(t,r,i):s(t,r))||i);return n>3&&i&&Object.defineProperty(t,r,i),i};let m=(u=class extends n.LitElement{constructor(){super(...arguments),this.label="",this.formattedIndustries=new Map}willUpdate(e){if(e.has("industries")){var t;const e=new Map;null===(t=this.industries)||void 0===t||null===(t=t.sort(s.sortIndustryHierarchyByConfidence))||void 0===t||t.forEach((t=>{e.has(t.industry_group)||e.set(t.industry_group,{first_seen:void 0,last_seen:void 0,confidence:void 0,subindustries:[]});const r=
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):221
                                                                                                                                                                                                    Entropy (8bit):5.1597725432282076
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:245B6F249B722CDEB1D29455E7781FA4
                                                                                                                                                                                                    SHA1:6364F43AA6225E642C1B7001CD436F2AA50C92D9
                                                                                                                                                                                                    SHA-256:F0D88CF32C5EE0030DF2ABB579468878F3FB8472E18AD74DFD1E5BF99D54351D
                                                                                                                                                                                                    SHA-512:13B2F5B48C151220835C136D838CA2F3256692D93C609D75415B58FF98A60E29B890F5BC142D1FEBAEE599DDF3DBC9298F6CEABD596B8E844D2F5DDFF4566B72
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/images/favicon.svg
                                                                                                                                                                                                    Preview:<svg width="1em" height="1em" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 100 89">. <path fill="#0b4dda" fill-rule="evenodd" d="M45.292 44.5 0 89h100V0H0l45.292 44.5zM90 80H22l35.987-35.2L22 9h68v71z"></path>.</svg>.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (786)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):1672
                                                                                                                                                                                                    Entropy (8bit):5.286735414643417
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:AB304529064B2C30C88FC41AD81913E0
                                                                                                                                                                                                    SHA1:14091E21A049D97B052DD56FF4076898F6F7D0CC
                                                                                                                                                                                                    SHA-256:88C5A7E6C9B3319F4BE9CD873D1E19766A62BE628EA9921156DD2702F1D15031
                                                                                                                                                                                                    SHA-512:6F8A7C3D2516C88E172D6AF1F88B0F32242A737BA128F95E0668D57EE004384DAFE4011A84FC543BA477A7BC82A8D47862F1F276F0C89FA0087D63E4D3B72691
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://tpc.googlesyndication.com/pagead/js/r20250313/r20110914/client/load_preloaded_resource_fy2021.js
                                                                                                                                                                                                    Preview:(function(){'use strict';let e=[];const f=()=>{const a=e;e=[];for(const b of a)try{b()}catch{}};function g(a=document){return a.createElement("img")};function h(a=null){return a&&a.getAttribute("data-jc")==="26"?a:document.querySelector('[data-jc="26"]')};var k=document;/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=()=>{var a=k.querySelectorAll("link[data-reload-stylesheet][as=style][rel=preload]");for(var b=0;b<a.length;b++){var c=a[b],d="link",l=document;d=String(d);l.contentType==="application/xhtml+xml"&&(d=d.toLowerCase());d=l.createElement(d);d.setAttribute("rel","stylesheet");d.setAttribute("href",c.getAttribute("href"));k.head.appendChild(d)}if(a.length>0&&!(Math.random()>.01)){a=(a=h(document.currentScript))&&a.getAttribute("data-jc-rcd")==="true"?"pagead2.googlesyndication-cn.com":"pagead2.googlesyndication.com"; .b=(b=h(document.currentScript))&&b.getAttribute("data-jc-version")||"unknown";a=`https://${a}/pagead/gen_204?id=jca
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 61628, version 1.0
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):61628
                                                                                                                                                                                                    Entropy (8bit):7.996560994602728
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:1033A47731E45F7BD46A1962359E96B4
                                                                                                                                                                                                    SHA1:AC6ABEF8D1819A685DB48A9515F77A24A153E2A0
                                                                                                                                                                                                    SHA-256:61C412FBDBBF1417355373A80125C8CF7E5CBAAB4218BAE0316FE6EF917BF798
                                                                                                                                                                                                    SHA-512:84CA95F89E0A16EFD962B44BD3F7FFE09B328F33C068ACD8A1FEFD08101D824929E8B9EECCB0786483AA2FD2C60BD0B76FC2242479268D69FAAB72C48902E34B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://cdn.bidbrain.app/compressedFonts/RobotoBold.woff2
                                                                                                                                                                                                    Preview:wOF2.............~....U..........................D...|..h.`..H.B..<.....l.....F...l.6.$.... ..". .."[.B...r...`..v..-.8.ko.0.W....)...B.........4..wf.......J&2.IZ.i)E.........FP.".Z.%j(...<...,.c..).5..bW.h..}......Mv.......,....7H..*.&...G..x..SzA.V.....}.. ..!s..H....:.....YZ.4.......~...*.@..T.WOK.?.k....".{..".R.><Tf.&.|..r..F..z..I.+.5.|=. l..J...A..&.^g/..#......O6..XS...r.g.}...._3....l..\.V.Nw...c...i*.<.()..l4.3.2<...h}U. ........:7._...(S.AU..P.....bg*...8..a./.x..oy............?UH...#*.T.Tl.../..Z....f~..% .[/.D.6".2v97[.'...p...'a....i...x,.....@..vrq.kO....f..@2..5...U=..,.A.....]t.[d..".B ..,b..#J..q....'..E......8.........M.c....5....~.....g.....I...l..$.DM.$.B..wrM.;..p!#W..c....FTNO.P.@......WU...-...'.gB7......*..#......P.ItzxW..[*....R."/.....SV..&{......r+M...P..C..7.>E..kS.T.\...=s..I...Fh.4......gp..KJ..v...Y.....p"...i.I.d....jwH...t).cG.......>....^6..@.&|....G......U..{.........$..7..]..r.2`..9..~....;....Y...g
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):17570
                                                                                                                                                                                                    Entropy (8bit):6.017030546992443
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:96E97622A01C055A8EC7F818A5D65FFD
                                                                                                                                                                                                    SHA1:E42B9A61B54BDF8BAA3B56761F058BF17829A518
                                                                                                                                                                                                    SHA-256:EC4B5A0521B6878F98A3D5173BE71006E27388B0B83A0855BBBF3768FF33E900
                                                                                                                                                                                                    SHA-512:F01C162FBB015A1245F339989A04510DE38C623D48403E32BC7D6A7488A3EA0BCC578ABB23ED363FA2FC9B398FC46E3F708C8F98428714C0D73A37CCF07EF727
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://ep1.adtrafficquality.google/getconfig/sodar?sv=200&tid=gda&tv=r20250305&st=env
                                                                                                                                                                                                    Preview:{"sodar_query_id":"wmvZZ9b-L-eijuwP3LSAoAQ","injector_basename":"sodar2","bg_hash_basename":"Hxz5tbxMt1sSIMPfZznub9bFGo3N7_Jaj4kMirDzv9g","bg_binary":"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
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):40
                                                                                                                                                                                                    Entropy (8bit):4.175070520364181
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:858325B46D9FE7A9630B5344D3718838
                                                                                                                                                                                                    SHA1:E837C198EC1907BB7FE313373CE978293A4BCDD4
                                                                                                                                                                                                    SHA-256:552D151F663E2CC0358BD7DC0EEE001CD94D8C20994826BBA208D6932C768370
                                                                                                                                                                                                    SHA-512:9126DDAE27562BFCE133D6C64A4BDBEB93AA31F7AC42C4155564232B009E168BE29E735281D5D6B63E5FA6E9795F17E44CF66A3AED26BB3BA55028B6D2A16EFF
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhInCYRUtoFuGeldEgUNThjxARIFDfdAGAgSBQ1TWkfFIRyvwezKfP2X?alt=proto
                                                                                                                                                                                                    Preview:ChsKBw1OGPEBGgAKBw33QBgIGgAKBw1TWkfFGgA=
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1212)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):536094
                                                                                                                                                                                                    Entropy (8bit):5.585416267453126
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:FB80CF9D317EE5A103CEBD06C6BA4780
                                                                                                                                                                                                    SHA1:5C463AA19252FCA3FCC5FC8C0433FCD8B935DC2E
                                                                                                                                                                                                    SHA-256:0B395FFA7886D3E091309782431B492DF1571B9D156BCBFB17124D3F79BAFF59
                                                                                                                                                                                                    SHA-512:69E7CF383AE0082726670AA38CC1173585A52FEA619A662A78A2386A460D5AA153A89C490F640653DFB1D20B8A975577D87A28DEA58D476F0684E62C46040BF3
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.gstatic.com/dialogflow-console/fast/df-messenger/prod/v1/df-messenger.js
                                                                                                                                                                                                    Preview:/**.Copyright 2024 Google LLC.This Software is made available under Section 3 of the General Service Terms of the Google Cloud Platform Service Specific Terms at https://cloud.google.com/terms/service-terms, except that Customer may additionally embed and/or distribute this Software to Customer End Users in connection with Customer Applications integrating with the Dialogflow Service..*/'use strict';var DF_M;function DF_Maa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var DF_Mba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function DF_Mca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var DF_Ma=DF_Mca(this);.function DF_Mb(a,b){if(b)a:{var c
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (34384)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):433785
                                                                                                                                                                                                    Entropy (8bit):5.928234745651784
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:67F4135BD5086DB18213A7FBF27C24FE
                                                                                                                                                                                                    SHA1:37578D6A704E873C739078F9547AA721FF51A472
                                                                                                                                                                                                    SHA-256:640A2A6E445B82198F9E5F4A71FFB0C59B35D72CD91A7ED1CB4406AB7A7C81A0
                                                                                                                                                                                                    SHA-512:581AD8BD11E9300F55F1ED91DCB9ABAD5B73AF87A31A4D5782D20B01E37511EA33043CD77239EC5D8ED33C209BA50F615E1FE066DB5D10015633DD91EF01A112
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.google.com/search?q=virustotal&sca_esv=3b736228b17ed96f&ei=yGvZZ_-xK_idi-gPtKK5iQc&ved=0ahUKEwj_tZ2n1ZOMAxX4zgIHHTRRLnEQ4dUDCBA&uact=5&oq=virustotal&gs_lp=Egxnd3Mtd2l6LXNlcnAiCnZpcnVzdG90YWxIDVAAWABwAHgBkAEAmAEAoAEAqgEAuAEDyAEAmAIAoAIAmAMAkgcAoAcAsgcAuAcA&sclient=gws-wiz-serp
                                                                                                                                                                                                    Preview:<!doctype html><html itemscope="" itemtype="http://schema.org/SearchResultsPage" lang="en"><head><meta charset="UTF-8"><meta content="origin" name="referrer"><meta content="/images/branding/googleg/1x/googleg_standard_color_128dp.png" itemprop="image"><title>virustotal - Google Search</title><script nonce="_wU72qq8iYTIZfpnBbPaBw">window._hst=Date.now();</script><script nonce="_wU72qq8iYTIZfpnBbPaBw">(function(){var b=window.addEventListener;window.addEventListener=function(a,c,d){a!=="unload"&&b(a,c,d)};}).call(this);(function(){var _g={kEI:'zmvZZ-j8Gpygi-gP1JuUyAU',kEXPI:'31',kBL:'zrSh',kOPI:89978449};(function(){var a;((a=window.google)==null?0:a.stvsc)?google.kEI=_g.kEI:window.google=_g;}).call(this);})();(function(){google.sn='web';google.kHL='en';})();(function(){.var g=this||self;function k(){return window.google&&window.google.kOPI||null};var l,m=[];function n(a){for(var b;a&&(!a.getAttribute||!(b=a.getAttribute("eid")));)a=a.parentNode;return b||l}function p(a){for(var b=null;a
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):45
                                                                                                                                                                                                    Entropy (8bit):4.425186429663009
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:030FD66E3AD94842AED605F848F2E537
                                                                                                                                                                                                    SHA1:BC1C95CE3D68FB6AE4DD1C9B9A20C0B463701B14
                                                                                                                                                                                                    SHA-256:F4317770AF474AF05A521A845A863EB2543B9FE47B1CC928E2B78AED2C975A86
                                                                                                                                                                                                    SHA-512:D09E65ADDD22487480C64074FAF62211BEA9290CDA5C5409AA284DD6014D92DA9E6BD310157E22661B7CA10A5B29B3B36DC0BD9EAAA07F27FA6A92D5AA747AF4
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.majorgeeks.com/b/advertisement.js
                                                                                                                                                                                                    Preview:document.write('<div id="tester"> </div>');..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):829
                                                                                                                                                                                                    Entropy (8bit):5.384050691749524
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:E3AD0B1CB2E0357B342FC296707A75BC
                                                                                                                                                                                                    SHA1:88A819AB072D540D83ED1AFC6B45CEC6C532A18C
                                                                                                                                                                                                    SHA-256:97E07F0475D8AD130010E378574C48391A995FFBCE279CB48E161A26EB2AE8E1
                                                                                                                                                                                                    SHA-512:EC6508D802310EF5DF2E80742CE637DE7916169E1AF168BFE618D6BE940F570298193915625B26EAA13C16164D5DF4537A5CAA5D6956FC6CE8A3A598C8BF51C4
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.google.com/recaptcha/api2/aframe
                                                                                                                                                                                                    Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="mhETkphFscnS6S5IgqU0nA">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);localStorage.setItem("rc::h",'1742302148943');}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (18430)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):23355
                                                                                                                                                                                                    Entropy (8bit):5.415648277747514
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:44A04902700E3FD685E6E5419541C412
                                                                                                                                                                                                    SHA1:837D41D1579152FF42A75BF61106C15A377C6335
                                                                                                                                                                                                    SHA-256:EFC4F57C4E57CF0BE04E7E28C9CAD1EE1D7D069A172B5CA723252BE0A6F45C8F
                                                                                                                                                                                                    SHA-512:91C5DAFA95981B21C0D02D7AF03433E171CFAA28F437661B12D93D310DC2797A135229ECA90150E747A487A13E208F2851C4B2A4C2A83763124EF6FE6CF8AF16
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/75927.c0cde54382ee19d6541c.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[75927,47615],{50250:(t,e,i)=>{i.d(e,{Q:()=>r});let n;const r=(0,i(48704).svg)(n||(n=(t=>t)`. <svg xmlns="http://www.w3.org/2000/svg" fill="currentColor">. <g id="expand-less">. <path stroke-miterlimit="10" d="M18.9,3.5" />. <path. d="M12,9.6L12,9.6c0.1,0,0.3,0.1,0.4,0.1l3.7,3.7c0.2,0.2,0.2,0.5,0,0.7s-0.5,0.2-0.7,0L12,10.8l-3.4,3.4. c-0.2,0.2-0.5,0.2-0.7,0s-0.2-0.5,0-0.7l3.7-3.7C11.7,9.7,11.9,9.6,12,9.6z". />. </g>. </svg>.`))},61994:(t,e,i)=>{i.d(e,{m:()=>r});let n;const r=(0,i(48704).svg)(n||(n=(t=>t)`. <svg xmlns="http://www.w3.org/2000/svg" fill="currentColor">. <g>. <path stroke-miterlimit="10" d="M18.9,3.5" />. <path. d="M12,14.9L12,14.9c-0.1,0-0.3-0.1-0.4-0.1L7.9,11c-0.2-0.2-0.2-0.5,0-0.7s0.5-0.2,0.7,0l3.4,3.4l3.4-3.4. c0.2-0.2,0.5-0.2,0.7,0s0.2,0.5,0,0.7l-3.7,3.7C12.3,14.8,12.1,14.9,12,14.9z". />. </g>. </svg>.`))},71515:(t,e,i)=>{i.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):139657
                                                                                                                                                                                                    Entropy (8bit):4.914551343637484
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:E30293C1758DE30C82FDE2A51D4EA5B1
                                                                                                                                                                                                    SHA1:765441028D556D6C0F3D540503953CC380A776B6
                                                                                                                                                                                                    SHA-256:952377384466AF8AEC4972389B44B11D45864A8C549E0F086A1A8165A7384DF0
                                                                                                                                                                                                    SHA-512:5C45C85E7F32A46F8C745574EF4D78448A0700E67D209425BEACD77246CBBA18A3DB9F73B48ADCC67EDB5194CC047BBBDD3725A745704CD26F12107F01A9BF4A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/contacted_ips?limit=10&cursor=eyJsaW1pdCI6IDEwLCAib2Zmc2V0IjogMTB9
                                                                                                                                                                                                    Preview:{"data": [{"id": "151.101.22.172", "type": "ip_address", "links": {"self": "https://www.virustotal.com/ui/ip_addresses/151.101.22.172"}, "attributes": {"whois": "NetRange: 151.101.0.0 - 151.101.255.255\nCIDR: 151.101.0.0/16\nNetName: SKYCA-3\nNetHandle: NET-151-101-0-0-1\nParent: RIPE-ERX-151 (NET-151-0-0-0-0)\nNetType: Direct Allocation\nOriginAS: \nOrganization: Fastly, Inc. (SKYCA-3)\nRegDate: 2016-02-01\nUpdated: 2021-12-14\nRef: https://rdap.arin.net/registry/ip/151.101.0.0\nOrgName: Fastly, Inc.\nOrgId: SKYCA-3\nAddress: PO Box 78266\nCity: San Francisco\nStateProv: CA\nPostalCode: 94107\nCountry: US\nRegDate: 2011-09-16\nUpdated: 2022-11-16\nRef: https://rdap.arin.net/registry/entity/SKYCA-3\nOrgAbuseHandle: ABUSE4771-ARIN\nOrgAbuseName: Abuse Account\nOrgAbusePhone: +1-415-496-9353 \nOrgAbuseEmail: abuse@fastly.com\nOrgAbuseRef: https://rdap.arin.net/registry/entity/ABUSE4771-ARIN\nOrgTechHandle: FRA19-ARIN\nOrgTechName: Fastly RIR Administrator\nOrgTechPhone: +1-415-404-9374 \
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (31046)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):35261
                                                                                                                                                                                                    Entropy (8bit):5.359048168221988
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:92AEEE3425A09CC518B3EAE60CF0548C
                                                                                                                                                                                                    SHA1:933D853B76B63A814DEDCDC2B8EEE6B75A42CD43
                                                                                                                                                                                                    SHA-256:4D4AB51E18CD799FE4C0026C965E102FFABAD04064AF363D26A410D4108C12C7
                                                                                                                                                                                                    SHA-512:AFE225E56B2CC79AD0197D037FE847A7A51F4DD0C1FEDC18304A87652E1AE382B942050609108353358A6F2D5EB39596F29A85508B4E0D5BF91683DB47C8BB76
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/13420.d3d46638faf8c55e02cf.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[13420],{13420:(t,e,i)=>{var s=i(13570),r=(i(9891),i(87347)),o=i(48704),n=i(16645),a=i(62832),l=i(52463),h=i.n(l),c=i(42246),d=i(92619),u=i(15323),p=i(68122),m=i(96855),g=i(96987),y=i(43628),v=(i(67668),i(77554),i(25076),i(33554),i(51196),i(84034),i(8746),i(28238)),f=i(44052),S=(i(63787),i(72856),i(50071),i(52059),i(69335),i(31856),i(77698)),b=i(67603);let w,$,L,O,k,A=t=>t;var C=function(t,e,i,s){var r,o=arguments.length,n=o<3?e:null===s?s=Object.getOwnPropertyDescriptor(e,i):s;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)n=Reflect.decorate(t,e,i,s);else for(var a=t.length-1;a>=0;a--)(r=t[a])&&(n=(o<3?r(n):o>3?r(e,i,n):r(e,i))||n);return o>3&&n&&Object.defineProperty(e,i,n),n};const T="ALL",M="num_lookups-",x="num_submissions-",D=S.DT.map((t=>({title:t.replace(/"/g,""),value:t})));let F=class extends o.LitElement{constructor(){super(...arguments),this.regionIndexMap=new Map,this.isLoadi
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (7306), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):7306
                                                                                                                                                                                                    Entropy (8bit):5.360499434491814
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:AA1E198F3FB54F2183E2F39109C9D3F3
                                                                                                                                                                                                    SHA1:F9D69B7D27316CF067FADD4916DD306B93A9B28B
                                                                                                                                                                                                    SHA-256:EE62F2D99250383E42611414F4977CE6D0E1E9E63BD3119B4AFA41BE91992382
                                                                                                                                                                                                    SHA-512:37725AA00C28AD6731128C15E4538C0285C4F7ADD01B68574166148D3A7F935F177FDB1FA87D6FF8506AD8A38628C9E405CC77680FD019A7F33DBECA4ACFF5B9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/
                                                                                                                                                                                                    Preview:<!doctype html><html lang="en"><head><script>!function(e,t,a,n,g){e[n]=e[n]||[],e[n].push({"gtm.start":(new Date).getTime(),event:"gtm.js"});var m=t.getElementsByTagName(a)[0],r=t.createElement(a);r.async=!0,r.src="https://www.googletagmanager.com/gtm.js?id=GTM-KFBGZNL",m.parentNode.insertBefore(r,m)}(window,document,"script","dataLayer")</script><script>"virustotal.com"==document.location.host&&(document.location.href=document.location.href.replace("virustotal.com","www.virustotal.com"))</script><meta charset="utf-8"><meta name="generator" content="VirusTotal"><meta name="viewport" content="width=device-width,minimum-scale=1,initial-scale=1,user-scalable=yes"><title>VirusTotal</title><meta name="description" content="VirusTotal"><base href="/gui/"><script>window.VTConfig=JSON.parse('{"apiUrl":"/api-proxy","apiRoute":"ui","firebaseApiKey":"AIzaSyBC8n5UX1E6olWNYbCk4_49jBW_CXiYtj8","firebaseAuthDomain":"virustotalcloud.firebaseapp.com","captchaSiteKey":"6Le-FTYqAAAAAKhTKMsdty7T9sOWkICH4U
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):167
                                                                                                                                                                                                    Entropy (8bit):4.8483113887498375
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:A1DA74F5EEA46060FE292D56155E2C0A
                                                                                                                                                                                                    SHA1:8461D409A8E8BF3194C2280E4B5794D9F519723D
                                                                                                                                                                                                    SHA-256:A4D60B7CB54B199104EFE0088B23E0386AF69FFA9B7DA68E02EA5050E2E09360
                                                                                                                                                                                                    SHA-512:E3E37A6F1750414A2E20762CDEA0C9C58EC266C4FFE5BD88FCD95B5B3B22C298C10552EB30FC5FF29D8E8B5B86B619C620221C9E5D9BF81182625A79947A38E6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&url=https%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3Dvirus%26oq%3Dvirus%26gs_lcrp%3DEgZjaHJvbWUyDAgAEEUYORixAxiABDINCAEQABiDARixAxiABDINCAIQABiDARixAxiABDIKCAMQABixAxiABDIKCAQQABixAxiABDIKCAUQABixAxiABDIKCAYQABixAxiABDIKCAcQABixAxiABDIKCAgQABixAxiABDIKCAkQABixAxiABNIBCDI0MjdqMGo0qAIAsAIB%26sourceid%3Dchrome%26ie%3DUTF-8&pgcl=22&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                                                                                                                                                    Preview:)]}'.["",[],[],[],{"google:clientdata":{"bpc":true,"tlw":false},"google:suggesteventid":"-7824769241369338109","google:suggesttype":[],"google:verbatimrelevance":851}]
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):721
                                                                                                                                                                                                    Entropy (8bit):6.777163295363377
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:431EBAE5FB7E995D46DBD1BB941F0D32
                                                                                                                                                                                                    SHA1:19DEDD4B4E4D5D06C5882790E5B4EB1429FAF50A
                                                                                                                                                                                                    SHA-256:FA68A5FE0B00F530C164B07DD67B85D1CB5BA2743F2DFA93BEBC6E0C1F805E96
                                                                                                                                                                                                    SHA-512:346443D50AAFB1CC30EFF012B18A398D03F2751E6EAEC7E976B8F966F93A7C052668B56B145DF12020B60BECB754F1D3C5C256B61ABEC559C192C4D3D7C8465B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@............xPLTE..........................................................................................................................H....'tRNS...?..2.....wX:G...MD7g.d...6..k..q*.!_c>5....IDATX...v.0.E/. ..T.Ppl...X..C!.....r....H.)..D....#......_ym..yi.....Z.&..r.`..|..&.C. 0.....mX....Og.4@.............4.yd..".."o.... ...g...f.$B5.9.I.#.".?..0A...s.{.`<e.0...k4RmX..!x.&zW3....o...p..........[......1.t.2W..'...~::.J..:dDl.....@L..&.t.#.<.K.....2:.8`...a.q...a..q....../V..C............._tHB..]m.........sj.P.]..-..+a1.:....at.4........\+l....v....:.t....4.n@.y..Z"..<...E.gHY...c(S=.F...c(+.f.Y...7.H.....8...?.'.&...;..........}..=.M.X.o.4c..&.....IEND.B`.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):93
                                                                                                                                                                                                    Entropy (8bit):4.467358887933035
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:CE067101CEBEB71F9031CDF6033604E4
                                                                                                                                                                                                    SHA1:87B939A5DF8004D18B84D0D357480553D0B54D80
                                                                                                                                                                                                    SHA-256:136B3DFA7C254F92A9A3513C191C87C05F7C7FF7F82C6D648A33496C3C380593
                                                                                                                                                                                                    SHA-512:5BE95A9CC6FAB2EC5FCE6056DC09B2E243E91E097BDA13D6568D97EE9E44B06574A3A5545576A2A796A76D3DF496C6216E4B680F58A5D35DCA1FBC25793CC936
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.googleadservices.com/pagead/managed/js/activeview/current/reach_worklet.html
                                                                                                                                                                                                    Preview:<html>..<head>.</head>..<body>. <script src="./reach_worklet.js"></script>.</body>..</html>.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):17294
                                                                                                                                                                                                    Entropy (8bit):6.017455540689896
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:D4D59CD301162953C0B3AF528C27B8C8
                                                                                                                                                                                                    SHA1:53650ED57FE397401924ED03CD12E5236E305B46
                                                                                                                                                                                                    SHA-256:FF6F3FE08056CFBC5A2310D9090F0B97C4976A64016EAB2F3466CE3FD479F414
                                                                                                                                                                                                    SHA-512:2DF7C833E60632670E72E4FEA0A2EE537F1F354FB7733508811719FFB1E5036E13AB89A16835FC3795193DD5B9E346FB12CDE813CA72B151051020D36E89CB73
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:{"sodar_query_id":"w2vZZ4rlMbiWjuwPl4G_8Aw","injector_basename":"sodar2","bg_hash_basename":"Hxz5tbxMt1sSIMPfZznub9bFGo3N7_Jaj4kMirDzv9g","bg_binary":"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
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3151)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):201422
                                                                                                                                                                                                    Entropy (8bit):5.521790448777515
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:1D47643E1716964224492823B8F15445
                                                                                                                                                                                                    SHA1:EA9667D9E00B0005740C5FE3D45C970FE99621DA
                                                                                                                                                                                                    SHA-256:65EE6223C26BAA92B8F8BC26680DC384496D99B025200FBC4598213CEE0E695C
                                                                                                                                                                                                    SHA-512:5A00FBA6C428EF1C765AFE9902559757F3EF06746BD0B72A7BD2765DEFB9F0BD3AA9968B7BDEBF8D2F500FE06A6E5163B0F0B95CE564DE90D2F8374D3751D751
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:"https://www.gstatic.com/og/_/js/k=og.asy.en_US.uEpvP9HfU8Q.2019.O/rt=j/m=_ac,_awd,ada,lldp,qads/exm=/d=1/ed=1/rs=AA2YrTudzKYQjK_CRll9BZn8ngmbynP9bQ"
                                                                                                                                                                                                    Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.var ba,ia,ha,ea,ma,na,ra,ta,ua,va,wa,Ba,Ea,Ja,La,Oa,Sa,Ra,Pa,pb,tb,ub,Bb,Gb,Cb,Hb,Nb,Pb,Vb,Zb,ac,ec,mc,vc,zc,Jc,Kc,Lc,Mc,Nc;_.aa=function(a,b){if(Error.captureStackTrace)Error.captureStackTrace(this,_.aa);else{const c=Error().stack;c&&(this.stack=c)}a&&(this.message=String(a));b!==void 0&&(this.cause=b)};ba=function(a){_.t.setTimeout(()=>{throw a;},0)};_.ca=function(a,b){return a.lastIndexOf(b,0)==0};_.da=function(a){return/^[\s\xa0]*$/.test(a)};._.fa=function(){return ea().toLowerCase().indexOf("webkit")!=-1};.ia=function(a,b){let c=0;a=String(a).trim().split(".");b=String(b).trim().split(".");const d=Math.max(a.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (53407)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):54704
                                                                                                                                                                                                    Entropy (8bit):5.726793299509997
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:36164282D6A91923DB5F3179A276C687
                                                                                                                                                                                                    SHA1:15CFE5910F09C36D069A9B2BD1C9B14BEDA79C0F
                                                                                                                                                                                                    SHA-256:1F1CF9B5BC4CB75B1220C3DF6739EE6FD6C51A8DCDEFF25A8F890C8AB0F3BFD8
                                                                                                                                                                                                    SHA-512:07802406406AF130D1B4D81299FA503A1970662857C6365DD9E8CF481B6EC68C3C0D04844DB096C97C0102BF9A5DDEB66AEBD3C34F74C4041E8EDC75B880B047
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://pagead2.googlesyndication.com/bg/Hxz5tbxMt1sSIMPfZznub9bFGo3N7_Jaj4kMirDzv9g.js
                                                                                                                                                                                                    Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function z(k){return k}var r=function(k,A,c,L,R,M,E,Y,q,d,u,C){for(d=L,C=91;;)try{if(d==55)break;else if(d==L)Y=M,q=a.trustedTypes,d=81;else if(d==19)d=a.console?30:61;else if(d==30)a.console[E](u.message),d=61;else{if(d==61)return C=91,Y;if(d==81)d=q&&q.createPolicy?38:k;else{if(d==k)return Y;d==38?(C=c,Y=q.createPolicy(R,{createHTML:O,createScript:O,createScriptURL:O}),d=61):d==A&&(C=91,d=19)}}}catch(v){if(C==91)throw v;C==c&&(u=v,d=A)}},a=this||self,O=function(k){return z.call(this,k)};(0,eval)(function(k,A){return(A=r(76,28,47,62,"bg",null,"error"))&&k.eval(A.createScript("1"))===1?function(c){return A.createScript(c)}:function(c){return""+c}}(a)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2929)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):94227
                                                                                                                                                                                                    Entropy (8bit):5.595376003421622
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:C5B9782D21C744E6A4BD4F1FC1426C67
                                                                                                                                                                                                    SHA1:F1E94A8BF8F72A77D1CC2A140594410880C3E5F0
                                                                                                                                                                                                    SHA-256:750C0CA8F5A2BBDD922224F8B129561671DEC362EEEDEE56A5893C7D477A1C31
                                                                                                                                                                                                    SHA-512:CAE8A5FFDD4F061D64BEDD7F27867F7AE79AF35FC41F8452A3282E43A1F5483D76DD1CB9F83590E240ACDEA33DA6086D2B01F6C81F34761597D8211B95494B3D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202503130101/slotcar_library_fy2021.js
                                                                                                                                                                                                    Preview:(function(sttc){'use strict';var l,aa=Object.defineProperty,ba=globalThis,ca=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",da={},ea={};function fa(a,b,c){if(!c||a!=null){c=ea[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ha(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in da?f=da:f=ba;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ca&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(da,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ea[d]===void 0&&(a=Math.random()*1E9>>>0,ea[d]=ca?ba.Symbol(d):"$jscp$"+a+"$"+d),aa(f,ea[d],{configurable:!0,writable:!0,value:b})))}}ha("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_next");/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var p=this||self;function ia(a){var b=typeof a;return b=="object"&&a!=null||b=="function"}function ja(a,b,c){return a.call.apply(a.bind,arguments)}function ka(a,b,c){if(!a)
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):387
                                                                                                                                                                                                    Entropy (8bit):4.9312030554481465
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:C263FCECC8E1EAA9632379E1A4C17A38
                                                                                                                                                                                                    SHA1:343EEB1D6CEBEA499EDAAC92E1DA00A9AF5696C3
                                                                                                                                                                                                    SHA-256:921308E9DA500865EC74BCF7A823CD09D79054BE1EA7CA432E5214CEB5B0A40F
                                                                                                                                                                                                    SHA-512:A9208A4730EE6FADA6D4796EAE7FAEDC88392FA0AF70104881AA55E50D2D1C7EF3A863421F42CD9883039021BCD407C3AAAC44C074C3E10375DDB19CFA9F05F9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/static/opensearch.xml
                                                                                                                                                                                                    Preview:<OpenSearchDescription xmlns="http://a9.com/-/spec/opensearch/1.1/">..<ShortName>VT Search</ShortName>..<Description>Use Virustotal to search entities</Description>..<Url type="text/html" template="https://www.virustotal.com/gui/search/{searchTerms}"/>..<Image height="16" width="16" type="image/x-icon">https://www.virustotal.com/gui/images/favicon.png</Image>.</OpenSearchDescription>.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (2656)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):2665
                                                                                                                                                                                                    Entropy (8bit):5.70594498194279
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:F76F68424F99F308E5E7742DE9EDC186
                                                                                                                                                                                                    SHA1:64A022007496C252041EBFB5BB379AA6AAD77456
                                                                                                                                                                                                    SHA-256:66A9C3EE626143889BDB26212F9B3C383684E26AC8FC5BE8ACC05A7D7E404404
                                                                                                                                                                                                    SHA-512:6523D74967E6FB960A460095245B82222D79E16B37076268E374BBBA67434F378740A59D15EEFDA35CB2AC9C974CED116BDECBA9CEFB92960A4FD88C926A5C68
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.google.com/complete/search?q=virustotal&cp=0&client=desktop-gws-wiz-on-focus-serp&xssi=t&gs_pcrt=3&hl=en&authuser=0&pq=virustotal&psi=zmvZZ-j8Gpygi-gP1JuUyAU.1742302159047&dpr=1&ofp=EAEYtLDbjP-irehVGKb6m9Kg1Ku6qAEYwNzdp9ej7NLpARi78si73KC_rHUYvuG668SUt-gtMq4BChEKD3ZpcnVzdG90YWwgc2NhbgoVChN2aXJ1c3RvdGFsIGRvd25sb2FkChgKFnZpcnVzdG90YWwgYWx0ZXJuYXRpdmUKFQoTaXMgdmlydXN0b3RhbCBsZWdpdAoTChF2aXJ1c3RvdGFsIHJlZGRpdAoQCg52aXJ1c3RvdGFsIGFwaQoQCg52aXJ1c3RvdGFsIGFwcAoWChR2aXJ1cyBzY2FubmVyIG9ubGluZRBH
                                                                                                                                                                                                    Preview:)]}'.[[["virustotal\u003cb\u003e scan\u003c\/b\u003e",0,[432,598,71]],["virustotal\u003cb\u003e download\u003c\/b\u003e",0,[432,598,71]],["virustotal\u003cb\u003e alternative\u003c\/b\u003e",0,[432,598,71]],["\u003cb\u003eis\u003c\/b\u003e virustotal\u003cb\u003e legit\u003c\/b\u003e",0,[432,598,71]],["virustotal\u003cb\u003e reddit\u003c\/b\u003e",0,[432,598,71]],["virustotal\u003cb\u003e api\u003c\/b\u003e",0,[432,598,71]],["virustotal\u003cb\u003e app\u003c\/b\u003e",0,[432,598,71]],["\u003cb\u003evirus scanner online\u003c\/b\u003e",0,[432,598,71]],["\u003cb\u003emalwarebytes\u003c\/b\u003e",0,[512,432,67,650]],["virustotal",0,[512,432,67,650,10]],["\u003cb\u003evirus scan\u003c\/b\u003e",0,[512,432,67,650]],["\u003cb\u003ewinrar\u003c\/b\u003e",0,[512,432,67,650]],["bitdefender",46,[512,432,465,67,199,456,650],{"lm":[],"zh":"Bitdefender","zi":"","zl":90000,"zp":{"gs_ssp":"eJzj4tLP1TcwKrQoSDNXYDRgdGDw4k7KLElJTUvNS0ktAgBw3Qhb"},"zs":"https://encrypted-tbn0.gstatic.com/images?q\u003d
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10177)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):12533
                                                                                                                                                                                                    Entropy (8bit):5.312164659216701
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:6C0CE5966D1059637FC9E2A7E7AF03E4
                                                                                                                                                                                                    SHA1:59D62CEC041E3BC745346E5678292CEBCCA23243
                                                                                                                                                                                                    SHA-256:141DC21DBB8CBD56B848AA84FF58B8272B87AB901E96BBE7B2C377ED761289B1
                                                                                                                                                                                                    SHA-512:D01FD5C9C4F0BD17711651CB0489628B858D13DBBF08C5C3A429A52E91F038A6D5518DC0241A39D31B4B0B231364070DF423FA8070E87071688F55011C2646D2
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/25924.5aa1f9a2acb49c298cb1.js
                                                                                                                                                                                                    Preview:(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[25924],{86072:(t,e,r)=>{t=r.nmd(t);var n="__lodash_hash_undefined__",i=1,o=2,a=9007199254740991,u="[object Arguments]",s="[object Array]",c="[object AsyncFunction]",l="[object Boolean]",f="[object Date]",h="[object Error]",v="[object Function]",p="[object GeneratorFunction]",_="[object Map]",d="[object Number]",y="[object Null]",b="[object Object]",g="[object Promise]",j="[object Proxy]",w="[object RegExp]",m="[object Set]",A="[object String]",O="[object Symbol]",z="[object Undefined]",k="[object WeakMap]",S="[object ArrayBuffer]",U="[object DataView]",E=/^\[object .+?Constructor\]$/,P=/^(?:0|[1-9]\d*)$/,T={};T["[object Float32Array]"]=T["[object Float64Array]"]=T["[object Int8Array]"]=T["[object Int16Array]"]=T["[object Int32Array]"]=T["[object Uint8Array]"]=T["[object Uint8ClampedArray]"]=T["[object Uint16Array]"]=T["[object Uint32Array]"]=!0,T[u]=T[s]=T[S]=T[l]=T[U]=T[f]=T[h]=T[v]=T[_]=T[d]=T[b]=T[w]=T[m]=T[A]=T[k]
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (30972)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):66584
                                                                                                                                                                                                    Entropy (8bit):5.411477548107043
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:6DBA5A3C1099A2E86D4869237334F6B7
                                                                                                                                                                                                    SHA1:AF69D50664230F3B5869369DE67698F3A1E4C26E
                                                                                                                                                                                                    SHA-256:6B023CDB15D2AED48DD98E67FFFC399C575642D52DA33A6F5D8C8D13E2BD060D
                                                                                                                                                                                                    SHA-512:D9A8B74B2E630E7965C386D014D71385F26B187518629A6E00A391831E9E969163A8C81FDCEF00366A0994B0CECBB0CC34649E5C81E71F2EDBE37782FA552124
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/88220.bce08926377ca249c37c.js
                                                                                                                                                                                                    Preview:(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[88220,50854,98900,66813],{5978:(e,t,i)=>{"use strict";var r=i(80909),n=i(13570),a=i(48704),s=i(16645),o=i(15323),l=i(15431),c=i(27257),h=i(55966),d=i(45241),u=i(95688),p=i(44052),C=i(43628),v=i(71012),m=(i(62604),i(12180)),f=i(7555),b=i(53e3);let g,y,w,k,U,S,$,M,x,H,V,Z,T,I,A=e=>e;function R(e,t,i,r,n,a,s){try{var o=e[a](s),l=o.value}catch(e){return void i(e)}o.done?t(l):Promise.resolve(l).then(r,n)}function _(e){return function(){var t=this,i=arguments;return new Promise((function(r,n){var a=e.apply(t,i);function s(e){R(a,r,n,s,o,"next",e)}function o(e){R(a,r,n,s,o,"throw",e)}s(void 0)}))}}var z=function(e,t,i,r){var n,a=arguments.length,s=a<3?t:null===r?r=Object.getOwnPropertyDescriptor(t,i):r;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)s=Reflect.decorate(e,t,i,r);else for(var o=e.length-1;o>=0;o--)(n=e[o])&&(s=(a<3?n(s):a>3?n(t,i,s):n(t,i))||s);return a>3&&s&&Object.defineProperty(t,i,s),s};let
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):604
                                                                                                                                                                                                    Entropy (8bit):7.573620174038291
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:7BD42E5A35B5FB3FF852D6EA9191CA83
                                                                                                                                                                                                    SHA1:8A141EB392A05A2DEA3DCD83B97940EF70A81EBC
                                                                                                                                                                                                    SHA-256:5C4A713EE4250851232BE9F9F68D41586BE39B299528CFC7266E0B0E7E582E1B
                                                                                                                                                                                                    SHA-512:6FF31ACB937D6944570A837BB77AED92DAE41D71681440DC4765758FC40585F55999F2CDD78C4CE76A5AB414331BA9959BAFCFEF7E85B756AAB899C247F02890
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.gstatic.com/images/icons/material/system/2x/settings_grey600_24dp.png
                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0.......1....#IDATx...MKTQ...3...K...gP.Eo.Z$..6......"0..."..E-Z...C....+..E.T...JH/.HC.$d...y..."..W...w.3..3..9... ^..Fr4R.Q.....H<...\...V.[...v.L.D...y.wYQ....]....w&...|F...iz8..b.s.r..[.H..5..5D..[@.ed.-...O..=..G..lpD.R.F".J....... .. y*..$>.)V.`..quuP4.W9.}....*..y......~E}.7....IU.~.!.Ak.>....A..o..._.....7.4...{.K..6o.O..5.0n.`..z...V."^. 0.x=..^M...*t...H..9.B.(UD..>heD......."....W..T.E..0D.fYfI..3.-.G".....#.p....q.......Bv..{5.!u.F.i.......[.s.)....I....v.....Y.P.5?...n.'.......;...T......f......Q...~...8.....h.......T3<........IEND.B`.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 402 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):4618
                                                                                                                                                                                                    Entropy (8bit):7.923141558742016
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:5C01806BC9F8480D747299168B32C9B7
                                                                                                                                                                                                    SHA1:5B4AA72037B96D1CC21C0F68067706830C4DA32A
                                                                                                                                                                                                    SHA-256:3B217421063CBB46BC380452B448C15A337159A9555161B6CBD442653959FDD3
                                                                                                                                                                                                    SHA-512:30902121AFBE1867F06B34FB9E005F76D00BCE94A8C22BA1D3BD1D99C61EFA5D90703C195FDF55C9E45C6AF8FA1EDBC266B8C19DE7A9A6E9C1A69DE181D1A7E3
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.majorgeeks.com/images/mg/sub.png
                                                                                                                                                                                                    Preview:.PNG........IHDR.............<.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (15632)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):15687
                                                                                                                                                                                                    Entropy (8bit):5.405943444541092
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:B5CB33523C5920FC577FE8DACB376A94
                                                                                                                                                                                                    SHA1:09D546DA38242DCE593C1BDB67076CCE4BBB0A43
                                                                                                                                                                                                    SHA-256:15978F90CEAA332673972B8B166325B3D86764BFDEC5D522DBB559396C31FE6B
                                                                                                                                                                                                    SHA-512:68A2A27606D25A7D13CD09B3FE74C2BE97F934D45C7963E88CF872A522FD8BF994A3F4452037D42290635EC7754FCDC28325BE4E7FD67923982525E2BE9E4EC9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/64098.e0e849e8e6828c121862.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[64098,87960,67173],{32674:(t,e,o)=>{o(9891);var i=o(48704),l=o(16645),r=o(72970),n=o(45241),s=o(95688),a=o(43628),c=o(71012),d=o(85756);let h,u,p,v,m,g,f,y,b,$=t=>t;function w(t,e){return function(t){if(Array.isArray(t))return t}(t)||function(t,e){var o=null==t?null:"undefined"!=typeof Symbol&&t[Symbol.iterator]||t["@@iterator"];if(null!=o){var i,l,r,n,s=[],a=!0,c=!1;try{if(r=(o=o.call(t)).next,0===e){if(Object(o)!==o)return;a=!1}else for(;!(a=(i=r.call(o)).done)&&(s.push(i.value),s.length!==e);a=!0);}catch(t){c=!0,l=t}finally{try{if(!a&&null!=o.return&&(n=o.return(),Object(n)!==n))return}finally{if(c)throw l}}return s}}(t,e)||function(t,e){if(t){if("string"==typeof t)return x(t,e);var o={}.toString.call(t).slice(8,-1);return"Object"===o&&t.constructor&&(o=t.constructor.name),"Map"===o||"Set"===o?Array.from(t):"Arguments"===o||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(o)?x(t,e):void 0}}(t,e)||functi
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9114)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):9182
                                                                                                                                                                                                    Entropy (8bit):5.17544368061607
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:E628B24B0753D436E168053E7C39DA3C
                                                                                                                                                                                                    SHA1:0C258E61A142E996A11AC2A6A00A0557366E7A09
                                                                                                                                                                                                    SHA-256:6AF3547A5928045E1A25B9EFDCFF8A0BE50702B4069950915AF0EFE610E303E7
                                                                                                                                                                                                    SHA-512:67EC6BA136D5845838D31CBC16DDA5D31C5BAE404A1C15367DBB02491AF343DD0F005355CA3FCEF3B9B84658952D4C4CC3A090843E53F322FAD2183694626320
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/vt-ui-sw-installer.3166763520a2b299ee12.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[70036],{20699:(t,n,e)=>{e.r(n),e.d(n,{VtUiSwInstaller:()=>L});e(9891);var r=e(48704),i=e(16645);try{self["workbox:window:7.0.0"]&&_()}catch(o){}function o(t,n){return new Promise((function(e){var r=new MessageChannel;r.port1.onmessage=function(t){e(t.data)},t.postMessage(n,[r.port2])}))}function a(t){var n=function(t,n){if("object"!=typeof t||!t)return t;var e=t[Symbol.toPrimitive];if(void 0!==e){var r=e.call(t,"string");if("object"!=typeof r)return r;throw new TypeError("@@toPrimitive must return a primitive value.")}return String(t)}(t);return"symbol"==typeof n?n:n+""}function s(t,n){for(var e=0;e<n.length;e++){var r=n[e];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,a(r.key),r)}}function c(t,n){return c=Object.setPrototypeOf?Object.setPrototypeOf.bind():function(t,n){return t.__proto__=n,t},c(t,n)}function u(t,n){(null==n||n>t.length)&&(n=t.length)
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                    Entropy (8bit):4.443365626644181
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:E15D292C86EF654D5791DD9C7CF31604
                                                                                                                                                                                                    SHA1:E2AEB4C7722D9CFB58DDBDF56A5126380A340D85
                                                                                                                                                                                                    SHA-256:AD284BC90ADB2EC62FD6EA336B6514B1C847946598632B822EE0D4A1601DAC56
                                                                                                                                                                                                    SHA-512:7DF2CBC066B44D60C51334CBACB207496BCB7F9814E97D2FC9B67CAF948682E31D90179DEDED9AEB102662F05243777D581774D2EDBF42B200EC322E5706DE2C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/ui/files/submission/challenge
                                                                                                                                                                                                    Preview:{"data": {"challenge": "lFr8lPv1CXoFVuRu"}}
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 15436, version 1.0
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):15436
                                                                                                                                                                                                    Entropy (8bit):7.986311903040136
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:037D830416495DEF72B7881024C14B7B
                                                                                                                                                                                                    SHA1:619389190B3CAFAFB5DB94113990350ACC8A0278
                                                                                                                                                                                                    SHA-256:1D5B7C64458F4AF91DCFEE0354BE47ADDE1F739B5ADED03A7AB6068A1BB6CA97
                                                                                                                                                                                                    SHA-512:C8D2808945A9BF2E6AD36C7749313467FF390F195448C326C4D4D7A4A635A11E2DDF4D0779BE2DB274F1D1D9D022B1F837294F1E12C9F87E3EAC8A95CFD8872F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                                                                                                                    Preview:wOF2......<L.......|..;..........................d..z..J.`..L.H..<........e..^...x.6.$..6. ..~. ..).7{...K.. .k~....".v(...[...RE.$..K..C,.'..{BK.C&.....'L!...DZ........+6.r...K..._...<..0..].V..........e.r(RN.43k;g`...?<?.......b..c.`.. .6..p...5.$zd.R%.........h....";.^WU.....H........S.j..M:..=K..\B.6"f......z.........$...%w.?$-....9.:u....u.I..Tt..s........lY...J.6oN..y...1,I.Yx..lu..}.e...Og..d...Xv.. ...iF.]..x.N..#%,y.&..,*$.^.n...\.K.P.J.x...H$..-.....p.....t.v...gD^....?..6o......e....,f.)..h...P...<.:.E...X..p....U.?.[m....l.Y.S..p..%..K.,U..3U.qFZo.*...U...3..3.]\.C.#..9T.8P`8......P...R;..r..J.*...u.j..^vnf.v.... .pw...Z.(.6%$U.[.|....!mU\}./..i,..7D........:t'.a;.W(.."G....q.-.Z......;J..0.&/.5. .T......w..;...t...H.t.<y ..@xx .JA.U.t..;g....@..... .t......<.5(^.|s..Ko.O.x.....!...........lHF............So{.%..V...7..aA$....C;,"(.J..EE..@.....vOB.,V..../....B#.r+./-t.(.N.S...R.Z$4...4i.c.}t...#3`.......s..;.O,.|..W.A.f.w.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (36143), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):36147
                                                                                                                                                                                                    Entropy (8bit):6.127580377542359
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:275CAF43FA7587A5F15CCEA32969B514
                                                                                                                                                                                                    SHA1:FA9297F1EEC7E850244A5C1642858C19E892B962
                                                                                                                                                                                                    SHA-256:16EF7B16EEEF58F37EB3857CAF81A1AED0B1A967894B27260B768BEE8B4B9F9F
                                                                                                                                                                                                    SHA-512:9CEB005CACB2436C623EEAFCC33382B8CEEE79A86D0DE8D0D1997A89BADD5C419BAEF4496FB82B71937526281D767C06A3703634AABE4F74624880981208679E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/dbm/ad?dbm_c=AKAmf-DfI3s12tqmn6_TDcTMlaLeYEBptYD6qgWuhAbabL_yxXElfd7ySQIWrW7M36C6fflGvoNtnH-kF9e5kHMaFgOz31bCiyDpgQ_3BgK4vjZRCO4zlmGZq2CV5rg5Q3rdFG5RRFArb-CC03ZEVHFqv5asiZvx5KkIJm_6FNUJxwdWuFaHDLsns7DFZYlLe6g9gFg14gB9mA7MXc3ueJZnXyd2yQ3Ov5HsXVMiwHF3U7mZfFwfCHA&cry=1&dbm_d=AKAmf-DeI0Yd6t-yIYYdjiiPTvUooXRaou5Wbvg5BlJYTFv7ghaX9P6roCcCqdUl1paB090D6j2G2CzN6GTocPRD9QU1gy00LtWrKXLdlW6Cg77eyzeaiS9Tu5rkBciRsrmjsApmHnkFXz1dWia_ei49RV6jOYG7gqy6WOoYMjThQNgJA5hJl5jgRi3z0zc-XaQIJDO9sr6m6mTLVPMhVpZo_0Wek_l9WTDqec1UTsJyXOOjw60WJg377vFAcxtmhykhw19RlPUaFb7cenYL1BMSFbdNeGZsNiCRAj8oK9GV6si6m4Yn52W6QdcV3j--zOJrQfAt-3yxoFhzsBLp6RwUkCPgbDrd6hGuUKAYdFky8XWORfvh3elCtp1t1xW7vhQIgGH5uYypFEb3S7XPn0Gu18GtiwmIoyxBaMJc3uST45Jjd3OJLk6Y3Xj3pThwI3r4fpUCGVnTrUn1M299kLUBHFV6oCGXTKq5thBbPmHv7xUMwnuFuOi3BxP0Bq3eLMAFDqoFBL9pBBnjlYeMvr-nuxn8gjD5qMdoNJGx7FJ6zrfyO3QMoeyY2a964WfJ5xoOiL8u5-vZZcBifnaOAYddPrM8hWGJ1CaGYJnEEv5evBdtn8JGmNWDNLVFSzPXZrJYBK-06rwpBPMKGAl2EUKurzGuzURDA6_R1l1lWxHNmSU7GQaWgus7hafn78dm2zFjoostFg6_4xk4OW2p1qchNZQPnMucwTUm73lWa--MWvELrM7VoqUR7Ij22tgLIv2WtgOEsQbxhAyH7-czNXh2wz2DgXY8gZ6jicoXsPGGCQA4fedlXm3H3qWZIORPRVue-qYrPUOg7J5FFtAuL_SCPaiBADDgv44u9YajgpzsnXE1NrQvCpbxq20j4IbLoLuSNwCeX_-ZvtC48Bfa3fHOmdQw2qFeSY2pbkSPwLcMThvcIG9wRXKC8Z2H7R6vAYkmS4yOkyJ-1x3RyvdvV7TGwjJlZYOJfxrF9P81loKKKBJKAU591rS-wSNc8XMyLf9580GZgFXv4xR7bd7aVZtVqiv9Q8ijaGLwX_XflX0uG5BfiQIB3Q1MeLtJ1hNuBkTltu1n70UnPV083yyn-jVFaaw_vTnQm0_je3qH6hxR5ge-LTlFl71vO_i4ULiTa4fUIsxs1Olu6JVRq3FhAJ0L0E2JQUoDwUKitSrxr2acAfevf030T8N4ncddbjc0NGaLv_vZM73II9JmEhlpeXFK7x0fcly3UYraw5YR0fn1rIA9se1KgkkR861ngNcl4jCzcT2rLPD-oldzneWu7bhG5PebIL55vXOjMxwCIk-0LNj4wNRj6sf2s49qeA-gU-_mpBkCMNwCGJP0jHI40DKhYPX1STix_ZliegMQSY1AplgxdrK8spppfXjxH6IWvDhMgMsSwe6gc1U5uimiUr0JXIbB-vm4UseAWZLFwDRCp-CpCkjk1jmYMXlcAkU-DqgghzJSm51GeVVL-FfKJiojy5ycBybwhCciBwZ432YytxepXavi5McdcTe5SfCnkVwCDrgtGEejDds620th7XtRjc9iCHFslM3aq9h4NOdQx38jiOomz6YT-RQRvb4cXEmyEtghwh1AMWNaiagVYdtwyM9LiLA_i_q_PDpI28mKpwYO47N_1f2FbXj-lO2Om9plPt6Vc7B7sYi4HkZ89zm-qHXxFnRFOmrr86fE65MUjIupXf65v-YDJQxd2a610pEj9sgb4X2CvN74Lbfpul20_N3qPQ4Cx0HTjiT-dBXVt8hy_pkMouXGGmvL6Ggz78P1silaEDpZ-aKa8okUpmvPFlTVhkvXVCDOSR3rioYY5ijwTNsrqtCS9mvUsYZUeaS9HbbSoe00H1Mew4MLhRoX5ieIs5By3N2U321mw5hpIUB3PkWMBaDFRGjlna7GiPavWKCdi9x0Lc5npt2aXKayIl6RJujSHnEvO233Bp9q0klsV2WZUbTYEUFpmxj8NvcRYYTPpGjMgAVaZ5NOmsveM2DejwtfhFnCrmmVy7TMqrx3f0NtXu7rU84-0tBPi7TrnMzRceqy6l91NAkFHmzISLOhMSIYQkpSB39edS4psWaAjpaDWe0jOcFUK8flWyM8nn5R6M7mYK4B6xmZHFMVYkF8fjA-Un4CUZVYJPn-1LTelvZkYeWUHa6sPQSUqAlrNsdhF2oFdKfM6rkw6i0xW0djnOObDyLkMI4pOU81AiXhBnM2EnQQAnRia54O1u-Uf5ArWBkx_0WrVhFlw8GSrv8wwLofxAHy-5xVcBDTM1LrDyQEHrkHyCfd-gWIQN42n-bxMhMPEOzilDrCRbbRM2-CqGdj_07MuoMkN1Okz-HEybFqYhNSE5Cap0oyb8YEKnTcqClxtbL8IWurgGl7-rSiuu0gMdFBgB5tc7PUSCz-U7IB6SCgQ5RNpWvy7cvmXBtqlAmsiX6XbasUvBIfDSl4nvN3V8AKv_WVdpeJw6tU97TnxWHhwsMfFDhbYn-ZSv9J1OIGbP-c1TemfkY7nvJ0krSwTKTnOOs2Abx102TzbKdN0IeLCcXkL7gY5UEyd4NyRZOQCrCiXs9kcr8ZsJ1KJbNQnthMwNDMp5GDsQEmTp_Xzu9xE0JN123WhXHgnWSzNUDIHZ1k3nxh3oMt8Rdd7cqdkUBn5eiaxI1BcIZPfSL0dAMSgaX1MXv0PMd5Dy8ULNuz0h_hPhlkRgUuMyS5dc8a_nj29TQIAD_dOwgVdC1LW8lLRQqtdXmVr1WsS218bjr0RoGcF37hTvipEwURYVefeVjGFfZ54wZU2fOuv4bufB-KY2pFn6qFRFk71EgEDlQ2IiHW4B-2wSyznPaKNbEs4G4ZC-kObk8uXgMzAaxMbStTbyREO7bVZcdsfPtjbkWTaif_GaIAt4ifTcC13WUpj6HC_DkCyRl5u6Y14XmGWCkLeK_AKj6tl7maPDOEps4uoliufSIERm5q76FQxJy5QC5ZRwgQRwheFDpwEJeW2TWUgJ0gOHMEapMxkrN6Jp6VfkmfeWXXYtGonGBgR05bG2uSyXh9h219k_SoZ3491F31881pCqouGsmRdv1vC0QlM5t__Pa55LLZSYgTClEg-OCmtPCBk5dmfiJQO-EzNh2Ujy55MCZ70meq-LLy2BoLZdj9jwfbMkbQTrldReefvgUotc0xjUDQzqWyYZiDq7wjtWO48RYLEeKq8MvUorWEEHJ-gZinpnKi80mPTG-Qtjl0WEPejfQBetsjegQlqOFNi6KLt7Ed-S0Up9RAMHnFPtIhMXv0owFPUClFsX_8U1yVb2hUBrZyn6AKHpTKwQvlWKhLAsQgjqHkKxvGyqgut3-nr8zNviSnmPsjakFOpaNyZ2mypBAlfSU5fdsnQv2IZd5YqR9_bhF5RRe4yCRy7uy8pqFNxLLNCzMPWu5PrAbFV_AXi0vbbKI5QtFI0mUvrLVM0vnvzuIIp7evaskibcZJ5ojBFXKySlY5VxZRJm8eLRhCPR8qWEZsvpHFKkXCv1d0uKNEysg-TbRu7EuwQmu-m7FuNlmaIrWP_FsvwU5BobLa_z7YxSONvvg3yT5GOnGDr6ge6bNpXBho2LSmKcGgqFwjaDKJXOXEXqKBlid5ONebPkMs551ew5DWEiS3L3OWzJybWldrCC9zZi_3uSy6PWFQsB-NPfq-5tbO2goHdclLuKxNXV3JmXtHLwbAIltlQcdlGfKulRxw_nmaI5qYSwPuiKzfK0xv7izvFOMBHJ8IFCNfUyj31OQkOUVqaWnfb2cz4CPz--y1SzBnYic8CPXQqHmMAI4zxiBju2Gv7_HUITimN-XDoAA_aihRE_9wl_mOBv9g7Fu99dvbZSllIe6XynSjY-5TuZXoKG40HtLBo6XUxOhDx-424dk&cid=CAQSPACjtLzMglyucGb64Z3nyZL359XkbbTuDNaZmTM55zGR3iewYM_OIQktGzxw1JeDPtnSHEQQl61Vhde4EhgB&dv3_ver=m202503100101&nel=1&rfl=https%3A%2F%2Fwww.majorgeeks.com%2F&ds=l&xdt=1&ct=77&iif=1&cor=15988957241236236000&adk=1964084971&idt=1303&cac=0&dtd=33
                                                                                                                                                                                                    Preview:if (!window.mraid) {document.write('\x3cdiv id="ad_unit"\x3e');}document.write('\x3cstyle\x3ediv{margin:0;padding:0;}.abgcp{height:15px;padding-right:1px;padding-top:1px;padding-left:9px;padding-bottom:9px;right:0px;top:0px;position:absolute;width:31px;z-index:2147483646;}.abgc{display:block;height:15px;position:absolute;right:1px;top:1px;text-rendering:geometricPrecision;z-index:2147483646;}.abgb{display:inline-block;height:15px;}.abgc,.abgcp,.jar .abgc,.jar .abgcp,.jar .cbb{opacity:1;}.abgc{cursor:pointer;}.cbb{cursor:pointer;height:15px;width:15px;z-index:2147483646;background-color:#ffffff;opacity:0;}.cbb svg{position:absolute;top:0;right:0;height:15px;width:15px;stroke:#00aecd;fill:#00aecd;stroke-width:1.25;}.abgb{position:absolute;right:16px;top:0px;}.cbb{position:absolute;right:0px;top:0px;}.abgs{display:none;height:100%;}.abgl{text-decoration:none;}.abgs svg,.abgb svg{display:inline-block;height:15px;width:auto;vertical-align:top;}.abgc .il-wrap{background-color:#ffffff;height:
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):315107
                                                                                                                                                                                                    Entropy (8bit):5.273198676158485
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:F080EFFC6EE2E6A81DF65194D810BE65
                                                                                                                                                                                                    SHA1:C581E24F94C1F9A96FD704949B42C4EB1876B1D3
                                                                                                                                                                                                    SHA-256:29F636F88F4E3786D7C9033686D0051971B7DF0DF5272D0BA39DFE0043171801
                                                                                                                                                                                                    SHA-512:C38C81447C4CE23F20BA3F87FC74DD3C65EB11359F9612021E3636E2E3D64C928472A060C73EFB6C3517E77CAE411F467F95E7BA9D4DF1D1000C2389AF285900
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/pe_resource_parents
                                                                                                                                                                                                    Preview:{"data": [{"id": "0aeb0849bf6daf992d84f35e49d53b935670c1f58979f6ea403d9a001e4287b3", "type": "file", "links": {"self": "https://www.virustotal.com/ui/files/0aeb0849bf6daf992d84f35e49d53b935670c1f58979f6ea403d9a001e4287b3"}, "attributes": {"names": [], "size": 1641472, "type_extension": "exe", "last_submission_date": 1616725179, "sha256": "0aeb0849bf6daf992d84f35e49d53b935670c1f58979f6ea403d9a001e4287b3", "pe_info": {"timestamp": 708992537, "imphash": "332f7ce65ead0adfb3d35147033aabe9", "machine_type": 332, "entry_point": 633728, "resource_details": [{"lang": "NEUTRAL", "chi2": 22078.701171875, "filetype": "Data", "entropy": 2.663296699523926, "sha256": "b8e6fc93d423931acbddae3c27dd3c4eb2a394005d746951a971cb700e0ee510", "type": "RT_CURSOR"}, {"lang": "NEUTRAL", "chi2": 23204.11328125, "filetype": "Data", "entropy": 2.8023130893707275, "sha256": "ce19ace18e87b572e6912306776226af5b8e63959c61cde70a8ff05b3bbdcc41", "type": "RT_CURSOR"}, {"lang": "NEUTRAL", "chi2": 19787.994140625, "filetype
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (43397)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):43454
                                                                                                                                                                                                    Entropy (8bit):5.399242518000764
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:B950A24D75072301602F27159E4662E3
                                                                                                                                                                                                    SHA1:0E789BED7961F5B519E5297ACAF49566A285B7E8
                                                                                                                                                                                                    SHA-256:47FBF5C55AC48F409F2BB9D5A55AC4FD2191110A9AA46C1F3525E60934EDEEDC
                                                                                                                                                                                                    SHA-512:098076EB7170329C1AA1297770FD4E0B71DE2253DE5B905C591E6D7C5236A8B1E24D132737EFB9E74CEEBD793622F7FC902FE9B20814222FD50106BF34C29E6B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/54293.ce5fa7cf9a8db923269f.js
                                                                                                                                                                                                    Preview:(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[54293,48655,16264,37221,93883],{54293:(t,e,i)=>{"use strict";i.d(e,{r:()=>Nt});var l=i(48704),o=i(16645),s=i(43628),n=(i(16264),i(71012)),a=i(22894),r=i(56870),c=i(31088),d=i(62832),h=i(21903),u=i(85200),v=i(51560),p=i.n(v),g=i(15323),b=i(28238),y=i(96987),m=i(45241),f=i(95688),w=i(20354),$=(i(9891),i(36468)),x=i(70051),C=i(92619),_=i(96855),k=(i(37221),i(57560),i(21668),i(71775),i(74156),i(49200),i(77554),i(59057));let S,A,T,R,I,M,E,P,L,O,B,D,j,K,U,N,V,F,z,Z,H,W,G,Y,q,J,Q,X,tt,et,it,lt,ot,st=t=>t;var nt=function(t,e,i,l){var o,s=arguments.length,n=s<3?e:null===l?l=Object.getOwnPropertyDescriptor(e,i):l;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)n=Reflect.decorate(t,e,i,l);else for(var a=t.length-1;a>=0;a--)(o=t[a])&&(n=(s<3?o(n):s>3?o(e,i,n):o(e,i))||n);return s>3&&n&&Object.defineProperty(e,i,n),n};let at=(S=class extends l.LitElement{get collectionTypeToString(){var t,e;return null!==(t=m.KK.f
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                                    Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                    SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                    SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                    SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://pagead2.googlesyndication.com/pagead/gen_204?id=xbid&dbm_b=AKAmf-Dmi2NSNc58g1OluoAyX1t5-XY_E__IA3Myhk9jfLGgbyHkejRO2UwQeHaTJXkfwCkYLSPbP0zRCvMFB1CJNbETgEg_dp_gOCGmQW8zhEfI4bFXsA0
                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):116229
                                                                                                                                                                                                    Entropy (8bit):4.72278413341571
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:FED26432CA430C4835D20F8CE4E6B123
                                                                                                                                                                                                    SHA1:AF65297D3357FCD911B4F4E0BAE4BF70D3504581
                                                                                                                                                                                                    SHA-256:924F2BB6AC07E1446D1E83C40DA7E937B57CF535152BB4E42B404434A65D59DA
                                                                                                                                                                                                    SHA-512:9A02BF975F2B1CE7903A54B3A008DFCA21D15075633822141D72195C05998AD37E2E3BF67A10196BD299E0823AFB9444818D8BD535DE2F08FFF663E4D4E2ACBC
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/behaviour_mitre_trees
                                                                                                                                                                                                    Preview:{"data": {"CAPA": {"tactics": [{"id": "TA0005", "name": "Defense Evasion", "link": "https://attack.mitre.org/tactics/TA0005/", "description": "The adversary is trying to avoid being detected.\n\nDefense Evasion consists of techniques that adversaries use to avoid detection throughout their compromise. Techniques used for defense evasion include uninstalling/disabling security software or obfuscating/encrypting data and scripts. Adversaries also leverage and abuse trusted processes to hide and masquerade their malware. Other tactics\u2019 techniques are cross-listed here when those techniques include the added benefit of subverting defenses. ", "techniques": [{"id": "T1112", "name": "Modify Registry", "link": "https://attack.mitre.org/techniques/T1112/", "description": "Adversaries may interact with the Windows Registry to hide configuration information within Registry keys, remove information as part of cleaning up, or as part of other techniques to aid in persistence and execution.\nA
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):11889
                                                                                                                                                                                                    Entropy (8bit):5.282115291310919
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:4B03A8F4A88B601E11341E1EC0A38B52
                                                                                                                                                                                                    SHA1:064B9363B963934528DE4A7F6B27DEC5B359E8DB
                                                                                                                                                                                                    SHA-256:07CCB045348D24EA5F9F90C218EADBDED15D3620401DFDD7C9AA648216A9B421
                                                                                                                                                                                                    SHA-512:5A7DBF95A5D17AA02072B3EE7897E054A7A847EC6975B96AE1D521E5EB49343B1879CE6BCD9D8922655982CDE1552477E0AECEE915645E64E7BC497E45E26ACB
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/ui/user_notifications
                                                                                                                                                                                                    Preview:{"data": [{"id": "20250108163435-everyone", "type": "user_notification", "links": {"self": "https://www.virustotal.com/ui/user_notifications/20250108163435-everyone"}, "attributes": {"date": 1736354075, "body": "Join us next <b>January 14th, 17:30 CEST </b> for a LIVE session with one of our top Google Threat Intelligence researchers to gain valuable insights into the <b>Financial Institutions context</b>. \nThe session will feature curated, real-time, and actionable strategic intelligence from <b>Google Threat Intelligence</b>.", "target_tags": ["everyone"], "link_url": "https://www.brighttalk.com/webcast/7451/632810", "title": "[Google TI] Strategic Intelligence for Financial Institutions briefing"}, "context_attributes": {"user_read_notification": false}}, {"id": "20241217154625-everyone", "type": "user_notification", "links": {"self": "https://www.virustotal.com/ui/user_notifications/20241217154625-everyone"}, "attributes": {"date": 1734450385, "body": "Leverage <b>Google Threat In
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):569
                                                                                                                                                                                                    Entropy (8bit):4.9023364401407115
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:D90D7948B5841876B51C2D3D1FA7DF26
                                                                                                                                                                                                    SHA1:EA1B1FCEF5C8D9C1AEB5A27FB69B195CBC3F0A69
                                                                                                                                                                                                    SHA-256:CC0BC2CBACA383E1600D349E580513F188E4D745BF269B63FFAFF46A091FD196
                                                                                                                                                                                                    SHA-512:A2A131E36F8E0BE7015BF22C6FA6F5EA2FCF817EB5E11287CE3BA6274674F2AF3873B0265C8959BA915C05E2BEA4E4F7CF4590135213208CAB84130C6C607A9C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://fonts.googleapis.com/icon?family=Material+Icons
                                                                                                                                                                                                    Preview:/* fallback */.@font-face {. font-family: 'Material Icons';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialicons/v143/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2) format('woff2');.}...material-icons {. font-family: 'Material Icons';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: antialiased;.}.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1787), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):1787
                                                                                                                                                                                                    Entropy (8bit):5.890063517640897
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:BE4A906E5521F2BF3B7371C7D6059AC6
                                                                                                                                                                                                    SHA1:040B0ECD90439EAD78F6FE0D775739D165B86F37
                                                                                                                                                                                                    SHA-256:C0C5EACE31632D761181655B11DB85979EFAEC50ACE13518313A7E207CCAC1D6
                                                                                                                                                                                                    SHA-512:7CF09105614A9430F409FE2986E8BB9CC85B5EAE552E5086B8AFD6734A4109086A8B2CBE3C3CA866B9EEB5CEE40690563992D3738C3E7F79CFCEA6EE2F5EE101
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://recaptcha.net/recaptcha/api.js?render=explicit
                                                                                                                                                                                                    Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://recaptcha.net/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');(cfg['clr']=cfg['clr']||[]).push('true');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A7uxtj3+hJmOcZFooFT0Ps276PuOqGnM1jfoPbFvxWp73VC60LnYGzayHVvcFeEiF0qrwy7fQAL+gGVXU+f9IQcAAACTeyJvcmlnaW4iOiJodHRwczovL3JlY2FwdGNoYS5uZXQ6NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatm
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6872)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):12177
                                                                                                                                                                                                    Entropy (8bit):5.4034734874175205
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:CCFAD48A18507E6764575B69ECFC60E8
                                                                                                                                                                                                    SHA1:B56A86C06E6BCBDDF7AAE21102C5220CD666AC9B
                                                                                                                                                                                                    SHA-256:71669478189A4D21E31022BFE16560A2EDEC83C4F016C0FA7107AA3753A155C6
                                                                                                                                                                                                    SHA-512:933442B7C070FEDA75A69C617164B35692A41ADFF7BAC4250E8F21B9C2C5B6AF1B8271CE0B2B732197B71A30A90E9A7C7D77D8F6340B20CF346BFA492D4DA347
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/64630.fc3b5fa709ff1a97d690.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[64630],{64630:(e,t,i)=>{i.d(t,{f:()=>H});var a=i(43628),r=i(22894),n=i(56870),o=(i(9891),i(47123)),s=i(48704),d=i(16645),l=i(62832),c=i(85200),p=i(14819),h=i(95341),u=i(64767),m=i(40946),f=i(93842),g=i(15431),v=i(96987),b=i(45241),y=i(71012),$=i(95688),_=i(9354);let w,x,O,j,k,S=e=>e;var M=function(e,t,i,a){var r,n=arguments.length,o=n<3?t:null===a?a=Object.getOwnPropertyDescriptor(t,i):a;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)o=Reflect.decorate(e,t,i,a);else for(var s=e.length-1;s>=0;s--)(r=e[s])&&(o=(n<3?r(o):n>3?r(t,i,o):r(t,i))||o);return n>3&&o&&Object.defineProperty(t,i,o),o};const C=new Set(["bundled_files","contacted_urls","execution_parents","pcap_parents","subdomains","commonality","downloaded_files","intelligence","pe_resource_parents","communicating_files","email_parents","itw_domains","itw_ips","referrer_files","urls","compressed_parents","embedded_domains","itw_urls"
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2515)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):267992
                                                                                                                                                                                                    Entropy (8bit):5.610211536649967
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:5E1D55EC1882B48231D14BD0410693ED
                                                                                                                                                                                                    SHA1:887A778443AD2846DE2E3B385C6814FB8620D61E
                                                                                                                                                                                                    SHA-256:B366992ED20B3AF0B0CCA76CD0021404347B85789B8916E6CB18428D4B250F3E
                                                                                                                                                                                                    SHA-512:87010FDDCDCA0CE52C4F7D2FE2A0C19ADCA4AB436EB0B0216B8B2BA5D3406273DAABD4AE422D16CA4685038154AF5C95951FDB596CE8179E1C4FEE728C525C2C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.googleadservices.com/pagead/managed/js/activeview/current/reach_worklet.js
                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var h=this||self,aa=function(a,b){a=a.split(".");for(var c=h,d;a.length&&(d=a.shift());)a.length||b===void 0?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b},n=function(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=h,e=0;e<c.length;e++)if(d=d[c[e]],d==null){c=null;break a}c=d}a=c&&c[a];return a!=null?a:b},p=function(a){var b=typeof a;return b!="object"?b:a?Array.isArray(a)?"array":b:"null"},ca=function(a){var b=p(a);return b=="array"||b=="object"&&typeof a.length=="number"},da=function(a){return a},.ea=function(a,b){function c(){}c.prototype=b.prototype;a.Oc=b.prototype;a.prototype=new c;a.prototype.constructor=a;a.Hc=function(d,e,f){for(var g=Array(arguments.length-2),l=2;l<arguments.length;l++)g[l-2]=arguments[l];return b.prototype[e].apply(d,g)}};var fa={2784:1,"2032,20008":2,"2032,20009,20320001":3,"2032,20009":4,"2032,20010,20320001":5,"2032,20011":6,"2032,21298":7,"2032,20013":8,"20
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (632)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):637
                                                                                                                                                                                                    Entropy (8bit):4.746978082371522
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:961B8D475CB158537BD1A490676980A7
                                                                                                                                                                                                    SHA1:15B6B483D67392B50129970DB2CB46283EE3DFF3
                                                                                                                                                                                                    SHA-256:DADDFBF74EB2DAE652AEDC75520E1C5D8CBE0A08E8FF97FAFAD6EDDE4FC864B4
                                                                                                                                                                                                    SHA-512:54426385751490CEE39428CDCCD0C59E280FFCCAF16A6BE4A6C72D00A56DBC40C2FF92D12B8873F4C6852AAD524A0723F68A872C8B2F99C06E7C071A7195437C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.google.com/complete/search?q=virustotal&cp=10&client=gws-wiz-serp&xssi=t&gs_pcrt=undefined&hl=en&authuser=0&pq=virus&psi=yGvZZ_-xK_idi-gPtKK5iQc.1742302157101&dpr=1
                                                                                                                                                                                                    Preview:)]}'.[[["virustotal",0,[512,433,131]],["virustotal\u003cb\u003e scan\u003c\/b\u003e",0,[512,433]],["virustotal\u003cb\u003e alternative\u003c\/b\u003e",0,[512,433,131]],["virustotal\u003cb\u003e api\u003c\/b\u003e",0,[512]],["virustotal\u003cb\u003e url\u003c\/b\u003e",0,[512]],["virustotal\u003cb\u003e reddit\u003c\/b\u003e",0,[512]],["virustotal\u003cb\u003e api cost\u003c\/b\u003e",0,[512,395]],["virustotal\u003cb\u003e url check\u003c\/b\u003e",0,[512]],["virustotal\u003cb\u003e api key\u003c\/b\u003e",0,[512,395]],["virustotal\u003cb\u003e hash lookup\u003c\/b\u003e",0,[512,395]]],{"e":"1","q":"DFSOMx5-iqE1_wfuThEfN11XTU4"}]
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (30511)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):45250
                                                                                                                                                                                                    Entropy (8bit):5.373846400524209
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:98C1A363F6ACF0047F62E07961F65F0C
                                                                                                                                                                                                    SHA1:E84D9C0A2E5B12558C6A00BF38E1C781D18FD62A
                                                                                                                                                                                                    SHA-256:E0B4A8C76AAF22406E3E5320C8C2806F59F189585071814386EF3AC3923B6847
                                                                                                                                                                                                    SHA-512:68123D86556BE515405BDE57D422F0998BB32C02894CE4878A23B33619EF1F3E2078F5155AA47E401E726B69D374BDF7C950A87AEA824792DB483480C11F730A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/vt-ui-shell-extra-deps.1ea95e5e7447cb3e0f5b.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[69855,16757,46385],{5978:(e,t,n)=>{var i=n(80909),r=n(13570),s=n(48704),o=n(16645),a=n(15323),l=n(15431),c=n(27257),d=n(55966),p=n(45241),u=n(95688),h=n(44052),m=n(43628),v=n(71012),g=(n(62604),n(12180)),f=n(7555),b=n(53e3);let y,k,w,x,P,I,$,S,R,E,C,A,U,O,F=e=>e;function _(e,t,n,i,r,s,o){try{var a=e[s](o),l=a.value}catch(e){return void n(e)}a.done?t(l):Promise.resolve(l).then(i,r)}function T(e){return function(){var t=this,n=arguments;return new Promise((function(i,r){var s=e.apply(t,n);function o(e){_(s,i,r,o,a,"next",e)}function a(e){_(s,i,r,o,a,"throw",e)}o(void 0)}))}}var j=function(e,t,n,i){var r,s=arguments.length,o=s<3?t:null===i?i=Object.getOwnPropertyDescriptor(t,n):i;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)o=Reflect.decorate(e,t,n,i);else for(var a=e.length-1;a>=0;a--)(r=e[a])&&(o=(s<3?r(o):s>3?r(t,n,o):r(t,n))||o);return s>3&&o&&Object.defineProperty(t,n,o),o};let L=cla
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 14892, version 1.0
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):14892
                                                                                                                                                                                                    Entropy (8bit):7.98489201092774
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:9EC6DEAF6BADA919E20B98F9F7B718B1
                                                                                                                                                                                                    SHA1:501D36403AD8205E4644532600019ECB10F5CB0A
                                                                                                                                                                                                    SHA-256:7B348B30EA1FE43857E68FC462C29E5C6E63C97666AF75135C4396A272E54762
                                                                                                                                                                                                    SHA-512:03849431CEF204A1584FFE6F23DBE86730AFD076146AB3D1855B9C3402168A97FAA8A529E69FAE45EA24CFF7110C2930CB4744162BA0ED95D95600F6E777B322
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/1402accbefdec6a25762.woff2
                                                                                                                                                                                                    Preview:wOF2......:,.......|..9..........................n..B....`..b...L.4..d..6.$..D. ..f..4..v%..........D..dd.do......:d..M....E.&..J..G....3.Mxp....i....V..u$.[O.;MU.:j.?..{+/<....s....^[..d.d.....t A....`..z....IN^.......2......mY.kF...\...UYU..........$.O=5..2q..L.2.1.c.....`x~n=.'Ur.66V.f]./..L1..P..<.0.<.8.....Z/.+.H....y..F....h5....V.j.....l..O#.:-Q....9g....:..?..8v];u,O..'....c.\r......].&w.....%@..Z.^....$.,dJ....W.{.....h8}4..S/.sZ...f."$..`a.$Mb.....;.W.."..y.H.<.g.......oNS..MO....X.%.8..y.\...ly..w..?-.~.o.ZZ~G.....B.....@...._....g.fF_...d-...aA_..#k.I.....x...P.}z..JQ&E........).P|."g.#.)Q.*T...}.PD.T+<}c+.||0...2.F..hD.X.J.O.eJ:.%ZW.m.K.Jd..*c.7.....T.cr.2....DD.........2..y..?/g...... ={..c /.....X.0.F.F.PX.P..!..K..K.....i.%....B.."...A....F.........4..........S........z$`.T..h...E..........._%=..).)......x)...A.J..K...?.V.......w.Y}..N.....}..>.......%.f.O..o.{..=wz.e_&.O\..*..Q..c.'...X&.1wS.R..AY...G.....Q.f...z..E..u8&V
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (61294)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):61349
                                                                                                                                                                                                    Entropy (8bit):5.413508767835131
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:27317647156D1005E92A39254AA7D8AB
                                                                                                                                                                                                    SHA1:EE68A59F7EAF18BB2631FE7A9538DC6443F13153
                                                                                                                                                                                                    SHA-256:BA729AF1760BD5C3E3CD6920720F444EAD3F36FD9839C435749FD0A58C583BAE
                                                                                                                                                                                                    SHA-512:7649B7AA4B97597517CCA77A029D1FF710022780A44BF559A88A36E5B7F36D5DFADBC599C8F4EECD41E2D3AF9681364C05CC47218293EC8C9F0C943EF4B11004
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/38347.5580e8a2a4c5432ff76c.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[38347,5584],{91922:(t,e,i)=>{var o=i(43628),n=i(48704),s=i(16645),r=i(62832),a=i(71012),l=(i(68428),i(48540));let c,d=t=>t;var h=function(t,e,i,o){var n,s=arguments.length,r=s<3?e:null===o?o=Object.getOwnPropertyDescriptor(e,i):o;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)r=Reflect.decorate(t,e,i,o);else for(var a=t.length-1;a>=0;a--)(n=t[a])&&(r=(s<3?n(r):s>3?n(e,i,r):n(e,i))||r);return s>3&&r&&Object.defineProperty(e,i,r),r};let p=class extends a.D{constructor(){super(...arguments),this.editorContent="",this.wasValidated=!1}static get styles(){return[(0,n.unsafeCSS)(o.A),(0,n.unsafeCSS)(l.A)]}submitPressed(){var t,e;if(null===(t=this.commentTextArea)||void 0===t||!t.checkValidity())return void(this.wasValidated=!0);const i={text:null===(e=this.commentTextArea)||void 0===e?void 0:e.value};this.dispatchEvent(new CustomEvent("vt-ui-comment-form-comment-post",{detail:i,bubbles:!0,compo
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 39516, version 1.0
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):39516
                                                                                                                                                                                                    Entropy (8bit):7.994435722506664
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:9436AFFC97843765A966B3568FA7E5EC
                                                                                                                                                                                                    SHA1:7BFDA74BB30589C75D718FBC997F18C6D5CC4A0B
                                                                                                                                                                                                    SHA-256:7165713D3E1A610399471A5E93D5677508F62EF072C1151E72273BF4BD54F916
                                                                                                                                                                                                    SHA-512:473EC3A843C33E18D6D194651FE11353FCD03A7959225FAEABF8C77484155EA6A7BCCB72DBAF2093ED53C408FAA3BE9F6FC907F7A5DDF8223375F9D09B504456
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/googlesans/v29/4UaGrENHsxJlGDuGo1OIlL3Owp4.woff2
                                                                                                                                                                                                    Preview:wOF2.......\......s .....................................4?HVAR...`?STAT..'(.../.......P..L..*.0..^.6.$..L. ..4..<..[.^q.=m..\.m.E@z....N...{.WP....+.......RR.C.%-. N.AG.. .,. .I5vDr.Vg...D..D...%Z7.*.o..h....3Q/.u7.&8............3J....z.k....'4..G'..)K..7$mAT..CPAW.....v.~......=S..0Mb5...dh.a%4F..........z......K..C.0.....<.:......]..-...ii.....x..?U=......PN.N.rDfo....?....I..B..A4.*.T.<P..+.*F?Ps..Pq*../5....z.TJ...Xd........U.*!`c.V..i.6....yQ......_.4......A...KSZ.........K.5.[....vQQd|..B.O$4.I.B.R|..w=..W...G...).....(.."<....d.(.P.p..L.)......._.z.......G..y.gTh/$...<.rB.?...f...F.HHH...JK}..{.._,.K.{..7.kR....g#0C ....I.r.3.[...gZ.^k.J....NK)B.q{.a.qj.>-..#s..ub$I.d..RNK..tO.......Cq ....u..z.SZ`>.e.d..........H..~<.. .3...I........(../..D...2z.3z..aF.../a.Uu.<.k..}if..>....(....3.@.i*.H.q1A....J..A..M.Y"%..f..@.T.%.....]...MA.).-.*[......?...El..*.Al.k..Y.jd.t.#......K...W..UZ_ey..;.{.c.E...8..R...jWW..[R...f.ak..`X.R..d...
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):579754
                                                                                                                                                                                                    Entropy (8bit):5.523708591262909
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:7755D0295D6D9457C917775946FB48EA
                                                                                                                                                                                                    SHA1:3CCAE3EC2A9794D7CF6C48B238CF7230D1E36048
                                                                                                                                                                                                    SHA-256:AA2330DAEA0D0B8BBC32C556AE8E6626DD0B802C86A9AE77BE2FC29C45AB5285
                                                                                                                                                                                                    SHA-512:CA66A2FBD7D0D7AE9307D6A982BBAF4D3A8B5658249D4CF3568FB257FF4991440C5D563492017D1C66A458C8BBDEBE5B2EAA934A2C9EE78AFEE8F3034DADCFA7
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/behaviours?limit=40
                                                                                                                                                                                                    Preview:{"data": [{"id": "7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2_C2AE", "type": "file_behaviour", "links": {"self": "https://www.virustotal.com/ui/file_behaviours/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2_C2AE"}, "attributes": {"behash": "0abef1459995846d53ebc1b564867586", "verdicts": ["UNKNOWN_VERDICT"], "has_memdump": false, "registry_keys_deleted": ["HKLM\\SYSTEM\\ControlSet001\\Services\\WmiApRpl\\Performance\\First Counter", "HKLM\\SYSTEM\\ControlSet001\\Services\\WmiApRpl\\Performance\\Last Counter", "HKLM\\SYSTEM\\ControlSet001\\Services\\WmiApRpl\\Performance\\First Help", "HKLM\\SYSTEM\\ControlSet001\\Services\\WmiApRpl\\Performance\\Last Help", "HKLM\\SYSTEM\\ControlSet001\\Services\\WmiApRpl\\Performance\\Object List"], "has_pcap": false, "processes_tree": [{"process_id": "2292", "name": "%windir%\\System32\\svchost.exe -k WerSvcGroup"}, {"process_id": "2964", "name": "wmiadap.exe /F /T /R"}, {"process_id": "3016", "name": "%windir%\\
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (11549)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):11604
                                                                                                                                                                                                    Entropy (8bit):5.261010199449478
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:5164CB33B92DFE057E32A0D704F72B66
                                                                                                                                                                                                    SHA1:1BFCCE7E8647A9787D65C29C825D48AF419CB1D8
                                                                                                                                                                                                    SHA-256:B0669774CEEF28BF7FD39547EB3ACA3016B3C489006BD0764B8111FB770A5D1C
                                                                                                                                                                                                    SHA-512:7FFAB983B498AF1870BD92917DA0D44224C226E10609C9E0600B1BEE9A1AAA898C80A42E64D1A19D8D90D8E350002830E9841A4411A8D27B58E0C2F1AD047A57
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/40946.52e58c8b2a8b55ad5067.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[40946],{94156:(t,e,r)=>{r.d(e,{$j:()=>h,EJ:()=>u,Fg:()=>a,GM:()=>g,VD:()=>p,eR:()=>v,t6:()=>c,x9:()=>d});var i=r(22894),n=r(96987),s=r(45241),l=r(95688),o=r(44052);function a(t,e){let r=[];return t&&(r=n.w9.getKeyValueArrayFromObject(t)),r&&e&&(r=r.map((t=>Object.assign(t,{link:l.Z8.getSearchUrl({entity:"url",category:t.value})})))),r}function u(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};return Object.keys(t).map((e=>{var r,i;return{label:e,labelLink:null!==(r=o.NU.currentUser)&&void 0!==r&&r.vtiAccess?l.Z8.getSearchUrl({entity:"url",header:e}):void 0,value:t[e],link:null!==(i=o.NU.currentUser)&&void 0!==i&&i.vtiAccess?l.Z8.getSearchUrl({entity:"url",header_value:t[e]}):void 0}}))}function h(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};if(t)return Object.keys(t).map((e=>{var r,i;return{label:e,labelLink:null!==(r=o.NU.currentUser)&&void 0!==r&&r.vtiAccess?l.Z8.g
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (42412)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):42466
                                                                                                                                                                                                    Entropy (8bit):5.40904978793968
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:30CE5BA6DCF1792115168DAB95B190AE
                                                                                                                                                                                                    SHA1:A26E51B396FF9C63E5CB55ACE0AA5E5E049F3D03
                                                                                                                                                                                                    SHA-256:56E3B706B6BBCBF24711FB2898818A1D56C48A5E020188BD44BCBAA4659F7D0A
                                                                                                                                                                                                    SHA-512:9EC61C5A68A689C6F18299676FC9BC4B817D07553F6BA3DFFB5F92AC52DD55A4B5BD9E3D2EEB480D81E088814D8805FFA86373EE195CEF9DDA032E8471BEFEB2
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/5105.11818c0a944f71cefe35.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[5105,23397,66262,89880,71347],{27270:(t,e,i)=>{i.d(e,{v:()=>m});var n=i(49272),r=i(48704),o=i(16645),s=i(62832),a=i(66813),l=i(15323),c=i(43628),d=i(12720);let h,u,p,v,y,g=t=>t;var b=function(t,e,i,n){var r,o=arguments.length,s=o<3?e:null===n?n=Object.getOwnPropertyDescriptor(e,i):n;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)s=Reflect.decorate(t,e,i,n);else for(var a=t.length-1;a>=0;a--)(r=t[a])&&(s=(o<3?r(s):o>3?r(e,i,s):r(e,i))||s);return o>3&&s&&Object.defineProperty(e,i,s),s};function m(t){return t===n.Y.VERDICT_MALICIOUS?l.shieldSlashIcon:t===n.Y.VERDICT_SUSPICIOUS?l.shieldExclamationMarkIcon:t===n.Y.VERDICT_BENIGN?l.shieldCheckIcon:l.questionMarkCircleIcon}let f=(h=class extends r.LitElement{constructor(){super(...arguments),this.loading=!1}get threatScore(){var t;return null===(t=this.gtiAssessment)||void 0===t||null===(t=t.threat_score)||void 0===t?void 0:t.value}get verdict(
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2784)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):440689
                                                                                                                                                                                                    Entropy (8bit):5.600303775097493
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:B520BC4D85F183FE4C26776C9574AA4C
                                                                                                                                                                                                    SHA1:B2F0C4B7758D08B346BCF2DE841631781E9EC291
                                                                                                                                                                                                    SHA-256:9A2B4F05E1F8247ABE51DE9411081E3CB09F5EC97E75C1BB7EF658AA2B237455
                                                                                                                                                                                                    SHA-512:A0730D7154356E70201B01E6428843025EE87FAC5F444250A5701477DD7809291C4907A692C3FFBC215FAC9C277BE1A18370EB1B8F58F6D78AEDA92BDFF2B347
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202503130101/show_ads_impl_fy2021.js
                                                                                                                                                                                                    Preview:(function(sttc){'use strict';var aa,ba=Object.defineProperty,ca=globalThis,da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"+d),ba(f,fa[d],{configurable:!0,writable:!0,value:b})))}}var ja=Object.create,ka=Object.setPrototypeOf; .function la(a,b){a.prototype=ja(b.prototype);a.prototype.constructor=a;ka(a,b);a.Rk=b.prototype}ia("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_next"); .ia("String.prototype.replaceAll",function(a){return a?a:function(b,c){if(b instanceof RegExp&&!b.global)throw new
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (949)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):1004
                                                                                                                                                                                                    Entropy (8bit):5.683581812493823
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:1B5FF8A82A671BFA5B60D84F2DA503BB
                                                                                                                                                                                                    SHA1:521327E07868696A516C74A00AE56A000DC65D5E
                                                                                                                                                                                                    SHA-256:342694DED43A2E3A3B302F16AAFD5B8129FA0C84F0AE406CA931E18A1014B42D
                                                                                                                                                                                                    SHA-512:D73B8B739875E73251F74C3F8535CA4598A5631CFD79A86B989ED5622DBEAF5F8E2715EA332F92316EEF819FA169519AFB6B8E81A2EC9A69611CF78763860DEA
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/49272.a1a64aa6f85fd5188f70.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[49272],{49272:(E,I,N)=>{N.d(I,{Y:()=>e});var n=N(25380),R=N.n(n),T=N(93360),_=N.n(T);var e,C;!function(E){E.VERDICT_UNKNOWN="VERDICT_UNKNOWN",E.VERDICT_BENIGN="VERDICT_BENIGN",E.VERDICT_UNDETECTED="VERDICT_UNDETECTED",E.VERDICT_SUSPICIOUS="VERDICT_SUSPICIOUS",E.VERDICT_MALICIOUS="VERDICT_MALICIOUS",E.UNRECOGNIZED="UNRECOGNIZED"}(e||(e={})),function(E){E.SEVERITY_UNKNOWN="SEVERITY_UNKNOWN",E.SEVERITY_NONE="SEVERITY_NONE",E.SEVERITY_LOW="SEVERITY_LOW",E.SEVERITY_MEDIUM="SEVERITY_MEDIUM",E.SEVERITY_HIGH="SEVERITY_HIGH",E.UNRECOGNIZED="UNRECOGNIZED"}(C||(C={}));e.VERDICT_UNKNOWN,C.SEVERITY_UNKNOWN;var V=(()=>{if(void 0!==V)return V;if("undefined"!=typeof self)return self;if("undefined"!=typeof window)return window;if("undefined"!=typeof global)return global;throw"Unable to locate global object"})();_().util.Long!==R()&&(_().util.Long=R(),_().configure())}}]);.//# sourceMappingURL=49272.a1a64aa6f85fd5188f70.js
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):52
                                                                                                                                                                                                    Entropy (8bit):4.303724516543194
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:1083E704DC0CC29DD507BA7B21810E23
                                                                                                                                                                                                    SHA1:025F3D4C41CC19E35A7BD702752B2E44A3FC7567
                                                                                                                                                                                                    SHA-256:DC0637BCD30A82134DC2AC77EC0150862DB93C7C8733157556E8D509E0DF7C57
                                                                                                                                                                                                    SHA-512:5EEF1A5F278F2F2894809967F1BEDCFBAED8F7B02BF62BE2CC7F9F49F507F73ABD19CDA4660F40540D84A8C5124634719756C7F3AFAFB7BDF7499095847FC1BF
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIuCerp-pst07lMEgUNThjxARIFDfdAGAgSBQ0G7bv_EgUNU1pHxSHpq4qXCYx6uQ==?alt=proto
                                                                                                                                                                                                    Preview:CiQKBw1OGPEBGgAKBw33QBgIGgAKBw0G7bv/GgAKBw1TWkfFGgA=
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (32769)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):94840
                                                                                                                                                                                                    Entropy (8bit):5.372946098601679
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:B8D64D0BC142B3F670CC0611B0AEBCAE
                                                                                                                                                                                                    SHA1:ABCD2BA13348F178B17141B445BC99F1917D47AF
                                                                                                                                                                                                    SHA-256:47B68DCE8CB6805AD5B3EA4D27AF92A241F4E29A5C12A274C852E4346A0500B4
                                                                                                                                                                                                    SHA-512:A684ABBE37E8047C55C394366B012CC9AE5D682D29D340BC48A37BE1A549AECED72DE6408BEDFED776A14611E6F3374015B236FBF49422B2982EF18125FF47DC
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://ajax.googleapis.com/ajax/libs/jquery/1.7.2/jquery.min.js
                                                                                                                                                                                                    Preview:/*! jQuery v1.7.2 jquery.com | jquery.org/license */.(function(a,b){function cy(a){return f.isWindow(a)?a:a.nodeType===9?a.defaultView||a.parentWindow:!1}function cu(a){if(!cj[a]){var b=c.body,d=f("<"+a+">").appendTo(b),e=d.css("display");d.remove();if(e==="none"||e===""){ck||(ck=c.createElement("iframe"),ck.frameBorder=ck.width=ck.height=0),b.appendChild(ck);if(!cl||!ck.createElement)cl=(ck.contentWindow||ck.contentDocument).document,cl.write((f.support.boxModel?"<!doctype html>":"")+"<html><body>"),cl.close();d=cl.createElement(a),cl.body.appendChild(d),e=f.css(d,"display"),b.removeChild(ck)}cj[a]=e}return cj[a]}function ct(a,b){var c={};f.each(cp.concat.apply([],cp.slice(0,b)),function(){c[this]=a});return c}function cs(){cq=b}function cr(){setTimeout(cs,0);return cq=f.now()}function ci(){try{return new a.ActiveXObject("Microsoft.XMLHTTP")}catch(b){}}function ch(){try{return new a.XMLHttpRequest}catch(b){}}function cb(a,c){a.dataFilter&&(c=a.dataFilter(c,a.dataType));var d=a.dataTyp
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):21049
                                                                                                                                                                                                    Entropy (8bit):5.484985611108247
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:91F69182D3F3FE5FA4350809EADE3263
                                                                                                                                                                                                    SHA1:56ACC12C33464E02FA4454142CB7D6B7BA7A37FC
                                                                                                                                                                                                    SHA-256:8022A1D2BB390B0D074121B1C50F4F64F3D26CA00DC87D8F05D0563F008E6051
                                                                                                                                                                                                    SHA-512:C36920F894A03FBD50CA2562006B9E673DDC78D6F18F362B18C303207D7EEB14BBD67C9814DD0C399007A651C666FA260F8670965F4A0AE239D2E2CF610A2981
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/comments?relationships=item%2Cauthor
                                                                                                                                                                                                    Preview:{"data": [{"id": "f-7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2-882aab22", "type": "comment", "links": {"self": "https://www.virustotal.com/ui/comments/f-7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2-882aab22"}, "attributes": {"tags": [], "text": "Verdict: Clean\nScore: 0/100\n\nFile Type: Win32 EXE\nFile Size: 846.92 KB (867241 bytes)\nSigned by: goldensoft.org\n\n[b]File Report[/b]\nhttps://tip.neiki.dev/file/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2 \n\nDownload: https://tip.neiki.dev/file/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/download", "html": "Verdict: Clean<br />Score: 0/100<br /><br />File Type: Win32 EXE<br />File Size: 846.92 KB (867241 bytes)<br />Signed by: goldensoft.org<br /><br /><strong>File Report</strong><br />https://tip.neiki.dev/file/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2 <br /><br />Download: https://tip.neiki.dev/file/7c90795c9b28fac978386626f5a5403
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):15344
                                                                                                                                                                                                    Entropy (8bit):7.984625225844861
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                    SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                    SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                    SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                    Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):167
                                                                                                                                                                                                    Entropy (8bit):4.8147207272262635
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:17D20A3CB3C2CBFF7EC9B372DB1F308D
                                                                                                                                                                                                    SHA1:79B48F190240DB6400DFA10D7B467B20C9F4FC4A
                                                                                                                                                                                                    SHA-256:589ACFED0257261E3624CDCE7CE74551AC9282DD39F687F71E8983B1F27B5293
                                                                                                                                                                                                    SHA-512:11F42CB354FB9DDCFAAD5C11C084354D8057B76468F0291DB020F1FE3D4F6ED183D695B6A0821E86120FAE3C220AB28BDBA2374003C30D4D949B446A6816666A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&url=https%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3Dvirus%26oq%3Dvirus%26gs_lcrp%3DEgZjaHJvbWUyDAgAEEUYORixAxiABDINCAEQABiDARixAxiABDINCAIQABiDARixAxiABDIKCAMQABixAxiABDIKCAQQABixAxiABDIKCAUQABixAxiABDIKCAYQABixAxiABDIKCAcQABixAxiABDIKCAgQABixAxiABDIKCAkQABixAxiABNIBCDI0MjdqMGo0qAIAsAIB%26sourceid%3Dchrome%26ie%3DUTF-8%26sei%3DyGvZZ6XxA9fzi-gP7NXC0QQ&pgcl=22&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                                                                                                                                                    Preview:)]}'.["",[],[],[],{"google:clientdata":{"bpc":true,"tlw":false},"google:suggesteventid":"-2480148642838999662","google:suggesttype":[],"google:verbatimrelevance":851}]
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2222)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):42217
                                                                                                                                                                                                    Entropy (8bit):5.396200966239423
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:1C33A4D6D63C7E6E38CC72E6245FC107
                                                                                                                                                                                                    SHA1:19EA40DED1698EC0617604DC3E09897F7A8FF640
                                                                                                                                                                                                    SHA-256:435DB380C9936C0970DCD3D9941EAB6AEC2FCF2A38C3E2B4E02D957E8E76BD1F
                                                                                                                                                                                                    SHA-512:CA55321C3C847819553238850525E59C6ED5C37BCA116358D5080971037E56A3407D256B6A78DBE38F4B91CC97E62D899296C620F80701598983BA0624E086E7
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://tpc.googlesyndication.com/sodar/Q12zgMmT.js
                                                                                                                                                                                                    Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Aa=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Aa};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):5494
                                                                                                                                                                                                    Entropy (8bit):7.943800412453245
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:1E4ADFCE09B0D0C2E9DB0D9144ABAFE9
                                                                                                                                                                                                    SHA1:2058B270F22F40FB4B1EFD90CBF84BCF156564A4
                                                                                                                                                                                                    SHA-256:460997174B5C47F2245ACB674BD5B1D0092272C4698AE83E504FC8CF06E1260B
                                                                                                                                                                                                    SHA-512:B537A3FAAEA9B02D8AD75DA0F22CF9E2A16F308E7A24440DE20F25FC300486739D0F5410DDB396B253F208DF76E1889BB1E3A6BA2DB2D8D78AC0E23090B35204
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.google.com/images/nav_logo321.webp
                                                                                                                                                                                                    Preview:RIFFn...WEBPVP8La.../.@f..`..#.......1..[3.jl.....=.c;...j.h7/r..i.3.t.%.r..+G......Kz...c..N...$.?..4..W....U..y.....}8... .... ..@...!....... ........9..` ,...N....P&..B.!......(<.r..9.2....e.."o..A..B.f...o..:..q...Wx.EP.. ..m{.m..oV..m...l....$....Tu..'.._...6V.........pZ.I.w.}...y.$cM...R.S..D.A../....D.n.....'"u.5.....]2BR.].p..*...lRrR".....3Bbb.HC*..!c...W.C.4..UP.{...;..-84a.L6.M`G..X.'..;...b..*'..H.#.#...2.....mG.................$ER.1>.......][.F...J.......XkKb.....>d.....K...S... ......PF!ICFA.VrN>.Q..+.P..=..............t...@5.Mf...m....0....-,...v.F.....`..G.@..#A.d[Vs.....$BX|.)Y.....`.[.m..m.m.v..m.m..$I...kcw..n.m..D=y?z.gveS.H*|....3s..]....T..pu.....:.m.D.........D...A.]..ZsE..E.R.r\...-.C...r.*..*.=m.>.(.l....u.*D-.n.lF.l..B#I.$l..}...=o...H..I..^Zdx.........@.g.m.m.m.m.m..F.D.FgG3..?..HS....R...T5)J.'.'...._np...6....'...k.k...o.7o.?.V.K.k.Y..p./.......VQ...?t....P...0M.#...6H.z..pH..Ga.E...0.b.{..0d.W7d.T=.<.'
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (15443)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):15446
                                                                                                                                                                                                    Entropy (8bit):5.306344627080147
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:F2E8212E97398819F77C0932473CD348
                                                                                                                                                                                                    SHA1:C0FAC025D6213CB4502A31D3AFB3BB9E6A21A557
                                                                                                                                                                                                    SHA-256:35EA2358FB18119DB47F9A40A573B13B2032A3F6FBFCC2DB6436D18621C3529B
                                                                                                                                                                                                    SHA-512:BE6630E29D190B9460359A119783FEC9C69E650DBF70FE1B87A933ED5D6038A024E209F8158219F6C7C86B7B5AE1E7C171E074A596BD96895E781F1B3AF12170
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://cdn.bidbrain.app/ng-assets/creative/assets/index-35ea2358.css
                                                                                                                                                                                                    Preview:@charset "UTF-8";._bottom_left_18hbz_1{bottom:0;left:0}._top_left_18hbz_6{top:0;left:0}._bottom_right_18hbz_11{bottom:0;right:0}._top_right_18hbz_16{top:0;right:0}._widget_18hbz_21{position:absolute;z-index:501;width:fit-content;height:fit-content;font-size:12px;font-weight:700;background-color:transparent}._advertiserName_hdl8z_1{z-index:505;color:#b9b8b8;user-select:none;pointer-events:none}._clickable_hdl8z_8{cursor:pointer}._closeButton_5b4wb_2{position:absolute;border-radius:50%;height:20px;width:20px;background:#6f6f6f;user-select:none;display:flex;justify-content:center;align-items:center;color:#efeeee;font-family:auto}._closeStyle_5b4wb_16:before{content:".";height:20px;width:20px;font-size:16px;display:flex;align-items:flex-end;justify-content:center;transform:rotate(45deg);color:#efeeee;font-weight:400;font-style:normal;text-decoration:none;font-synthesis:none;text-rendering:optimizeLegibility;font-family:serif;line-height:18px;cursor:default}._altCloseStyleX_5b4wb_37{trans
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (3038)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):9074
                                                                                                                                                                                                    Entropy (8bit):5.52484287189804
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:218588C3616D90CBD77C54B132C1389A
                                                                                                                                                                                                    SHA1:6BBCC772D27FC445F31523731887DF8132E63784
                                                                                                                                                                                                    SHA-256:E50975B0579F4ABBFA515FF8F5ACB8C439680A35F2D078098390D142CE66FEF2
                                                                                                                                                                                                    SHA-512:6AA726ECEE98C46923498FBC69BDDBC3F6F2809F952E2BC40855527AB5FCF9648E84AC49DCD66B374986C1B52D077800CFFEA9F93F6F399F94C8AEF7C5297D3F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/pagead/html/r20250305/r20190131/zrt_lookup_fy2021.html
                                                                                                                                                                                                    Preview:<!DOCTYPE html><script>.(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;var n,p;a:{for(var aa=["CLOSURE_FLAGS"],w=m,z=0;z<aa.length;z++)if(w=w[aa[z]],w==null){p=null;break a}p=w}var ba=p&&p[610401301];n=ba!=null?ba:!1;function ca(){var a=m.navigator;return a&&(a=a.userAgent)?a:""}var A;const da=m.navigator;A=da?da.userAgentData||null:null;function B(a){return n?A?A.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function C(a){return ca().indexOf(a)!=-1};function E(){return n?!!A&&A.brands.length>0:!1}function F(){return E()?B("Chromium"):(C("Chrome")||C("CriOS"))&&!(E()?0:C("Edge"))||C("Silk")};function ea(a,b){Array.prototype.forEach.call(a,b,void 0)};function G(a){G[" "](a);return a}G[" "]=function(){};var fa=ca().toLowerCase().indexOf("webkit")!=-1&&!C("Edge");!C("Android")||F();F();C("Safari")&&(F()||(E()?0:C("Coast"))||(E()?0:C("Opera"))||(E()?0:C("Edge"))||(E()?B("Microsoft Edge"):C("Edg/"))||E()&&B
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):818
                                                                                                                                                                                                    Entropy (8bit):5.293995142289078
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:EEA785DF1B396E1DBB20FF05A0E3F111
                                                                                                                                                                                                    SHA1:9B7E29EC5E9C31EE5A594E3D82686FE21528DE34
                                                                                                                                                                                                    SHA-256:83A9C509E17D3DE7EFDB3110DD529A539C1C46A5577FBAD177CA57584B7EC851
                                                                                                                                                                                                    SHA-512:BF1B871557A7F4DAAF401DF69266D6B41501E914B7C107289782B22C3874091E39B047396CF2ABFE4A342F9D3E5F2D45A138CD6CB9758F6C030419A0DFE2C88C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://fonts.googleapis.com/css?family=Lato&display=swap
                                                                                                                                                                                                    Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):153
                                                                                                                                                                                                    Entropy (8bit):4.599963902086101
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:221C5068A9B8ABADB65566698A2E54D2
                                                                                                                                                                                                    SHA1:2F61C62B38CBA22D7FC5311D02E34D0697A31845
                                                                                                                                                                                                    SHA-256:BFB286554B24DB87B6CBCB6E68BE23F89DEE1BE4D7DB544D1E7C97C45664E0DF
                                                                                                                                                                                                    SHA-512:FFDA24061CD9DCA9F6C2CAE0FF791C478B8B85840A7753E8EEDA4709BF80F7174FEE49C3BA7EF0BA615106981CF52362B1D5F9D90C1F580231DFC3BF22D1F69C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:<!doctype html>.<html lang=en>.<title>405 Method Not Allowed</title>.<h1>Method Not Allowed</h1>.<p>The method is not allowed for the requested URL.</p>.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (624), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):624
                                                                                                                                                                                                    Entropy (8bit):5.08357937709973
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:2D2E748FF881CF40A786D54F8D590552
                                                                                                                                                                                                    SHA1:FFF24FFE121DD664F42164CC466BF15045686703
                                                                                                                                                                                                    SHA-256:9FF367082BE1D94ABC86AD1E75FF921CC5D53846E860267372FADE66305F9120
                                                                                                                                                                                                    SHA-512:294D54527856E1E394889C217F5E6414069ADE375FA4007385C1048F020A2046333733FBFBE613C353179C835A5F4835475AABFE0F92A69DF2F588916653DE29
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/xbbe/pixel?d=CJfnugEQw7j0ARjKmdOzAjAB&v=APEucNUHfz8VWJydzYg7a55fEH5V169gffGJtzPtNCrIoj-Q87Y74VA_AEDAv9nRI0f5rantTLDODQVqC3IoQgzHK9_FZiW1qQ
                                                                                                                                                                                                    Preview:<html><head></head><body><img src="https://cm.g.doubleclick.net/pixel?google_nid=casale_media2_dsp_secure&google_cm&google_dbm" style="display:none;"/><img src="https://dsum-sec.casalemedia.com/rrum?ixi=0&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dsp_secure%26google_cm%26google_hm%3D" style="display:none;"/><img src="https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_cm&google_dbm" style="display:none;"/><img src="https://ib.adnxs.com/getuid?https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=${BASE64_UID_ENC}" style="display:none;"/></body></html>
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):98170
                                                                                                                                                                                                    Entropy (8bit):5.3036389677951625
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:D069EB89CE7274B70EE7A85457D9F32A
                                                                                                                                                                                                    SHA1:61A9747EA0AAAC4040C7E593E038B6BA15CB44AE
                                                                                                                                                                                                    SHA-256:03FE7B837BEEF2B18B36F01E6F2B3294228D1EF5B0FF6494C9DCD14695385FCD
                                                                                                                                                                                                    SHA-512:91F044D257CDD2FBD77807DD5A91B05C893CF3D03762417E736E1442D74C8E3BCFBC59F5316BA22BC40CFE90733B0EDF1C9C65D606748ACA56351F2316674F3A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/87347.c002f57d03220f54c084.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[87347],{87347:(t,n,e)=>{function r(t,n){return null==t||null==n?NaN:t<n?-1:t>n?1:t>=n?0:NaN}function i(t,n){return null==t||null==n?NaN:n<t?-1:n>t?1:n>=t?0:NaN}function o(t){let n,e,o;function a(t,r){let i=arguments.length>2&&void 0!==arguments[2]?arguments[2]:0,o=arguments.length>3&&void 0!==arguments[3]?arguments[3]:t.length;if(i<o){if(0!==n(r,r))return o;do{const n=i+o>>>1;e(t[n],r)<0?i=n+1:o=n}while(i<o)}return i}return 2!==t.length?(n=r,e=(n,e)=>r(t(n),e),o=(n,e)=>t(n)-e):(n=t===r||t===i?t:u,e=t,o=t),{left:a,center:function(t,n){let e=arguments.length>2&&void 0!==arguments[2]?arguments[2]:0;const r=a(t,n,e,(arguments.length>3&&void 0!==arguments[3]?arguments[3]:t.length)-1);return r>e&&o(t[r-1],n)>-o(t[r],n)?r-1:r},right:function(t,r){let i=arguments.length>2&&void 0!==arguments[2]?arguments[2]:0,o=arguments.length>3&&void 0!==arguments[3]?arguments[3]:t.length;if(i<o){if(0!==n(r,r))return o;do{const
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2336837
                                                                                                                                                                                                    Entropy (8bit):4.758001935325541
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:ABAAB5768EB2B87D1DAC1F578E3451CB
                                                                                                                                                                                                    SHA1:B68CCC88AC7316F44941D1D5BF4B65BAF1DD03F3
                                                                                                                                                                                                    SHA-256:71D976AF64F6AAB367093964C54296F1AEFA64D3FC8E8A950032154167FA63EA
                                                                                                                                                                                                    SHA-512:432C345C42EA699932B63BC0E46DF6AB4AE5B52923019386FBA1645F8904268EDFCD348C1226F34BDCDB9769BFD3FBAC606783A6243682E7194499FC3405FDF0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:{"version":3,"file":"main.b7eafdc0ce3b9847e547.js","mappings":";;;;;;;;;;;;;;;;4pCAqBa,MCJPA,EAAoB,SAAUC,GAElC,MAAMC,EAAgB,GACtB,IAAIC,EAAI,EACR,IAAK,IAAIC,EAAI,EAAGA,EAAIH,EAAII,OAAQD,IAAK,CACnC,IAAIE,EAAIL,EAAIM,WAAWH,GACnBE,EAAI,IACNJ,EAAIC,KAAOG,EACFA,EAAI,MACbJ,EAAIC,KAAQG,GAAK,EAAK,IACtBJ,EAAIC,KAAY,GAAJG,EAAU,KAEL,QAAZ,MAAJA,IACDF,EAAI,EAAIH,EAAII,QACyB,QAAZ,MAAxBJ,EAAIM,WAAWH,EAAI,KAGpBE,EAAI,QAAgB,KAAJA,IAAe,KAA6B,KAAtBL,EAAIM,aAAaH,IACvDF,EAAIC,KAAQG,GAAK,GAAM,IACvBJ,EAAIC,KAASG,GAAK,GAAM,GAAM,IAC9BJ,EAAIC,KAASG,GAAK,EAAK,GAAM,IAC7BJ,EAAIC,KAAY,GAAJG,EAAU,MAEtBJ,EAAIC,KAAQG,GAAK,GAAM,IACvBJ,EAAIC,KAASG,GAAK,EAAK,GAAM,IAC7BJ,EAAIC,KAAY,GAAJG,EAAU,I,CAG1B,OAAOJ,CACT,EA6DaM,EAAiB,CAI5BC,eAAgB,KAKhBC,eAAgB,KAMhBC,sBAAuB,KAMvBC,sBAAuB,KAMvBC,kBACE,iEAKF,gBAAIC,GACF,OAAOC,KAAKF,kBAAoB,K,EAMlC,wBAAIG,GACF,OAAOD,KAAKF,kBAAoB,K,EAUlCI,mBAAoC,mBAATC,KAW3BC,eAAAA,CAAgBC,EAA8BC,GAC5C,IAAKC,MAAMC,QAAQH,GACjB,MAAMI,MAAM,iDAGdT,KAAKU,QAEL,MAAMC,EAAgBL,EAClBN,KAAKJ,sBACLI,KAAKN,eAEHkB,EAAS,G
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (12379), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):12381
                                                                                                                                                                                                    Entropy (8bit):5.138755436384559
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:79040044184140D891B71B6AECFFB6EE
                                                                                                                                                                                                    SHA1:1250903F036D5606584748FC1B437551459EC744
                                                                                                                                                                                                    SHA-256:34B50941EEF94CED5CACF2234BE9BDFBA74D556E35394A63ACD987735F6C1C6B
                                                                                                                                                                                                    SHA-512:C46539675B5B5D525BC0AB8D5C4439087B5EFF20FF6145BB0B84ED27D35317168494C15F46E33BC937B3E1DD9884DAE981C76379200D9BC2ACD62513E0462228
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://cdnjs.buymeacoffee.com/1.0.0/button.prod.min.js
                                                                                                                                                                                                    Preview:!function(t){var n={};function e(o){if(n[o])return n[o].exports;var a=n[o]={i:o,l:!1,exports:{}};return t[o].call(a.exports,a,a.exports,e),a.l=!0,a.exports}e.m=t,e.c=n,e.d=function(t,n,o){e.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:o})},e.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},e.t=function(t,n){if(1&n&&(t=e(t)),8&n)return t;if(4&n&&"object"==typeof t&&t&&t.__esModule)return t;var o=Object.create(null);if(e.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:t}),2&n&&"string"!=typeof t)for(var a in t)e.d(o,a,function(n){return t[n]}.bind(null,a));return o},e.n=function(t){var n=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(n,"a",n),n},e.o=function(t,n){return Object.prototype.hasOwnProperty.call(t,n)},e.p="",e(e.s=1)}([,function(t,n,e){"use strict";e.r(n);var o={Arial:{google_font_name:"Arial",css_font_nam
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 36 x 36, 8-bit colormap, non-interlaced
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):419
                                                                                                                                                                                                    Entropy (8bit):7.289774220010951
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:F28B4C07E46021BB0991206697EEDAE5
                                                                                                                                                                                                    SHA1:AA622D330BD188C127F354E7E2905B0974A7552C
                                                                                                                                                                                                    SHA-256:C288FE53AF2CEA86FE59890BC302CE308568E73B178532B2826DA79663826A0E
                                                                                                                                                                                                    SHA-512:70D9B53CBC9961CFA6798C87E05ED1B83A7F1AAB941ACDC4B4DAAD4EAE1A3C2C5345EB749EF8B81C02F8FE51BB527F5B06C5FF8B4D4ED582B89599626E67EAF0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.gstatic.com/kpui/social/whatsapp_solid_bg_36x36.png
                                                                                                                                                                                                    Preview:.PNG........IHDR...$...$.......h....3PLTE%.f\.........@.y........w.3.p....i.N.....u.T...+IDATx^...r.0...]^..kS.`..6.lU.C...r..x...d...;....yg............y..9.X...).....z.7l...h.(o...'..(..Bt..D....(..5.k.k..nY.g.b.......j6.C...;)...w......v.J].B..3.~.p.._.(t..U.C['/.1....../...d.B........d.r/St.NV....N...K...5.@..sG.xM..o..(..f2F&h.%..P.+.~..F:m;...."...g.....Z..8a.xS../....IEND.B`.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8764
                                                                                                                                                                                                    Entropy (8bit):7.944825415489751
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:D834C97492CF87524B1FFA201AE05BBB
                                                                                                                                                                                                    SHA1:0915C22AC8353C9423DCFCC61E7071D49F4C0C08
                                                                                                                                                                                                    SHA-256:1614E807C8DF7665D0BDF4BF47099C45A94FC27EC69B9DE53C081B7A92929D65
                                                                                                                                                                                                    SHA-512:95CE816D69CCEC15AC381B23D8DDB0891A2DC9F6943DC66CA75038733A26932706DD8206A00CEBCA8CB8B2956124B146A2F8DF44918A5DF584E1B623B85075BA
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:.PNG........IHDR.............R.l...".IDATx..]...u.......w....H..c.........U.I.M.r.....!+!..)....!.lH.....m.`c...`./iW....}........>..w.j{..n..s...<~..mmmmA[|...6.1i.A.........%;..n3....=G...4.W..G=.......&...@..2..3..f.o...@....].V..L...@.....M.4.... .....(.4M.Z*Y.........6K~.x'.F.U.K....NWylm..c...6S........U.Kmp...W.&t.f;..f&...........j..".....r..32.8e!.b.BFR..mE....0......o.3.T.1&.D..._..c...`..f.....e...i;..Q........!ds.w.:u*.i......?Fvl.......~.9&.....9.;.D.`..f.h..?..fM.......0[.?T....^......~......c. ..LU...i....k..........Z.c.}.7.)....X./Cv...nm..&.6.#]a{..3I9.........fvCF...... ....+@~....@0............L.*%.N.*..w...5Q.$.j:b.C.4E.gO.w.0st#*hO<..].y.*;.dD.).f.t=*7K...iC.....a...XJ......}..da...c..&.D.(r..CgW....oY.<.[....;Xh..23.v.)..C. ...5..v.....h.....8......V.ovW/...g...Q w..$....._..cl.S...Fr..M....@.....I.m.T.|....fa.b..T.Gg$.tf....=..)..<@....U.$.3.oT...|...}.L.@e..P'..qc...I.7.....U....l...C./....|....7.GB
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (21052)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):21057
                                                                                                                                                                                                    Entropy (8bit):6.094579404351982
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:4978B95E543A4E022B655CA6AD4E93AA
                                                                                                                                                                                                    SHA1:EFBA346371115F082FBDB26050390F33BBDF2C89
                                                                                                                                                                                                    SHA-256:07A294BF8B8B2C8FB7DCEE7C67A69770D72247A671A5985C1EB1F483E384A4A8
                                                                                                                                                                                                    SHA-512:807F3CE14B3DDE656EE025A5798D57D35BD9D03332B26A13EFF4897FF15DD4EEEAE2897EDB9C476EA976801899EE9C0DD5923F3E307BBF7C102814AD70869EB5
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.google.com/complete/search?q&cp=0&client=gws-wiz-serp&xssi=t&gs_pcrt=2&hl=en&authuser=0&pq=virustotal&psi=zmvZZ-j8Gpygi-gP1JuUyAU.1742302159047&dpr=1&ofp=GLSw24z_oq3oVRim-pvSoNSruqgBGMDc3afXo-zS6QEYu_LIu9ygv6x1GL7huuvElLfoLQ&nolsbt=1
                                                                                                                                                                                                    Preview:)]}'.[[["malwarebytes",0,[512,67,308,650,362],{"zl":90000}],["bitdefender",46,[512,465,67,308,199,650,362],{"lm":[],"zh":"Bitdefender","zi":"","zl":90000,"zp":{"gs_ssp":"eJzj4tLP1TcwKrQoSDNXYDRgdGDw4k7KLElJTUvNS0ktAgBw3Qhb"},"zs":"data:image/png;base64,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
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (13294)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):31530
                                                                                                                                                                                                    Entropy (8bit):6.234600280944647
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:90901EB84500E9B797E6410E45769EAB
                                                                                                                                                                                                    SHA1:8B861217F8CB4339C35638FCB72A7741B07BEF80
                                                                                                                                                                                                    SHA-256:7A46E40EEDCD7C4E2BC478D1FE31C10CD41A55D3B9A69CB95706AA7879B8F02D
                                                                                                                                                                                                    SHA-512:079F9344FDBC55134316B289535A74332DD93D7881CB35800B1E36FF82F8AB06EFC4B202034DA71107893090060AF708577F27575CC1D587C2955733B23E11F9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-6960825562757852&output=html&h=90&slotname=9020540477&adk=3662550234&adf=1705154534&pi=t.ma~as.9020540477&w=728&abgtt=6&lmt=1742302145&format=728x90&url=https%3A%2F%2Fwww.majorgeeks.com%2Fmg%2Fgetmirror%2Fgs_auto_clicker%2C1.html&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1742302144000&bpp=2&bdt=3678&idt=1611&shv=r20250305&mjsv=m202503130101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=6585071279416&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=308&ady=64&biw=1263&bih=897&scr_x=0&scr_y=0&eid=95352052%2C95353420%2C95353450%2C95354598&oid=2&pvsid=47956830714966&tmod=1662682640&uas=1&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7CaeE%7C&abl=CA&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=2&uci=a!2&fsb=1&dtd=1617
                                                                                                                                                                                                    Preview:<!doctype html><html><head><script>var jscVersion = 'r20250313';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><div class="GoogleActiveViewInnerContainer"id="avic_CLqLsKTVk4wDFSeQgwcdXBs5eg"style="left:0px;top:0px;width:100%;height:100%;position:fixed;pointer-events:none;z-index:-9999;"></div><div style="display:inline"class="GoogleActiveViewElement"data-google-av-cxn="https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjstUkIW8rbmX8rzxu_8ekRIRlMHCVjUgu-O2sQ9lDKFDUYdUf8bDIUDBqUJY8Sxhe2ALM3RtaSNczhn3kGgjQHQLybFzD_GX6VRZctHgjzq7w-GDz-L4bj_yiosX0e6mgyTrDz2lzaf-IBe8YurCenNQfv4wWWC23Sd5qcvX3A40mS2qsgZ11F5IWkLqmDxoH0VvZaEW&amp;sai=AMfl-YR6l4mND-V4LY0LHgi3Bo8vsM5x8zEZsm90A4MfsrvVzfJU6apQkxWM1ucFi4c-5SxLb6g6R0dRsxmGnpTkmzEidmu8XBFrd6LgFcTKDOKgsTO8BVGRXukSdV3I&amp;sig=Cg0ArKJSzM9QRm2qodZZEAE&amp;cid=CAQSPACjtLzMglyucGb64Z3nyZL359XkbbTuDNaZmTM55zGR3iewYM_OIQktGzxw1JeDPtnSHEQQl61Vhde4EhgB"data-google-av-adk="3662550
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (47001)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):5083783
                                                                                                                                                                                                    Entropy (8bit):5.710044665280308
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:5B0B5390F0D62CA51CE23E90B8F58237
                                                                                                                                                                                                    SHA1:2AC81C574C03FCB78222C712E4669E70D1F14004
                                                                                                                                                                                                    SHA-256:2C29D883E961153D9235D93F0F278DC4D9F0A085704E89637904AC2E0037B726
                                                                                                                                                                                                    SHA-512:EDB0A560DA1A762C1A4125983668A6BF6996A89DD823CCC39EFED20779E10978EE98019A6489C6A6EFB589A25BEA811B45CE9F2E6090928FD67CDCBC4C4ACDE5
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:(()=>{var __webpack_modules__={22169:(e,t,n)=>{"use strict";function r(e,t){return function(e){if(Array.isArray(e))return e}./**. * @license. * Copyright 2017 Google LLC. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */(e)||function(e,t){var n=null==e?null:"undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(null!=n){var r,o,i,a,s=[],l=!0,c=!1;try{if(i=(n=n.call(e)).next,0===t){if(Object(n)!==n)return;l=!1}else for(;!(l=(r=i.call(n)).done)&&(s.push(r.value),s.length!==t);
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (11897)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):11952
                                                                                                                                                                                                    Entropy (8bit):5.350450780247149
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:C72899E05C4FCA9A6EA1BA2C78A6C527
                                                                                                                                                                                                    SHA1:2A978A20F15DDA4F5C7EE6CDF9B32F2AD5DE8AA2
                                                                                                                                                                                                    SHA-256:CB4BEE79C12390878B85495ACB7285B2648F90502619F2F845B349E0C7CA148A
                                                                                                                                                                                                    SHA-512:A5178574C9512F19C48C67301F6BF2871820AFB99FA21522D5383AA1DFA1653554736369F42EAD644E95CA1E2CEB611F79F2D229BB2147B37FA492EF25278DD9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/88116.55042d85007929debb5d.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[88116,86243],{10212:(e,r,t)=>{var i=t(48704),o=t(16645),s=t(62832),n=t(15323),a=t(30132),d=t(95688),l=t(43628),c=t(54910);let u,p,h=e=>e;var f=function(e,r,t,i){var o,s=arguments.length,n=s<3?r:null===i?i=Object.getOwnPropertyDescriptor(r,t):i;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)n=Reflect.decorate(e,r,t,i);else for(var a=e.length-1;a>=0;a--)(o=e[a])&&(n=(s<3?o(n):s>3?o(r,t,n):o(r,t))||n);return s>3&&n&&Object.defineProperty(r,t,n),n};const v={google:n.google1Icon,twitter:n.xTwitterIcon,github:a.githubIcon,microsoft:n.microsoft1Icon};let m=class extends i.LitElement{constructor(){super(...arguments),this.disabled=!1,this.referrerRedirectTo="",this.redirectUri=""}static get styles(){return[(0,i.unsafeCSS)(l.A),(0,i.unsafeCSS)(c.A)]}render(){return(0,i.html)(u||(u=h` <div class="vstack gap-3"> ${0} </div>`),Object.keys(v).map((e=>(0,i.html)(p||(p=h` <a class="btn btn-outline-prim
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3215)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):7787
                                                                                                                                                                                                    Entropy (8bit):5.329428042379843
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:6D970C40C0324BCC5DB73493333A78E1
                                                                                                                                                                                                    SHA1:80B06E7B98F1D5E88B7828CE421CF3A89EB82108
                                                                                                                                                                                                    SHA-256:9881CAC3FD0386F5AA3A60CC1C469BFAA36B36396FAAFFC6009BDEB82ACBEC94
                                                                                                                                                                                                    SHA-512:02D1874BDA319D3205D9F77DEA4F78C7434540E38433DA4F785FD5D2F17B460DFBEC7179FF11DB8328247A27FD105E38E51F5769D14FDCC14EFFED59828EE153
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/32857.df6177f701955dabcec9.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[32857,66813,55238,99111,56053,36796],{72194:t=>{var r=function(t){return function(t){return!!t&&"object"==typeof t}(t)&&!function(t){var r=Object.prototype.toString.call(t);return"[object RegExp]"===r||"[object Date]"===r||function(t){return t.$$typeof===e}(t)}(t)};var e="function"==typeof Symbol&&Symbol.for?Symbol.for("react.element"):60103;function n(t,r){return!1!==r.clone&&r.isMergeableObject(t)?a((e=t,Array.isArray(e)?[]:{}),t,r):t;var e}function o(t,r,e){return t.concat(r).map((function(t){return n(t,e)}))}function i(t){return Object.keys(t).concat(function(t){return Object.getOwnPropertySymbols?Object.getOwnPropertySymbols(t).filter((function(r){return Object.propertyIsEnumerable.call(t,r)})):[]}(t))}function u(t,r){try{return r in t}catch(t){return!1}}function l(t,r,e){var o={};return e.isMergeableObject(t)&&i(t).forEach((function(r){o[r]=n(t[r],e)})),i(r).forEach((function(i){(function(t,r){retur
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8727)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):19119
                                                                                                                                                                                                    Entropy (8bit):5.404417319011671
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:2361132F948C227AE5B21A0D9AD126A6
                                                                                                                                                                                                    SHA1:378F3A13FF4F0E786D02E745A12712D02F2993A2
                                                                                                                                                                                                    SHA-256:5927CEBCBA9C86A46D1483AACAA6722098664DC75B063D2A25404AB2621151F4
                                                                                                                                                                                                    SHA-512:05AA3BF67DEAB4C16C82702885DD67FE462ED42F8CF6DC950B9A0F2018B37A061F706E8F98651D84FEF108B69032C92053082CF5AFFE23D9CFE66AD346C20F91
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/33274.0b7f0961cbbe09ee97b9.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[33274,88295,82597,14416,66277,33668,86538,42094,86539,7134,93496,44138,16757,48004,93154,69045,34949,31076,47268,9533,57662,6837,6971,66084,40261,38367,86457,79388,85780,78420,29169,47333,63140,52252,6089,67798,43820,16077,42658,22671,40340,3798,47623,93424,53040,64850,57798,48596,24247,25530,4191,55403,26211,146,21915,77100,46687,4529,46563,33420,76962,43165,53291,56149,22839,13805,77827,10171,21284,61410,7923,32283,19565,30980,46576,63433,33994,84661,866,30113,55300,9091,65582,37786,52438,82579,47315,60132,86238,4275,63399,37457,88964,62212,31826,61663,1645,43672,5857,5634,45591],{33274:(o,n,c)=>{var r=c(43628),e=c(48704),t=c(16645),i=c(62832),a=c(42303),s=c(45241),l=c(62508),d=c(19204);let I,p,h,u,m,v=o=>o;var g=function(o,n,c,r){var e,t=arguments.length,i=t<3?n:null===r?r=Object.getOwnPropertyDescriptor(n,c):r;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)i=Reflect.decorate(o,n,c,r)
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):13
                                                                                                                                                                                                    Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                    SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                    SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                    SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://td.doubleclick.net/td/ga/rul?tid=G-2P5P29X9CP&gacid=2002398376.1742302142&gtm=45je53d3v9101948670za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=102482433~102587591~102717422~102788824~102813109~102814060~102825837~102879719~102887799&z=600235302
                                                                                                                                                                                                    Preview:<html></html>
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 21324, version 1.0
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):21324
                                                                                                                                                                                                    Entropy (8bit):7.991052983575686
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:1435F3CFD01BF0F3C24B8983E6780DB0
                                                                                                                                                                                                    SHA1:439AB7FFA6F9D5B654710691D8736EEDF2B6E892
                                                                                                                                                                                                    SHA-256:8CD3F9F312E86BADE2E77EB25C28EBA805707909441D49E29288944677CE6D47
                                                                                                                                                                                                    SHA-512:DDED0517B2C8F6C6EA045BA87F3AE870DF63843291C3E2219E7BDEB4E33BAF360B5FDB6065F0566FD1C79253105574EE4CA8CB13A11F7E6A51BF20EACF03155B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/googlesans/v60/4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrwEIJllpyk.woff2
                                                                                                                                                                                                    Preview:wOF2......SL.......$..R...........................6.....4.`?STATx..J.....`..(..Z..6.$.... ..4..K.......s..t. ....T.v..v...]g.b.8.1..d..'$'2....W..VU...,.:.PE.Jx qh..:'..q.d.n..".N.D.-....U<.w........u-n.....F._Q-.... {.{.a.V..S....W...:....xn)eX........-...1....(...#.gwN...G..._[..}o^M23.....Fr."..V...Q............*Fa!.E...YJD`.....}....<[.uT..J..R*.5.C+(.D..q.....c][X)....$.......&T..*:.......mg.m;...o'.!l.q..K..........Lm....>E.8.+7.-\.I.. _`...F.:.@..P86r.......Y.P#..Ji{.O3...I.5y....v[..z.........>..b;C..."...}ke.....IX...6...a.v..m...w.....H.{a!.L...,?..I=.....\ ....z..w.....n...:......>.........j.......G....U...i......!U.[..`.....L...L..c...H.o......r*#78..T..+7}g...5....h.'.=...nY.f.I..R.!$E.<E.J..X.9.....i.t.C.....1..G..fg...9]..........~...j.7g..&...#L O<!..u..}.....0..vH.^z.../)(;.,...Xa%9..p|9B.}...)....N0...a"..N.+Zx......O..R.[.9.%J.(.k0.r..k.O.g5..M..A.)..BD..w...wb...../-.....*"""..q\.m.V......Av..%+p....w../G...?r...f.n..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):122528
                                                                                                                                                                                                    Entropy (8bit):5.395460337452033
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:B9818065B00B875792606C14483D4B7E
                                                                                                                                                                                                    SHA1:C7D8322A2FADB5715AD10885776073313C81E65B
                                                                                                                                                                                                    SHA-256:B61FF091F86118DBC0CC3BB2844A699814F1E8AC5F5AD99DB2A8BA9ED0FBF297
                                                                                                                                                                                                    SHA-512:DA3C7D29F34D689490A8768BD928FBDBA83C4D0864ADF2EE7516A4F048FADFFC5495EB7903451E9D4BDF07CC66BA64658FFCDCBE3C35E4E38828B9A6DC91B2D1
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/service-worker.js
                                                                                                                                                                                                    Preview:(()=>{"use strict";var e={681:()=>{try{self["workbox:cacheable-response:7.0.0"]&&_()}catch(e){}},982:()=>{try{self["workbox:core:7.0.0"]&&_()}catch(e){}},720:()=>{try{self["workbox:expiration:7.0.0"]&&_()}catch(e){}},261:()=>{try{self["workbox:precaching:7.0.0"]&&_()}catch(e){}},258:()=>{try{self["workbox:recipes:7.0.0"]&&_()}catch(e){}},849:()=>{try{self["workbox:routing:7.0.0"]&&_()}catch(e){}},512:()=>{try{self["workbox:strategies:7.0.0"]&&_()}catch(e){}}},t={};function n(r){var o=t[r];if(void 0!==o)return o.exports;var i=t[r]={exports:{}};return e[r](i,i.exports,n),i.exports}(()=>{n(982);const e=function(e){let t=e;for(var n=arguments.length,r=new Array(n>1?n-1:0),o=1;o<n;o++)r[o-1]=arguments[o];return r.length>0&&(t+=` :: ${JSON.stringify(r)}`),t};class t extends Error{constructor(t,n){super(e(t,n)),this.name=t,this.details=n}}const r=e=>new URL(String(e),location.href).href.replace(new RegExp(`^${location.origin}`),"");n(681);class o{constructor(){let e=arguments.length>0&&void 0
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2179)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):37186
                                                                                                                                                                                                    Entropy (8bit):5.5334172950792135
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:119F830E8C842EFB42F08216CF085FA7
                                                                                                                                                                                                    SHA1:E63F7C4F78C306B9AD80DF5C5FE61A3E193F21C8
                                                                                                                                                                                                    SHA-256:3BB462C51252E71F596C6F6B1C30B8051637B602388A4778BF6DC0DDBC857097
                                                                                                                                                                                                    SHA-512:4D2E4704AB81A9A7742B51C1A5333A655C02F4B8396DDD92F3CC9E08C9FB7EB64374562CC72285589142CC6E3A039BDEB1FD40515C8DFCAA61E35D7F7EB2C625
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.gstatic.com/mysidia/119f830e8c842efb42f08216cf085fa7.js?tag=addon/mysidia_one_click_handler_one_afma
                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;function t(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.var u=class{constructor(a){this.g=a}toString(){return this.g}},aa=new u("about:invalid#zClosurez");class ba{constructor(a){this.ea=a}}function w(a){return new ba(b=>b.substr(0,a.length+1).toLowerCase()===a+":")}const ca=new ba(a=>/^[^:]*([/?#]|$)/.test(a));var da=w("http"),ea=w("https"),fa=w("ftp"),ha=w("mailto"),ia=w("intent"),ka=w("market"),la=w("itms"),ma=w("itms-appss");const na=[w("data"),da,ea,ha,fa,ca];function oa(a,b=na){if(a instanceof u)return a;for(let c=0;c<b.length;++c){const d=b[c];if(d instanceof ba&&d.ea(a))return new u(a)}}function pa(a,b=na){return oa(a,b)||aa}var qa=/^\s*(?!javascript:)(?:[\w+.-]+:|[^:/?#]*(?:[/?#]|$))/i;function sa(a,b){if(b instanceof u)if(b instanceof u)b=b.g;else throw Error(""
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1578)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):1633
                                                                                                                                                                                                    Entropy (8bit):5.366742993530153
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:01BBC3F9402062FD203652C04C0B3B8B
                                                                                                                                                                                                    SHA1:BDF8C5EB6A23F3B0D1C6419C820CDFF3EFEF424A
                                                                                                                                                                                                    SHA-256:BB90501FB75D79242596A6020C6658A312686D546D479F4FD98A9114A3C55865
                                                                                                                                                                                                    SHA-512:5E7811CDAD8493B3BC7400F634D3FF5013682F0ECC731DF37C40BDC088633C94CF23567F160CFA93D5375EC146347808F7604DDC1D24A876D0ED8346C8F5E002
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/25076.be47e378edc0f5eb13be.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[25076],{2695:(e,t,n)=>{n.r(t);var r=n(48704),o=n(16645),i=n(15323),s=n(56717),a=n(95688),c=n(44052);let l,u,f=e=>e;function d(e,t,n,r,o,i,s){try{var a=e[i](s),c=a.value}catch(e){return void n(e)}a.done?t(c):Promise.resolve(c).then(r,o)}var p=function(e,t,n,r){var o,i=arguments.length,s=i<3?t:null===r?r=Object.getOwnPropertyDescriptor(t,n):r;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)s=Reflect.decorate(e,t,n,r);else for(var a=e.length-1;a>=0;a--)(o=e[a])&&(s=(i<3?o(s):i>3?o(t,n,s):o(t,n))||s);return i>3&&s&&Object.defineProperty(t,n,s),s};let v=class extends s.C{connectedCallback(){var e,t=()=>super.connectedCallback,n=this;return(e=function*(){t().call(n),c.NU.isLoggedIn?n.dispatchEvent(new CustomEvent("sign-out-requested",{bubbles:!0})):a.Z8.redirect("signIn")},function(){var t=this,n=arguments;return new Promise((function(r,o){var i=e.apply(t,n);function s(e){d(i,r,o,s,a,"next",e)}
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):28
                                                                                                                                                                                                    Entropy (8bit):3.8248629576173565
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:8E57EB2100806355D1BFFD0CE542A488
                                                                                                                                                                                                    SHA1:A51766407E42B05283F0F2C4DE3196163A14675D
                                                                                                                                                                                                    SHA-256:C7AE14E0AD9369C623F7DC764028577FA15E9596849C5E7DA4FC21BB01504DD6
                                                                                                                                                                                                    SHA-512:7386B9E22F2FBD44BCDF456909EFE7B102B63F9273060D81E786B3E19C39EEE52FF94EC5A8440F00D7234CB8A71DA73C742AF4A0034A197815770D8F980FBFC8
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCUsXc-WXyedREgUNThjxARIFDfdAGAghXnYJbHVY1Bs=?alt=proto
                                                                                                                                                                                                    Preview:ChIKBw1OGPEBGgAKBw33QBgIGgA=
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (11822)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):11824
                                                                                                                                                                                                    Entropy (8bit):5.2927390094370335
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:659A1EC658C77B9C936C856B9B72A548
                                                                                                                                                                                                    SHA1:C1076FE1A694D561FFAA673793CB6418763FA1E4
                                                                                                                                                                                                    SHA-256:B2D12B381E4F471679E903D6C8FE634AB8DDA43764168C8F3C1EE1269FE7EDAB
                                                                                                                                                                                                    SHA-512:77F2057B03E14C9378F6C6CB087263D7239EDA44D57104DF48105B88938656F594BD68DCAD9CDA0409AFDB78205C872B65F63816146923676F522C3626232558
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://cdn.bidbrain.app/ng-assets/creative/assets/polyfills-a3f452c3.js
                                                                                                                                                                                                    Preview:export function __vite_legacy_guard(){import.meta.url;import("_").catch(()=>1);(async function*(){})().next()};var t="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=function(t){return t&&t.Math===Math&&t},r=n("object"==typeof globalThis&&globalThis)||n("object"==typeof window&&window)||n("object"==typeof self&&self)||n("object"==typeof t&&t)||n("object"==typeof t&&t)||function(){return this}()||Function("return this")(),e={},o=function(t){try{return!!t()}catch(n){return!0}},i=!o((function(){return 7!==Object.defineProperty({},1,{get:function(){return 7}})[1]})),u=!o((function(){var t=function(){}.bind();return"function"!=typeof t||t.hasOwnProperty("prototype")})),c=u,a=Function.prototype.call,f=c?a.bind(a):function(){return a.apply(a,arguments)},l={},s={}.propertyIsEnumerable,p=Object.getOwnPropertyDescriptor,y=p&&!s.call({1:2},1);l.f=y?function(t){var n=p(this,t);return!!n&&n.enumerable}:s
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (17501)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):17556
                                                                                                                                                                                                    Entropy (8bit):5.560732009501636
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:1B4124BE10CB79D44F513148D415E2A1
                                                                                                                                                                                                    SHA1:C4F874C9B5F6DF7F2F33D81C3A420282F6B63983
                                                                                                                                                                                                    SHA-256:2B39DC8259B6219E610841F0D4728A54029BF55D76C8807ABCBDCCFBB7249A48
                                                                                                                                                                                                    SHA-512:B603A5467FBBD898C69D447C655DD4FAA95891840811B0916D3EDEF4304B7FD9D2FEACD56C90A7A81ED2BF71CF51B574D27A502FDC9859ABFEDA4A77D9CE2CCC
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/64227.ec7361ba540553734143.js
                                                                                                                                                                                                    Preview:(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[64227,38398,16017],{38398:(t,e,i)=>{"use strict";var o=i(9891),a=i(48704),s=i(16645),r=i(62832),n=i(85200),l=i(30113),d=i(13584),c=i(70576),p=i(90672),h=i(43628),u=i(74248);let v,y,b,m,g,f,$,C,k,w,x,S,I=t=>t;var L=function(t,e,i,o){var a,s=arguments.length,r=s<3?e:null===o?o=Object.getOwnPropertyDescriptor(e,i):o;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)r=Reflect.decorate(t,e,i,o);else for(var n=t.length-1;n>=0;n--)(a=t[n])&&(r=(s<3?a(r):s>3?a(e,i,r):a(e,i))||r);return s>3&&r&&Object.defineProperty(e,i,r),r};let D=class extends((0,o.ResponsiveMixin)(a.LitElement)){constructor(){super(...arguments),this.contracted=!1,this.title="",this.addStyle="",this.noMobile=!1,this.secondaryIconDescAsTooltip=!1,this.collapsable=!1,this.noHeader=!1,this.likeCard=!1,this.clickableActionTitle=!1}static get styles(){return[(0,a.unsafeCSS)(h.A),(0,a.unsafeCSS)(u.A)]}firstUpdated(t){super.firstUpdated(t),t.has("st
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):162313
                                                                                                                                                                                                    Entropy (8bit):5.2675287679451
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:6FCAA2A98D3631AFB891B3D0E303F236
                                                                                                                                                                                                    SHA1:DCCFEA51E4E5C08552F29F1E677256CABEF40D7E
                                                                                                                                                                                                    SHA-256:835E0B1E96504EBB75B92C809902E4EB89D271E056DFAED4C89BE85A095C98D2
                                                                                                                                                                                                    SHA-512:83F1115E7EFED65ABF01804C65C48BFA7F4867EB710785C47897BC9E6893EC9507A1552E93D7F80992C894B076A5440DB9F96C5432B36BA8B9B065B15C24CDB8
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/dropped_files
                                                                                                                                                                                                    Preview:{"data": [{"id": "019B752FBFBFECA83CA459BFD78B7DB1D5755B26FB90477FEDFD68DFA3F78C69", "type": "file", "error": {"code": "NotFoundError", "message": "file with id \"019B752FBFBFECA83CA459BFD78B7DB1D5755B26FB90477FEDFD68DFA3F78C69\" not found"}}, {"id": "019b752fbfbfeca83ca459bfd78b7db1d5755b26fb90477fedfd68dfa3f78c69", "type": "file", "links": {"self": "https://www.virustotal.com/ui/files/019b752fbfbfeca83ca459bfd78b7db1d5755b26fb90477fedfd68dfa3f78c69"}, "attributes": {"unique_sources": 1, "first_seen_itw_date": 1626891263, "sha1": "aee3c48543f0fa215f9239da87d5da75fd93a793", "detectiteasy": {"filetype": "PE32", "values": [{"info": "LTCG/C++", "version": "19.26.28806", "type": "Compiler", "name": "Microsoft Visual C/C++"}, {"version": "14.26.28806", "type": "Linker", "name": "Microsoft Linker"}, {"version": "2019 version 16.6", "type": "Tool", "name": "Visual Studio"}, {"info": "PKCS #7", "version": "2.0", "type": "Sign tool", "name": "Windows Authenticode"}]}, "ssdeep": "384:NkNxhbF3pWm
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):611
                                                                                                                                                                                                    Entropy (8bit):4.918393991458898
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:FDCCEBFA37374F47C7DB9D31714AD6BB
                                                                                                                                                                                                    SHA1:0020EF09D5BB52460B5D0239BEF9C2F2CF9EC9FA
                                                                                                                                                                                                    SHA-256:526AAAFB82827920E07B5CE784660FAB5F01FB62F3B63968EC34317AECAA5CCA
                                                                                                                                                                                                    SHA-512:D265EE577D64E9682698F021A5E2158CF5EA0A6C887E69A90F72C45E29B9F8A3ED436F2D4DA6B4F3436EF59FF306348EC57FFD7FEFDEC969909E089E03B59528
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 192 192" height="192" viewBox="0 0 192 192" width="192"><rect fill="none" height="192" width="192"/><g><g><path d="M177.44,55.09c-1.96-7.31-7.72-13.08-15.03-15.03C149.17,36.5,96,36.5,96,36.5s-53.17,0-66.41,3.56 c-7.31,1.96-13.08,7.72-15.03,15.03C11,68.33,11,96,11,96s0,27.67,3.56,40.91c1.96,7.31,7.72,13.08,15.03,15.03 C42.83,155.5,96,155.5,96,155.5s53.17,0,66.41-3.56c7.31-1.96,13.08-7.72,15.03-15.03C181,123.67,181,96,181,96 S181,68.33,177.44,55.09z" fill="#FF0000"/><polygon fill="#FFFFFF" points="79,121.5 123.17,96 79,70.5"/></g></g></svg>
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):159283
                                                                                                                                                                                                    Entropy (8bit):5.052130101117218
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:31F3DAE4415EB4EB651293461873B38D
                                                                                                                                                                                                    SHA1:9755C06CCA7ECEADF3A4620D0E15412CD84F7615
                                                                                                                                                                                                    SHA-256:798715C0A9BF0724456D4BBCD0DED329D493D184DF0C3A05CAAB835F5779F192
                                                                                                                                                                                                    SHA-512:4757918AE4913E531BAA76BCDE827F877FD094AA54D258054B134FCD93C728192EACB2B1F773566BCD8E1BCB4EA1530C927738CDE145C5555D42F108FA85F77E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/contacted_ips
                                                                                                                                                                                                    Preview:{"data": [{"id": "104.71.213.161", "type": "ip_address", "links": {"self": "https://www.virustotal.com/ui/ip_addresses/104.71.213.161"}, "attributes": {"last_https_certificate_date": 1734294591, "total_votes": {"harmless": 0, "malicious": 0}, "whois": "Akamai Technologies, Inc. AKAMAI (NET-104-64-0-0-1) 104.64.0.0 - 104.127.255.255\nAkamai International, BV AIBV (NET-104-71-212-0-1) 104.71.212.0 - 104.71.215.255\n", "last_modification_date": 1739533910, "regional_internet_registry": "ARIN", "last_analysis_results": {"Acronis": {"method": "blacklist", "engine_name": "Acronis", "category": "harmless", "result": "clean"}, "0xSI_f33d": {"method": "blacklist", "engine_name": "0xSI_f33d", "category": "undetected", "result": "unrated"}, "Abusix": {"method": "blacklist", "engine_name": "Abusix", "category": "harmless", "result": "clean"}, "ADMINUSLabs": {"method": "blacklist", "engine_name": "ADMINUSLabs", "category": "harmless", "result": "clean"}, "Axur": {"method": "blacklist", "engine_name
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 148x83, components 3
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):4266
                                                                                                                                                                                                    Entropy (8bit):7.88377297480421
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:7B29A6B904A2F46BD707264E91DED819
                                                                                                                                                                                                    SHA1:409FEA736007BF8153B6D19FA25D2C488FEC6559
                                                                                                                                                                                                    SHA-256:0014125AE4F759F745F1F2E4863FE1A513F59D477C3EA4E6BBDE7C585C995BD6
                                                                                                                                                                                                    SHA-512:A67FCD0578C61A4C350FA7E60661667B3A21A69F9C7F1A461EB8AD2139A9D22E6109516A75DE0B5955C6910817BD55E0A6AD00B49AB6BC164EB5DAD0AEB854B9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://i.ytimg.com/vi/v8fRusw26IA/mqdefault.jpg?sqp=-oaymwEFCJQBEFM&rs=AMzJL3lUX2FHndjDzIURPsJS5ZExpo-D8g
                                                                                                                                                                                                    Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......S....".......................................9.........................!.1AQ."a.2q.....#3BR.....bcr.................................+......................!..1..AQ"aqR..2B...............?...]%'.x.i...NJ.8......N;.N....% 9......uuJ|Dh.^<.9X.=E....}.61..1s.=.I^.Y.X....#.i.E.|..?*;s.&{........Y.sS.AE(....-....-.D.....m.....p.6.t.#.1M...(H#.@ ....#[...^C,..O..7.GmnU.......h......E.Z.p....9g.Z."..{.2O.Z..aG.....x..7.5m....Lh....}ps.....xz.GO.Q.....,.d.....~O.VyQ....!#n... ..J.SM....H>...X..%.o....\P!}2..Co.s.R[..$..uX..Ut...U:.+...^.}?W,r.'....w.Fb.\5...8I'c.t9..~...p...H........:n.T&TR.hA%'s.....p...P.\...k.z...[.A...Y<..nB[`6..C.p..g...c..Hm-.R.. v..[.........t._J....lz...zw#j.Q.H.5.w.4..JT.......R......?..+.J.y.(:TS....$T...kRs..Raf.J.ty....@.R....8.}*,.D..*du$+.;.Q.x.Jn@VT.Z..R..'6.q.%;..........
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):5431
                                                                                                                                                                                                    Entropy (8bit):4.210418604273275
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:850697D25FCBC18BC6A9EA70E4238047
                                                                                                                                                                                                    SHA1:7B248DCD95629463BF8A44AC2C18666ED6545182
                                                                                                                                                                                                    SHA-256:90B330253EEC4484181B1D51081C7FC837084F210FB6302D38D8323E1CB6F9C4
                                                                                                                                                                                                    SHA-512:E1F13E7602F9AD3B21B89AD32092B191B63A28178712A9D3E79F4EE115251602C6A1A412EEBF42FFD2BAC2BA7FF142F3F3653E00B37864841F4DC55F14626466
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/icon.types-peexe.d2868179402000c6d4c8.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[73593],{79124:(c,l,h)=>{h.r(l),h.d(l,{peexeIcon:()=>p});let t;const p=(0,h(48704).svg)(t||(t=(c=>c)`. <svg xmlns="http://www.w3.org/2000/svg" width="1em" height="1em" fill="currentColor" viewBox="0 0 560 554.1">. <g>. <path d="M124.9,476V353h81.5v22.8h-55.9v25.7h49.9v22.6h-49.9v29.7h60.1V476H124.9z"></path>. <path d="M216.5,476l41.7-64.4L219.6,353h30.8c15.7,22.9,22.2,33.3,26.6,40.4c4.4-7.1,10-17.1,25.7-40.2h28L291.9,412l42.8,64.1. h-31.5c-19.8-30.2-25.1-37.5-29.3-44.2L245.6,476H216.5z"></path>. <path d="M349.3,476V353h81.5v22.8H375v25.7h49.9v22.6H375v29.7h60.1V476H349.3z"></path>. </g>. <path d="M273.9,262.1c-4.2-3.6-6.8-8.9-7.1-14.5c-0.3-5.6,1.7-11.1,5.6-15.1c0.4-0.4,0.4-0.9,0.2-1.4l-4.6-9.7c0,0,0,0,0.1,0. L266,217c-0.1-0.2-0.2-0.3-0.4-0.4c0,0,0,0-0.1-0.1s-0.1-0.1-0.2-0.1c-0.2-0.1-0.3-0.1-0.5-0.1c-0.1,0-0.1,0-0.1,0. c-5.5,0.4-1
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 128352, version 1.0
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):128352
                                                                                                                                                                                                    Entropy (8bit):7.998349465466699
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:53436ACA8627A49F4DEAAA44DC9E3C05
                                                                                                                                                                                                    SHA1:0BC0C675480D94EC7E8609DDA6227F88C5D08D2C
                                                                                                                                                                                                    SHA-256:8265F64786397D6B832D1CA0AAFDF149AD84E72759FFFA9F7272E91A0FB015D1
                                                                                                                                                                                                    SHA-512:6655E0426EB0C78A7CB4D4216A3AF7A6EDD50ABA8C92316608B1F79B8FC15F895CBA9314BEB7A35400228786E2A78A33E8C03322DA04E0DA94C2F109241547E8
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/materialicons/v143/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2
                                                                                                                                                                                                    Preview:wOF2.......`......~....................................D.`..........,..t..X..6.$..p. ..z. [.\.M.B.....-..VT .&"..Qc.=.U..XwD...7Q.v.a.*.; (...I........+.I..%...._.v.:..N.Y....;J.V...+..S..9Z...X.J........_0)c`[vb?.".P.E..Q......."p.v..........3.Zm`k":8..Kk........UR%U2...<....'a.L.4.&....P.X...,z5.j<++....ff..X1I.......%.Z<.UT.G.)L........;.A....O~ev...-z....^.|.....pE..@.t.7...4..>...}.U[y...O8....|m.L04....t...g...../...&.E...."...q.1.(..g.&?;...Vx..|.-p=......;...a..Q|*L8..}..$.*I*.2.tI8...O..Q...k+;..N.hf.M...t..(..\...O.......:n.... v..}H...|B<..'..r...1..B, .....6.&...6.x.i.=...r......Os.._...g.{W$VD..A1........B[.<un...t......k..n0........ ..O&.....%.@..c..Tv...pT.Np...U...%j+ZP....@.....b..........~...f..D..... ...O$....|......$W842...S.....2.pIL.....Z.[.xo.r.{.d)I.P.-)0..K.`.~,.8..[...m..3d....A..v.s.d..KW..j.4.Ic.m..,.P........../W.j...>B..BJ.........[?.....$."...-...K.P.R..K.....Dz(..7_...=.....b.C...2..4F.+....P...f.#.q.G.G8.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):12015
                                                                                                                                                                                                    Entropy (8bit):5.257583853980039
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:2A02F6BA53FBE1A0E9F614BE20CA67BF
                                                                                                                                                                                                    SHA1:F31A10E5DF115E61497C3E4F909C208AF86D5EC7
                                                                                                                                                                                                    SHA-256:D5D04FC4DB94173478E3381226D2112007D692619225334638A479B42D342222
                                                                                                                                                                                                    SHA-512:E7661E1689E860837B48A79665F4FC92749C0B277D105098DBFC4300B95D42048BC85ABDF5DFDC2659DB5D48EECE4609434243693BF3CCE4CECD834782006A3E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/votes?relationships=item%2Cvoter
                                                                                                                                                                                                    Preview:{"data": [{"id": "f-7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2-125db77f", "type": "vote", "links": {"self": "https://www.virustotal.com/ui/votes/f-7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2-125db77f"}, "attributes": {"date": 1735846549, "value": -1, "verdict": "malicious"}, "relationships": {"item": {"links": {"self": "https://www.virustotal.com/ui/votes/f-7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2-125db77f/relationships/item", "related": "https://www.virustotal.com/ui/votes/f-7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2-125db77f/item"}, "meta": {"count": 1}, "data": {"type": "file", "id": "7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2"}}, "voter": {"links": {"self": "https://www.virustotal.com/ui/votes/f-7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2-125db77f/relationships/voter", "related": "https://www.virustotal.com/ui/votes/f-7c90795c9b28fac978386626f5a54033dc
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):9652
                                                                                                                                                                                                    Entropy (8bit):5.6158887956156365
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:49787C021F73F7141A9B61CEB64DD871
                                                                                                                                                                                                    SHA1:0651534CABCF3EA676255A1F238D97C95E38031F
                                                                                                                                                                                                    SHA-256:FD811DFD649F39E08CB0DC4F8B69C928E9D54EA0C5BD6540BD51681A87B7DE6A
                                                                                                                                                                                                    SHA-512:BBF2879AD4A09DC493A8CFDFC0C9C7CDDA690F463045B5A5D1C5A5B47BDA302F600B7E88B17F1208A62BEFA0E4A3896FCC9E3EF3E1C60C9D0C5128169C7F8858
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://fonts.googleapis.com/css?family=Google+Sans_old
                                                                                                                                                                                                    Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v60/4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrwEIJl1pynSEg.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v60/4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrwEIJl3pynSEg.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v60/4U
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (17272)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):403223
                                                                                                                                                                                                    Entropy (8bit):5.6678040524902435
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:7CB28C9DFB7D7C377733CD7EA2DE8CC5
                                                                                                                                                                                                    SHA1:93E4D314918E9A4BC1D36A7168D1610BEB64C6E0
                                                                                                                                                                                                    SHA-256:2727EBD9976DBCB7AC55E0C73A60BE1F677AD77800AB04D40977EF98E1A26A54
                                                                                                                                                                                                    SHA-512:9DF109ABB4FBBE2E6C463D5E874FC560FE64366123A6BB2EEC0D2D006D17D2B7D8846F3A94B33236DAB1202DBFBD3D44A24EBD086C3E263D497B50D9CD0DD818
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-BLNDV9X2JR&l=dataLayer&cx=c&gtm=45He53d3v9133079464za200&tag_exp=102015666~102482433~102587591~102717422~102788824~102803279~102813109~102814060~102825837~102879719
                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":10,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":10,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_l
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2470), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):2470
                                                                                                                                                                                                    Entropy (8bit):5.568213405273474
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:0D34329C20AE9DE08879E2DE18CA1310
                                                                                                                                                                                                    SHA1:F36BB205E5C2DAAD335A37A481141F8E63DCE1CC
                                                                                                                                                                                                    SHA-256:EF3F279052A8FBD136D00539BC02A253AA7360B3B8AF9B1CC2804BC3D49DD5BF
                                                                                                                                                                                                    SHA-512:C89DA2716C80C027EC4D71D380DE555AB6C9799158EED0CFBE32F2B4C74A336F8502EE34BB8CF4CFF9E312BD351289DA88EFA7C4DD68B257071F5037452D7B87
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:"https://www.google.com/xjs/_/ss/k=xjs.s.VN3EtFKhSx4.L.B1.O/am=AOEQIAQAAAACAABACAAVgAAAAAAAAAAAAAAAAAAAAAAAAAAgAQAAAAEAAAACAAAAAgAAAIgAAEAokwAAAAAITggA2QEAAACADyAQpwqgAAAAAAAgAEgAAAAAACAAQAAAJIQAAEAUAAAAAAIQQgAAEABgAgAARAAACAQAAAiBAQCgAQAAAIAAQC0FEAcAIAAAAwCAAyAASAAAAITAAhAAAEAJAQABAAAAKAAAACAAAIAIwEMwDICgAsAAjgAAAACACAAIBAAAEAAQAgAwAKAAABAgAAB6AEAAPgAAIAEiAEAoAAMQAKAQABAAYAMAAgAAAAkEAAAAIAsEOIwYAAEAAAAAAABAAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKAAAAAAAAAAAAAAAAAAAAAAAQ/d=1/ed=1/br=1/rs=ACT90oFxmf1GcJ78iQvY7t18fA26x4fzmw/m=X3N0Bf,attn,cdos,gwc,hsm,jsa,mb4ZUb,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl,YV5bee,d,csi"
                                                                                                                                                                                                    Preview::root{--COEmY:#1f1f1f;--xhUGwc:#fff}:root{--vZe0jb:#a8c7fa;--nwXobb:#638ed4;--VuZXBd:#001d35;--uLz37c:#545d7e;--jINu6c:#001d35;--TyVYld:#0b57d0;--ZEpPmd:#c3d9fb;--QWaaaf:#638ed4;--DEeStf:#f5f8ff;--TSWZIb:#e5edff;--BRLwE:#d3e3fd;--gS5jXb:#dadce0;--Aqn7xd:#d2d2d2;--EpFNW:#fff;--Xqboce:#1f1f1f;--IXoxUe:#5e5e5e;--bbQxAb:#474747;--YLNNHc:#1f1f1f;--TMYS9:#0b57d0;--JKqx2:#1a0dab;--rrJJUc:var(--Nsm0ce);--mXZkqc:#d2d2d2;--Nsm0ce:#0b57d0;--vdwxpe:#a8c7fa;--XKMDxc:#f3f5f6;--aYn2S:#f3f5f6;--Lm570b:#dee1e3}.zJUuqf{margin-bottom:4px}.AB4Wff{margin-left:16px}.v0rrvd{padding-bottom:16px}.ABMFZ.B05RBb{transition:background-color 100ms,visibility 0s 0s;visibility:inherit;background-color:rgba(0,0,0,0.6)}.ABMFZ{transition:background-color 100ms,visibility 0s 250ms;position:fixed;visibility:hidden;inset:0}@keyframes g-snackbar-show{from{pointer-events:none;transform:translateY(0)}to{transform:translateY(-100%)}}@keyframes g-snackbar-hide{from{transform:translateY(-100%)}to{transform:translateY(0)}}@keyfra
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):660
                                                                                                                                                                                                    Entropy (8bit):7.7436458678149815
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:C3DFF0D9F30EC0BCF4DEC9524505916B
                                                                                                                                                                                                    SHA1:4B378403ACBEBC3747E08C69B5FD7770A850C9EB
                                                                                                                                                                                                    SHA-256:73D788F86BE22112BB53762545989C0F1BBDB7343161130952C9BA3834FF81E3
                                                                                                                                                                                                    SHA-512:677EA304D00D176ACF61FF68BF23BD5F77AD2928D7DE9F4B842292BC9D3FB7029FE9F578B62F142DCE689230F392E828098EED3484FE2DBEE6E1A7AA5378E2C6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.google.com/images/searchbox/desktop_searchbox_sprites318_hr.webp
                                                                                                                                                                                                    Preview:RIFF....WEBPVP8L..../'....Hv.=n.......Q...a..(Rv.o..U.....l..m........0l.6l..f.......A?B.C.A...2h..Ag0....G8.n#)R.j.x..P.F..I;.Ox......7-...bX./..]...3..T....5...x...G.C....%.u.....u/._.=....<!q.\...9.....\....p:..P.4.aS.N).>.>.."..9..Vh ....no....l.1..#6p\c..2..>..=8...........FP.^....+/.~......hs..D.Jm..9...r....t*.H..~T^|.....l..l......he..}f....d.."....K...&1..................pl.Pf.%6...2X..I...eXQ(.K..1%c..w.s._..._K`K.1}..D.E=...<..ytM..>.q'.e.L.~$...b..;k.M.....t\O..m.I._..F....'........z.]..u?~..P.zJM.. k...p~9..D....".Zl$?f..+...\.Pg..%...;.[R>N.#.W.e..@q...(....]&......K.......?.|.z..(...:&m.V.C.'...D^.R....
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (15141)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):15196
                                                                                                                                                                                                    Entropy (8bit):5.406224291042168
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:D84B3D7D03DEF8244C4C09F1CE00188A
                                                                                                                                                                                                    SHA1:5054B9AB2EB7EB2EEAA0D2238E6AD008B3D4AB5C
                                                                                                                                                                                                    SHA-256:4166FCEE05740E827D9EC9EC7051DA503F16CFD79E71A5DE82B6417D3313A634
                                                                                                                                                                                                    SHA-512:A76D27CC4DE84E0806E2E5F28E7167AF5240B020FD09624CC1FB31910E4CC3239333A18DCEB8FBD51D178FDB66288D666FD996011E833EBC65D014187AE32F96
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/75884.7af759084f26221be9e7.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[75884],{95528:(t,i,e)=>{var s=e(48704),o=e(16645),n=e(65865);let l,a,r=t=>t;var c=function(t,i,e,s){var o,n=arguments.length,l=n<3?i:null===s?s=Object.getOwnPropertyDescriptor(i,e):s;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)l=Reflect.decorate(t,i,e,s);else for(var a=t.length-1;a>=0;a--)(o=t[a])&&(l=(n<3?o(l):n>3?o(i,e,l):o(i,e))||l);return n>3&&l&&Object.defineProperty(i,e,l),l};let h=class extends s.LitElement{static get styles(){return(0,s.css)(l||(l=r`:host{display:inline}`))}render(){return this._isPunycode(this.punycode)?(0,s.html)(a||(a=r` <span> (${0}) </span> `),this._punycodeFormatter(this.punycode)):""}_punycodeFormatter(t){return t?(0,n.Pk)(t):""}_isPunycode(t){if(t&&/xn--/.test(t)){const i=(0,n.Pk)(t);return!!i&&i!==t}return!1}};c([(0,o.property)({type:String})],h.prototype,"punycode",void 0),h=c([(0,o.customElement)("vt-ui-punycode")],h)},75884:(t,i,e)=>{var s=e(22894)
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):249278
                                                                                                                                                                                                    Entropy (8bit):4.140065866175622
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:FC8EC9717616A53307EED3623B1B5E02
                                                                                                                                                                                                    SHA1:148B2EDDCACDE121AB491FDFEF51BC48E0C6F622
                                                                                                                                                                                                    SHA-256:37192ECDACDD93ADB42820BB56B506A7AC2D645D89CB711BCB4D3145F263821A
                                                                                                                                                                                                    SHA-512:9C978C27D80A4A7BCC3EE503E59ACD3C62BF8139AEACB7E310C23DE97BF9DF0E80AF227730FB1B015458A10923B7B3FEF46931FD95008811F3C41A8B831C98B2
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/36253.6a6626356ee48884db11.js
                                                                                                                                                                                                    Preview:(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[36253],{36253:(C,e,n)=>{"use strict";var t=n(48704),r=n(16645),s=n(95688),a=n(15323),i=n(43628),o=n(99797);let l,d,c=C=>C;var y=function(C,e,n,t){var r,s=arguments.length,a=s<3?e:null===t?t=Object.getOwnPropertyDescriptor(e,n):t;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(C,e,n,t);else for(var i=C.length-1;i>=0;i--)(r=C[i])&&(a=(s<3?r(a):s>3?r(e,n,a):r(e,n))||a);return s>3&&a&&Object.defineProperty(e,n,a),a};let h=(l=class extends t.LitElement{constructor(){super(...arguments),this.delay=5e3,this.selectedIndex=0,this.handleKeyPressed=C=>{document.activeElement===document.body&&("ArrowLeft"===C.key?this.previousSlide():"ArrowRight"===C.key&&this.nextSlide())}}get isLast(){var C;return this.slides&&this.selectedIndex===(null===(C=this.slides)||void 0===C?void 0:C.length)-1}get isFirst(){return 0===this.selectedIndex}get nextIndex(){return this.isLast?0:this.selectedIndex+1}get pre
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):158268
                                                                                                                                                                                                    Entropy (8bit):5.448648058197024
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:6349617B3628FFA3EB8943336B7CCA88
                                                                                                                                                                                                    SHA1:35AA11AD0D2EF2304BF23DAF803CF2C5A7160E2A
                                                                                                                                                                                                    SHA-256:8208CA7BE5BADAC4B2D0AA21B2EDDF2F0D621C7EC3D60A525E2785A9FF180755
                                                                                                                                                                                                    SHA-512:681A3E8212C49ECEF68ABA8D24B492F7270B514080BDD5A295A3D59A1536FC24001F01FB3D69FC7D377819221B002D97EDEA617EE03B1AE305733C533416A020
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://cdn.bidbrain.app/ng-assets/creative/assets/index-53f673b4.js
                                                                                                                                                                                                    Preview:var Qi=Object.defineProperty;var qi=(e,t,n)=>t in e?Qi(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n;var M=(e,t,n)=>(qi(e,typeof t!="symbol"?t+"":t,n),n);function Ag(){import.meta.url,import("_").catch(()=>1),async function*(){}().next()}(function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const o of document.querySelectorAll('link[rel="modulepreload"]'))r(o);new MutationObserver(o=>{for(const s of o)if(s.type==="childList")for(const i of s.addedNodes)i.tagName==="LINK"&&i.rel==="modulepreload"&&r(i)}).observe(document,{childList:!0,subtree:!0});function n(o){const s={};return o.integrity&&(s.integrity=o.integrity),o.referrerPolicy&&(s.referrerPolicy=o.referrerPolicy),o.crossOrigin==="use-credentials"?s.credentials="include":o.crossOrigin==="anonymous"?s.credentials="omit":s.credentials="same-origin",s}function r(o){if(o.ep)return;o.ep=!0;const s=n(o);fetch(o.href,s)}})();var On,D,fs,ht,Jr,_s,qn,kr,Kn,Zn,h
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):10372
                                                                                                                                                                                                    Entropy (8bit):4.194351641035893
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:61C633DA19088172CA456904C65C1F88
                                                                                                                                                                                                    SHA1:EA46A87BEF91E66824049882BB68E63EE6AA31F4
                                                                                                                                                                                                    SHA-256:BF9543DF9412D22E469B2713DC8BA64062AA653AA2E843B45EBE826D40C72FBC
                                                                                                                                                                                                    SHA-512:D77FE4C235A459FDBC85C7602C4BC4A5ABB270E43612A559F78B17D89CC794222EDA04C21A527D1C0A39EB9062166783B9759F10DC6E52941502A66AFFA9ECFE
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://cdn.bidbrain.app/ext/aifromchrome_1723036034.svg+xml
                                                                                                                                                                                                    Preview:<svg width="230" height="40" viewBox="0 0 230 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_1572_2)">.<path d="M35.7907 25.4379L34.7581 24.1045C35.5685 23.4771 36.2352 22.7058 36.7581 21.8169C38.1568 19.3856 38.1568 16.3529 36.7581 13.9215C35.3463 11.4902 32.7319 9.97381 29.9215 9.97381H13.9868V8.28754H29.9215C33.3332 8.28754 36.5097 10.1176 38.2221 13.0849C39.9345 16.0392 39.9345 19.7124 38.2221 22.6666C37.5947 23.7516 36.7842 24.6797 35.8038 25.4379H35.7907Z" fill="#32CFA8" stroke="#32CFA8" stroke-width="1.53846" stroke-miterlimit="10"/>.<path d="M26.5092 31.6732H10.5615C7.14976 31.6732 3.97329 29.8431 2.26088 26.8758C0.548458 23.9216 0.548458 20.2484 2.26088 17.2941C2.9014 16.1961 3.72493 15.2418 4.73146 14.4706L5.76414 15.817C4.94061 16.4575 4.2478 17.2288 3.72493 18.1438C2.32624 20.5752 2.32624 23.6078 3.72493 26.0392C5.12362 28.4706 7.75107 29.9869 10.5615 29.9869H26.5092V31.6732Z" fill="#32CFA8" stroke="#32CFA8" stroke-width="1.53846" stroke-miterl
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):168318
                                                                                                                                                                                                    Entropy (8bit):5.332466759521498
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:943A7408B01506BDEDB5059B5A08AC3A
                                                                                                                                                                                                    SHA1:D4FCE87AD424287DC7D3192677151A8CABE5B8D9
                                                                                                                                                                                                    SHA-256:9A3CCDE3281C9BCD13FBC21D4F1F2007605F9922575EF8322FE388800AE936ED
                                                                                                                                                                                                    SHA-512:8A13FD6E01FC173C2AFDD6AFBBF645E9023AFD055FA3C21567E747D348F197C9CBB018444B51D22058C7980251168AF77BFF6BC818A76CEDE2253044AB965343
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/76220.4d74cdc1503bb9d7f60a.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[76220,31060],{31060:(e,t,i)=>{var s=i(48704),n=i(16645),o=i(43628),r=i(71012),a=i(61502);let l,d=e=>e;var c=function(e,t,i,s){var n,o=arguments.length,r=o<3?t:null===s?s=Object.getOwnPropertyDescriptor(t,i):s;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)r=Reflect.decorate(e,t,i,s);else for(var a=e.length-1;a>=0;a--)(n=e[a])&&(r=(o<3?n(r):o>3?n(t,i,r):n(t,i))||r);return o>3&&r&&Object.defineProperty(t,i,r),r};let h=class extends r.D{static get styles(){return[(0,s.unsafeCSS)(o.A),(0,s.unsafeCSS)(a.A)]}render(){return(0,s.html)(l||(l=d`<div class="d-flex flex-1 flex-column"> <div> <div class="border-1 mb-1 bg-body-secondary skeleton-animation w-50"></div> <div class="border-1 mb-1 bg-body-secondary skeleton-animation w-25"></div> </div> <div> <div class="border-1 mb-1 bg-body-secondary skeleton-animation w-25"></div> <div class="border-1 mb-1 bg-body-secondary skeleton-animation w-50"></
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 14824, version 1.0
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):14824
                                                                                                                                                                                                    Entropy (8bit):7.984080702126934
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:48598BAD30F08E1C3EB3D0E69B420BD5
                                                                                                                                                                                                    SHA1:28C2CF160273C2062F909A875C4B4C0541EE2F84
                                                                                                                                                                                                    SHA-256:CA57B79A870BBF54700730858603A70D79743779C1B059922EC401BFDDC5ADC9
                                                                                                                                                                                                    SHA-512:0033327198BD448927A53EADA9AED51ED4F8DA3C8619EDA3B10948F437213F20270C233F7FD403C8C192A05CAEED6905A02D8C62EC22B3885A6A7D6C018F737C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/ee990a93df71bfdfb3b5.woff2
                                                                                                                                                                                                    Preview:wOF2......9...........9..........................n..6....`..b...P.x..d..6.$..D. ..|..4.gv%.m....B....y......sB.<....t..:S...@..\..w..x...8AMW.S......Z?.$.......mut....X..@.._.._$..Af'g...'.d.x.q&..T1Q_....n..z.._}...#v"......s.s......PiVBEW.2R.....8g....i.*..J.+Z.&..6trL.15.L.cn.D..!~N..WZ.DcJBB....$.<..T...ue.}...+..j..;:U..S...}.6a.iS.i.LId....K..`u.%.$...H..8<B.......a.`c.11..m=.*.....l.B9;..?...w.Je^i.8p.5......#........v.Y:.b...,....L.....(........;_.IvQ.K.X"J...(.,...O....[D.\...\.........I.k.;+.....b........Z...)......P.u.(@P....pQ..]...e...6F..v.'.....;..hW.=.B,*W..G....d... @...........(..9....R..\T.W)tvSz.4NU..rQu...|....<B!....H.k.)..!.8..@...............qS...9.k.lE.....I..[.S.}...*.0...}?.U.......@....a$X......'N....!I. 5.e..(....V...].... ....AVUN..:.s.......5.W.H.I......>....d...b.G.h.##.......q.zu.f^...O..s.]H?....(`..O.,.N;oo...G.4.~.N...C.......'.T.,..0W....z+?w.../\..B{.ebz.....OI.."._...~.211S1...... ........s...N..pC.(.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (596)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):7706
                                                                                                                                                                                                    Entropy (8bit):5.473954557756498
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:9ACB10CBE3D7C413AE358E7D14939470
                                                                                                                                                                                                    SHA1:6B9F6AC2566C940AAF111B7251BED1E98B08E5E4
                                                                                                                                                                                                    SHA-256:B51F176FC1EE379804C50CA058E4A297FF456585CF04C2AB098E6343688C7A9F
                                                                                                                                                                                                    SHA-512:30C8CDF40907138F2C5AAEF22A3295FCCD020C05A04E2F72F958ABD10F418F9BCEAD81B69008B33FA25137EC55860F345DC301BDB96596272D756A10E892D4A2
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:"https://www.google.com/xjs/_/js/k=xjs.s.en.fukt8OIT_bI.2018.O/ck=xjs.s.VN3EtFKhSx4.L.B1.O/am=AOEQIAQAAAACAABACAAVgAAAAAAAAAAAAAAAAAAAAAAAAAAgAQAAAAEAAAACAAAAAgAAIIgCEEApkwAAAAAITgoA2QEAAACADyARpwqgAADAgAAgIEgAAAAgACAAQAAAJoQABEIWgIACAAIQQgAAEABgAgAARICACAT7_Y-BAQCgAQAAEIAAQC0FEIcEIAAAAwCAAy4ASAjAAITsAhIAAEAJAQABIAAAKAAAACAAAIAIwEMwDICgAsAAjgAAAACADAAIBAAAEAgQAgAwAKAQABAgAAB6AEAAPgAAIAEiAEAoAAMYAKAQABL4YQMAAgAAOAkEAIAAIAsEOIwYAAEAAAAAAADIA8DjATikoAAAAAAAAAAAAAAAAAABSBDMgfQLAggAAAAAAAAAAAAAAAAAAIAUQRPXGgAQ/d=0/dg=0/br=1/ujg=1/rs=ACT90oFfcCO_dVPBto2U2n5XCyIew6DfoA/m=sy1rf,gSZvdb,sy5r2,cSX9Xe,sy6v4,nPaQu,sy49l,syx4,GCSbhd,sy4aj,syx6,syx7,QhoyLd,sy7kd,pHXghd?xjs=s3"
                                                                                                                                                                                                    Preview:this._s=this._s||{};(function(_){var window=this;.try{._.SYd=_.H("dl3bm");_.TYd=_.H("EbPWYd");.}catch(e){_._DumpException(e)}.try{._.r("gSZvdb");.var WYd=function(a){_.tv(a.getRoot().el());_.UYd("fs");a.Aa?_.Uf(document,_.ZQb,a.data.serialize()):_.Uf(document,_.YQb,a.data);_.Uf(window.document.body,_.vLb);a.trigger(_.tEb);a.Ba&&a.trigger(_.TYd)},XYd=class extends _.yg{static Ra(){return{jsdata:{hba:_.fw}}}constructor(a){super(a.Oa);this.Ba=this.getData("msf").Ib();this.Aa=this.getData("cmep").Ib();this.data=a.jsdata.hba;this.Da=this.getRoot().el().getAttribute("data-dccl")==="true"}oa(){if(this.Da)return!0;WYd(this);return!1}Ca(a){_.WRb(this.data,.a.data);WYd(this)}};_.J(XYd.prototype,"yM1YJe",function(){return this.Ca});_.J(XYd.prototype,"i5KCU",function(){return this.oa});_.P(_.VYd,XYd);._.v();.}catch(e){_._DumpException(e)}.try{._.KSq=_.x("cSX9Xe",[_.er]);.}catch(e){_._DumpException(e)}.try{._.r("cSX9Xe");.var EuA=class extends _.l{constructor(a){super(a)}};EuA.prototype.wb="MdeVKb"
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5582), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):5582
                                                                                                                                                                                                    Entropy (8bit):5.26728277154776
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:662D500B09C94870A5FC3A163DB94B22
                                                                                                                                                                                                    SHA1:5ADA38ACD1E2137B79EA33C9EEDBC4B7A5D391E8
                                                                                                                                                                                                    SHA-256:EB2741C53A2AAA31243FADCF8F3D3057EA3EF7118A90562A69BD2FA80057E4A0
                                                                                                                                                                                                    SHA-512:43DFE06416A77E9CD45381B95D8A97CAC258F80144DCCC4B1776B26D7483C6C9C5137F60587AA5CA1628E4FEB86559DC1DBB65C20D0C6B046A350874D3DF3D45
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:"https://www.gstatic.com/og/_/ss/k=og.asy.GgIirAvzMOA.L.W.O/m=ll_tdm,adcgm3,ll_fw/excm=/d=1/ed=1/ct=zgms/rs=AA2YrTuWVJ9saZF14GnJACTEW0qq959w0w"
                                                                                                                                                                                                    Preview:.gb_Ac{background:rgba(60,64,67,.9);-webkit-border-radius:4px;border-radius:4px;color:#fff;font:500 12px "Roboto",arial,sans-serif;letter-spacing:.8px;line-height:16px;margin-top:4px;min-height:14px;padding:4px 8px;position:absolute;-webkit-user-select:text;-webkit-user-select:text;z-index:1000;-webkit-font-smoothing:antialiased}.gb_Bc{text-align:left}.gb_Bc>*{color:#bdc1c6;line-height:16px}.gb_Bc div:first-child{color:white}.gb_B{-webkit-border-radius:50%;border-radius:50%}.gb_B::before{background:#444746;background:var(--gm3-sys-color-on-surface-variant,#444746);-webkit-border-radius:100px;border-radius:100px;content:"";height:100%;left:0;opacity:0;position:absolute;top:0;-webkit-transition:opacity .3s ease-out;-webkit-transition:opacity .3s ease-out;transition:opacity .3s ease-out;width:100%}.gb_H .gb_B::before{background:#c4c7c5;background:var(--gm3-sys-color-on-surface-variant,#c4c7c5)}.gb_B:hover{background-color:rgba(60,64,67,.08)}.gb_B:focus::before,.gb_B:focus:hover::before{op
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1193)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):94639
                                                                                                                                                                                                    Entropy (8bit):5.4570315792184925
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:426B5976609BD7112FBEF9B54167C0B4
                                                                                                                                                                                                    SHA1:DFE1BA3157E967D333F81F5097480D2F186F5C34
                                                                                                                                                                                                    SHA-256:CE1C1C7DDDF58CA9AEC1B2A2E8E1B64FBFE3BC4B21D45CAADDFD6054736F2D43
                                                                                                                                                                                                    SHA-512:97D717577905A6C901B22C75F0A7E2F25DB6005A84F81D0C2FB363AC1A7C7D659D7DD7692D03313AE3B0B607BD38BBF63BD435B62FFB2BAF475D80B24CF610C0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:"https://www.google.com/xjs/_/js/k=xjs.s.en.fukt8OIT_bI.2018.O/ck=xjs.s.VN3EtFKhSx4.L.B1.O/am=AOEQIAQAAAACAABACAAVgAAAAAAAAAAAAAAAAAAAAAAAAAAgAQAAAAEAAAACAAAAAgAAIIgCEEApkwAAAAAITgoA2QEAAACADyARpwqgAADAgAAgIEgAAAAgACAAQAAAJoQABEIWgIACAAIQQgAAEABgAgAARICACAT7_Y-BAQCgAQAAEIAAQC0FEIcEIAAAAwCAAy4ASAjAAITsAhIAAEAJAQABIAAAKAAAACAAAIAIwEMwDICgAsAAjgAAAACADAAIBAAAEAgQAgAwAKAQABAgAAB6AEAAPgAAIAEiAEAoAAMYAKAQABL4YQMAAgAAOAkEAIAAIAsEOIwYAAEAAAAAAADIA8DjATikoAAAAAAAAAAAAAAAAAABSBDMgfQLAggAAAAAAAAAAAAAAAAAAIAUQRPXGgAQ/d=0/dg=0/br=1/ujg=1/rs=ACT90oFfcCO_dVPBto2U2n5XCyIew6DfoA/m=sy6vd,sy4hn,sy1b3,sG005c,aZ61od,sy4ve,sy2dy,hspDDf,sy8hq,sy8n2,sy8n1,sy4ii,sy1n3,syug,sy1nh,sy8mr,sy8n0,sy8mw,sy8mq,sy4b5,sy8mp,sy8ms,sy6vu,sy4in,sy2dd,sy2df,sy2dc,sy2dv,fREC7d,sy1kr,sy12o,syz4,sy8mv,sy8mu,sy843,sy6vg,syyu,ZYZddd,sy6vf,etGP4c,sy844,sy6ve,peG5,sy6vh,syvu,syvz,SrMpob,sy5te,sy12u,sy12p,sy12q,sy12t,m1Ro8b,sy4ay,msmzHf,sy7dz,sy3s4,SC7lYd,oUlnpc,sy8g9,sy8ga,sy6ok,sy4mt,sy2tg,sy1tj,sy1od,sy1pr,Da4hkd,sy49o,fVaWL,sy1tk,sy1th,sy1tg,sy1tf,sywx,syx0,syww,aD8OEe,sy6oi,sy1w6,xfmZMb,sy3q0,Elkdbc?xjs=s3"
                                                                                                                                                                                                    Preview:this._s=this._s||{};(function(_){var window=this;.try{._.gir=_.x("sG005c",[]);.}catch(e){_._DumpException(e)}.try{._.omn=_.H("i2Tjcd");.}catch(e){_._DumpException(e)}.try{._.FJc=function(a,b,c={}){b={tabId:b,context:c.context,stickiness:c.stickiness,query:c.query,siKey:c.lJ,siValue:c.mJ,disableCustomHardLink:c.QUd,Ix:c.event};a=c.triggerElement||a.getRoot().el();_.ev(a,_.dGb,b)};_.GJc=function(a){if(a=_.Yf(a))return a.query};_.HJc=function(a){if(a=_.Yf(a))return a.siKey};_.IJc=function(a){if(a=_.Yf(a))return a.siValue};_.JJc=function(a){if(a=_.Yf(a))return a.triggerElement};._.KJc=function(a){var b=_.Yf(a);return b&&(b=b.tabId||b.facetId)?b:a.targetElement.el()?_.af(a.targetElement.el(),"changeTabId"):null};_.LJc=function(a){if(a=_.Yf(a))return a.context};_.MJc=function(a){if(a=_.Yf(a))return a.stickiness};.}catch(e){_._DumpException(e)}.try{._.r("sG005c");.var eYC=class extends _.yg{constructor(a){super(a.Oa)}oa(a){if(!a.data||!a.data.BROADCAST_FROM_PARENT_DATA_TYPE){var b=_.KJc(a);a.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2395)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):21200
                                                                                                                                                                                                    Entropy (8bit):5.513374849725837
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:8E57703AA0D26A33FDBC7A7D7DC5F7E1
                                                                                                                                                                                                    SHA1:AACFD2E40E1410495116734B50FA66C1A16DAFDC
                                                                                                                                                                                                    SHA-256:8E0F342FF2AE3AAB387A0705CB0C09EFE79ECBF6111987950AAE6E1535826602
                                                                                                                                                                                                    SHA-512:B54F46B8EF838A6A31253AB005509C9308BFB2BC42961DF2F4A2B438BA34BA76096955E5AE556FC5CE6DEFD8EC2E7270A7FA26CB56276C360FDE0541360B0CE2
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://tpc.googlesyndication.com/pagead/js/r20250313/r20110914/abg_lite_fy2021.js
                                                                                                                                                                                                    Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var l=this||self;function aa(a){l.setTimeout(()=>{throw a;},0)};function q(a){q[" "](a);return a}q[" "]=function(){};let ba=void 0;function ca(a,b=!1){return b&&Symbol.for&&a?Symbol.for(a):a!=null?Symbol(a):Symbol()}var da=ca();const r=ca("jas",!0);var t={};function ea(a){return a!==null&&typeof a==="object"&&!Array.isArray(a)&&a.constructor===Object};const fa=BigInt(Number.MIN_SAFE_INTEGER),ha=BigInt(Number.MAX_SAFE_INTEGER);const ia=Number.isFinite;function v(a){if(a==null)return a;if(typeof a==="string"&&a)a=+a;else if(typeof a!=="number")return;return ia(a)?a|0:void 0}function x(a){return a==null||typeof a==="string"?a:void 0};function ja(a){return a};function A(a,b,c,d,e){d=d?!!(b&32):void 0;const f=[];var g=a.length;let h,k,n,m=!1;b&64?(b&256?(g--,h=a[g],k=g):(k=4294967295,h=void 0),e||b&512||(m=!0,n=(ka??ja)(h?k- -1:b>>15&1023||536870912,-1,a,h),k=n+-1)):(k=429496729
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):123670
                                                                                                                                                                                                    Entropy (8bit):4.899221868911206
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:386715AD16C06504415AE791E3412C06
                                                                                                                                                                                                    SHA1:908A40B25C1DDB610887F02AD68E4D0A031B2248
                                                                                                                                                                                                    SHA-256:669648119F52A73FA4D1ED2F2A1E03DE6F71B97B6413518499F239BE2B1D9B06
                                                                                                                                                                                                    SHA-512:2B3407840A4E2B08FD1F5A480D04D08B7E313DFD73CB47738F45E2C339345758C3A7417BF3748599F3A2FA180A5A018D381B24E5BB31C153CC965355E053C6FD
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/pe_resource_children
                                                                                                                                                                                                    Preview:{"data": [{"id": "08bcba5aa989c988ea18f8101c84daaee58d4f0b584535a85186c8b98b66147e", "type": "file", "links": {"self": "https://www.virustotal.com/ui/files/08bcba5aa989c988ea18f8101c84daaee58d4f0b584535a85186c8b98b66147e"}, "attributes": {"magic": "Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colors", "size": 296, "last_analysis_stats": {"malicious": 0, "suspicious": 0, "undetected": 61, "harmless": 0, "timeout": 0, "confirmed-timeout": 0, "failure": 0, "type-unsupported": 15}, "last_analysis_results": {"Bkav": {"method": "blacklist", "engine_name": "Bkav", "engine_version": "2.0.0.1", "engine_update": "20250301", "category": "undetected", "result": null}, "Lionic": {"method": "blacklist", "engine_name": "Lionic", "engine_version": "8.16", "engine_update": "20250301", "category": "undetected", "result": null}, "MicroWorld-eScan": {"method": "blacklist", "engine_name": "MicroWorld-eScan", "engine_version": "14.0.409.0", "engine_update": "20250301", "categ
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 14712, version 1.0
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):14712
                                                                                                                                                                                                    Entropy (8bit):7.984524638079703
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:3AFEAE0D768769F5E5F30AC9805C5B70
                                                                                                                                                                                                    SHA1:3ADA17C2B462DB3E7A1FD85C3F4670DFE7704F4D
                                                                                                                                                                                                    SHA-256:0D0A6262C545E8BBC895116E5AFB22579C468D7ABB77E378F377D6FED57C1DCE
                                                                                                                                                                                                    SHA-512:71C361AC0D7B72B222D4F087B46D1BEA318ED6652C4D37EC3403F0B0616482B5040232E06F2FCF13109CDF6151DC209E882C0DB40B2C6ACE4E2E0292FCDCDAB5
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/2121f4aabac6fbe523ec.woff2
                                                                                                                                                                                                    Preview:wOF2......9x.......8..9..........................n..<....`..b...|.@..d..6.$..D. ..|..4..v%.m.... FO.#F"l.d..#......?t..'$.2..n..Ye.1$..]...$s..W.s9.<%.L.1}Yy.6...-. b..[......7!..<K.W|.ij.f..?.\;.....N.$..T(.}.9."0n..........g)@.WE..@.....ZV..=U...;....}.:.t.H.B..H((2.E%$.@1...s.]..R]T..2..vQ.m.7....bm....T.....To.w..v)...H..).B!@..,.zB.ev.....3..L....[..z...\f[...BUV...^...0..8.....D.......\.$_e;.._../K.0.D..0.@..`...mn.....b......h..#.n?.A..}v.l..]yq.......*].#=N..9p..9b.8i.!Hl......(.p.>.....{..`.^}W..Fc.O.~.....f..a.%..k.I..e9@Ov.dH.M......i.T.....K.x|L1C..j..r.l..#.l/...=.Z...e...,k.<...A.A.I..]..@._...z.o.f2.....8,..?..qDUQ.S....a..L$V........K.d.F=~Ga..`.T.H......e{\...^..4cap...o!`9.-.d......._.k.Na..@.......`>.d.*.E...N....!.DE....`e.)P.R......Q.H....FA0..[U......I....d.......y{...J^...........]#...kH....0..}..C.|b}.n.....7$c. ...........y....-.0...}..D..#...>}.Q.....*...=R...?.4....n...5.!93"/<9Ao.v.e..Jw.S..0..RK...L..k..)....-...M.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (15366)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):15421
                                                                                                                                                                                                    Entropy (8bit):5.5681144323356975
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:91DC4C0CD01FC67BD03908487FAAE089
                                                                                                                                                                                                    SHA1:4809848AF7FFC7D094A029AD47550F032072D4A7
                                                                                                                                                                                                    SHA-256:A51558E0BF21E125D217C74AC8454875A72582D2F2FAAF8A69CDA16B5BB3983F
                                                                                                                                                                                                    SHA-512:4A3A11C98EB18940D3CFB3AD80FECF2626E810D43DBE25CE1750BEA492E3DD25DAAC85E99F4997D7783CE00065F28BA60266E5577C7785E5074EB5C31194A107
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/88687.6297bb050979438e59ed.js
                                                                                                                                                                                                    Preview:(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[88687],{81844:(e,t,n)=>{"use strict";var o=n(48704),r=n(16645),i=n(45241),s=n(43628),a=n(79070);let l,p,d,h,c,m=e=>e;var v=function(e,t,n,o){var r,i=arguments.length,s=i<3?t:null===o?o=Object.getOwnPropertyDescriptor(t,n):o;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)s=Reflect.decorate(e,t,n,o);else for(var a=e.length-1;a>=0;a--)(r=e[a])&&(s=(i<3?r(s):i>3?r(t,n,s):r(t,n))||s);return i>3&&s&&Object.defineProperty(t,n,s),s};let u=class extends o.LitElement{constructor(){super(...arguments),this.open=!1,this.scrollOnCollapse=!0,this.offsetToTop=50,this.overflowing=!1}static get styles(){return[(0,o.unsafeCSS)(s.A),(0,o.unsafeCSS)(a.A)]}firstUpdated(e){super.firstUpdated(e),this.calculateOverflowing(),this.resizeObserver=new ResizeObserver((e=>{e.forEach((e=>{const t=e.target.scrollHeight,n=e.target.scrollWidth;t>0&&n>0&&!this.open&&this.calculateOverflowing()}))})),this.resizeObserver.observe(this.bo
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):31304
                                                                                                                                                                                                    Entropy (8bit):5.042503117668817
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:138928C1B16FC96AB7E0F75B566E321C
                                                                                                                                                                                                    SHA1:72EA5163B712DDE0BB142074512B3311EDD539FD
                                                                                                                                                                                                    SHA-256:7982A469A5FA7FF40E1794A0717C1AC0E6A0C9093FDB2BAE496690ED252FC79A
                                                                                                                                                                                                    SHA-512:08CA66C5BFBCA0A14E7A8BE54942D88743E6E3AE1291422AB1168FA27314EB2C537466195D982B190740DA7DBBFA3E2ECBE713E9C9D9BA8E1F01C5884BA53998
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/behaviour_mbc_trees
                                                                                                                                                                                                    Preview:{"data": {"CAPA": {"objectives": [{"id": "OC0005", "name": "Cryptography", "link": "https://github.com/MBCProject/mbc-markdown/blob/main/micro-behaviors/cryptography/README.md", "description": "Micro-behaviors that enable malware to use crypto.", "behaviors": [{"id": "C0021", "name": "Generate Pseudo-random Sequence", "link": "https://github.com/MBCProject/mbc-markdown/blob/main/micro-behaviors/cryptography/generate-pseudorandom-sequence.md", "description": "The Generate Pseudo-random Sequence micro-behavior can be used for a number of purposes. The methods below include specific functions, as well as pseudo-random number generators (PRNG).", "methods": []}, {"id": "C0061", "name": "Hashed Message Authentication Code", "link": "https://github.com/MBCProject/mbc-markdown/blob/main/micro-behaviors/cryptography/hashed-message-authentication-code.md", "description": "Malware uses a hashed message authentication code (HMAC) schema.", "methods": []}, {"id": "C0029", "name": "Cryptographic Ha
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (32077)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):97163
                                                                                                                                                                                                    Entropy (8bit):5.373204330051448
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:4F252523D4AF0B478C810C2547A63E19
                                                                                                                                                                                                    SHA1:5A9DCFBEF655A2668E78BAEBEAA8DC6F41D8DABB
                                                                                                                                                                                                    SHA-256:668B046D12DB350CCBA6728890476B3EFEE53B2F42DBB84743E5E9F1AE0CC404
                                                                                                                                                                                                    SHA-512:8C6B0C1FCDE829EF5AB02A643959019D4AC30D3A7CC25F9A7640760FEFFF26D9713B84AB2E825D85B3B2B08150265A10143F82E05975ACCB10645EFA26357479
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.majorgeeks.com/core/javaload/jquery.js
                                                                                                                                                                                                    Preview:/*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.ca
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                    Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                    SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                    SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                    SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://dsum-sec.casalemedia.com/rum?cm_dsp_id=45&external_user_id=CAESEOUAUtRsoR0aXX-y52IEmw4&google_cver=1
                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):2808
                                                                                                                                                                                                    Entropy (8bit):7.858357361867132
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:4E57DE0506FBDB487FFCD53B450CAEE1
                                                                                                                                                                                                    SHA1:444504210E23707A89653755900B6F3008EFEDA0
                                                                                                                                                                                                    SHA-256:232D3FBF590A584138BB563319747DBEF0C9E41DB91F19FF45D41E785A5F4F98
                                                                                                                                                                                                    SHA-512:DF26EB71F4090432D44D7DF78ABEABC56D2D53041FDF6DEE7D50FF7ADE8505C1ADC0517CC8FE9523D9706B9923536FC0CC08E656F9759E927286E22B914F8370
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.majorgeeks.com/index.php?ct=core&action=tasks
                                                                                                                                                                                                    Preview:.PNG........IHDR....................pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):435
                                                                                                                                                                                                    Entropy (8bit):4.619899967521192
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:284E9D70307EA19F67068C4E011A0BF7
                                                                                                                                                                                                    SHA1:25DEED3D1F07128BF91EAA7CD93B95A9D845081C
                                                                                                                                                                                                    SHA-256:BFAE8297FC21EE03F05731BC3E062C75B6B2993A42D2F30F27D03B8952EC1F67
                                                                                                                                                                                                    SHA-512:FC1A4D45B0421C4B19E1719F9CF49D9A9A536B57BE49B8CBDFCEAEE5465E20BA58A48E9DF9FB035AAF478D24910C6E74E49236D8EA56D4A937F57CDA305A5DE4
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/manifest.json
                                                                                                                                                                                                    Preview:{. "name": "VirusTotal",. "short_name": "VirusTotal",. "start_url": "./",. "display": "standalone",. "theme_color": "#3f51b5",. "background_color": "#3f51b5",. "icons": [. {. "src": "images/manifest/icon-192x192.png",. "sizes": "192x192",. "type": "image/png". },. {. "src": "images/manifest/icon-512x512.png",. "sizes": "512x512",. "type": "image/png". }. ],. "version": "1.357.1".}.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (26562)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):31701
                                                                                                                                                                                                    Entropy (8bit):5.3462199305457325
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:54E49BB5AE0116E9A6AA8B643E62D7EC
                                                                                                                                                                                                    SHA1:0B3060E065B4FE359EA4F4F0116108DFBA416F1B
                                                                                                                                                                                                    SHA-256:03E61FFBED79816C846270ABA6CD7E404201017426AFDDCA8226E9FB871375FB
                                                                                                                                                                                                    SHA-512:5323104244A09B949664718583A8A5AC8D6A79D85D0B61D2538108394EFD6D01E7649AA2810C0400CB9BCFFCAAE6DE784CBB0FCC2EE978A85B3DD24DF7F7E51A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/51452.fa648ae8305fd7561efb.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[51452],{78066:(e,t,i)=>{i(9891);var n=i(48704),s=i(16645),r=(i(38398),i(43628)),a=(i(88964),i(51764),i(20496));let o,l,d,c,u=e=>e;var p=function(e,t,i,n){var s,r=arguments.length,a=r<3?t:null===n?n=Object.getOwnPropertyDescriptor(t,i):n;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(e,t,i,n);else for(var o=e.length-1;o>=0;o--)(s=e[o])&&(a=(r<3?s(a):r>3?s(t,i,a):s(t,i))||a);return r>3&&a&&Object.defineProperty(t,i,a),a};let h=class extends n.LitElement{constructor(){super(...arguments),this.alertsStats={critical:void 0,low:0,medium:0,high:0,info:0,success:0}}static get styles(){return[(0,n.unsafeCSS)(r.A),(0,n.unsafeCSS)(a.A)]}updated(e){var t;super.updated(e),(e.has("currentFilter")||e.has("info"))&&null!==(t=this.info)&&void 0!==t&&t.length&&(this.currentFilter?this.sortedContextInfo=this.info.filter((e=>e.severity===this.currentFilter)):this.sortedContextInfo=this.so
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1777)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):18593
                                                                                                                                                                                                    Entropy (8bit):5.54872497192146
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:B8F3741A6CAC2901E0132D34C0BC2E11
                                                                                                                                                                                                    SHA1:FAB312893D7F18C2BE7CF1317C3858218C913DA1
                                                                                                                                                                                                    SHA-256:C5F1288D9E9124B932D38114940B39AC7F59697ABF73E91F65F80B1ECC9D44DF
                                                                                                                                                                                                    SHA-512:B3588FF5425BFB5B2CB7BC71594E96487AEF30395405A75517FE4859E5B7624CC67EF0E307D5806FF140A6325CCC35BEAFCC32A3A04F7A47DA0BEFE70FE09A1E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://tpc.googlesyndication.com/pagead/js/r20250313/r20110914/client/qs_click_protection_fy2021.js
                                                                                                                                                                                                    Preview:(function(){'use strict';var ca=Object.defineProperty,da=globalThis;function ea(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ca(c,a,{configurable:!0,writable:!0,value:b})}}ea("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function fa(a,b,c){return a.call.apply(a.bind,arguments)}function t(a,b,c){t=fa;return t.apply(null,arguments)}function ha(a,b){function c(){}c.prototype=b.prototype;a.M=b.prototype;a.prototype=new c;a.prototype.constructor=a;a.N=function(d,f,g){for(var e=Array(arguments.length-2),h=2;h<arguments.length;h++)e[h-2]=arguments[h];return b.prototype[f].apply(d,e)}};function ia(a){m.setTimeout(()=>{throw a;},0)};function u(a,b){Array.prototype.forEach.call(a,b,void 0)};let ja=void 0;function ka(a,b=!1){return b&&Symbol.for&&a?Symbol.for(a):a!=nu
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):12299
                                                                                                                                                                                                    Entropy (8bit):5.3193477134109886
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:38F67F8CF043E456CCFBE12A5780FAA8
                                                                                                                                                                                                    SHA1:0943B9F12930381B1BF6A1D6478B060A50D9B225
                                                                                                                                                                                                    SHA-256:96AAC871EFDEB7DB40E0C5D4596855A3062DC68FCAE46FED8D6364CAA168EDB8
                                                                                                                                                                                                    SHA-512:49EF6942DB2D1D082F2BA7BD7CA694AD649574FE6B08C9D1D09EC17B86C84C9701A6EDBB6A30385DE6D25B423AF6D505054D9E4637A8BF993975D3C4DE22F4F6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/votes?limit=10&relationships=item%2Cvoter&cursor=Cs8BChEKBGRhdGUSCQjYs6in-O6BAxK1AWoRc352aXJ1c3RvdGFsY2xvdWRynwELEgZTYW1wbGUiQDdjOTA3OTVjOWIyOGZhYzk3ODM4NjYyNmY1YTU0MDMzZGM5Y2JhNDZlZjZhM2Y3NDJmYzdkNTJiMzk0NTkwZjIMCxIEVm90ZSJJN2M5MDc5NWM5YjI4ZmFjOTc4Mzg2NjI2ZjVhNTQwMzNkYzljYmE0NmVmNmEzZjc0MmZjN2Q1MmIzOTQ1OTBmMi1jMjIwNTJmNgwYACAB
                                                                                                                                                                                                    Preview:{"data": [{"id": "f-7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2-22bf4b86", "type": "vote", "links": {"self": "https://www.virustotal.com/ui/votes/f-7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2-22bf4b86"}, "attributes": {"verdict": "harmless", "date": 1689303923, "value": 1}, "relationships": {"item": {"links": {"self": "https://www.virustotal.com/ui/votes/f-7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2-22bf4b86/relationships/item", "related": "https://www.virustotal.com/ui/votes/f-7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2-22bf4b86/item"}, "meta": {"count": 1}, "data": {"type": "file", "id": "7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2"}}, "voter": {"links": {"self": "https://www.virustotal.com/ui/votes/f-7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2-22bf4b86/relationships/voter", "related": "https://www.virustotal.com/ui/votes/f-7c90795c9b28fac978386626f5a54033dc9c
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):181
                                                                                                                                                                                                    Entropy (8bit):5.116470325281962
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:0AAA0113BC684F1CF669A8244B44F03B
                                                                                                                                                                                                    SHA1:8BF9707A2BC0AEAF9E06433942F40F7BD5896DC8
                                                                                                                                                                                                    SHA-256:44F4947E808EC1693F7D9C536F65A0790ECA0BB357D8D26201D655CFE5B0C0F6
                                                                                                                                                                                                    SHA-512:6B3859F539A5D229659388C0934119411D2B96E8ED10772A7F00A999B7731B6726A90181070C0FF51F74607190F628F1BB0AF7F02317DA0A58465FA22BC6E11A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/contacted_urls
                                                                                                                                                                                                    Preview:{"data": [], "meta": {"count": 0}, "links": {"self": "https://www.virustotal.com/ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/contacted_urls?limit=10"}}
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (23143)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):23200
                                                                                                                                                                                                    Entropy (8bit):5.31127030903686
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:DCBA483405D18A41A16A5A9E814BA794
                                                                                                                                                                                                    SHA1:A182BBC6493B36A5D4B43B52EA6A4B17F155AA6D
                                                                                                                                                                                                    SHA-256:507100B606350CC89BEE72ED7A0FE3C40ED7D056BEAAD18D319F8F980129412A
                                                                                                                                                                                                    SHA-512:BB7FCC229DD9A5CED94C721A115BEEFF4B49F3FDF1BD7A4B99DC287ED7F6F70C4C4790051D15CA9A793186C2E7F4DD8179679B6CA53745E24EC59585AD9A4A31
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/33589.0bdf980bd22407ac2cdb.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[33589],{38744:(t,e,i)=>{var l=i(31088),a=i(48704),o=i(16645),s=i(36468),n=i(62832),r=i(85200),d=i(15323),c=i(96855),u=i(96987),v=i(45241),p=i(95688),h=i(43628),b=(i(57560),i(21668),i(71775),i(74156),i(49200),i(77554),i(7330));let y,g,m,f,x,w,$,_,k,C,S,R,D,T,L,I,A,O,M,V,P,j,F,B,E,K,H,U,G,Z,N,W,z,Q=t=>t;var q=function(t,e,i,l){var a,o=arguments.length,s=o<3?e:null===l?l=Object.getOwnPropertyDescriptor(e,i):l;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)s=Reflect.decorate(t,e,i,l);else for(var n=t.length-1;n>=0;n--)(a=t[n])&&(s=(o<3?a(s):o>3?a(e,i,s):a(e,i))||s);return o>3&&s&&Object.defineProperty(e,i,s),s};const J=["cvssv4_x","cvssv3_x","cvssv3_x_translated","cvssv2_0"];let X=(y=class extends a.LitElement{constructor(){super(...arguments),this.title="",this.hasDetailsSectionHidden=!1,this.hasOneLineDescription=!1}collectionTypeToString(t){var e,i;return null!==(e=v.KK.formatHyphenatedSt
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2332)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):23029
                                                                                                                                                                                                    Entropy (8bit):5.511449695834851
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:BB1F9A3E10FEF41F9B947C1B7CED0F88
                                                                                                                                                                                                    SHA1:B844BC39D94CD16C055F400F3AE52A191FFD28F9
                                                                                                                                                                                                    SHA-256:11356D3095FF108E24965337571E9A9C7B2F09DB9AA09DAD3BBA944936F231CC
                                                                                                                                                                                                    SHA-512:55BA136A9D63DBAD6B3BC51FC6791649132BFD1AAC13A6B7A2ED7969444F8D4B50A2CA989EC4BAF4B19086D3F8C53F83553B001CA42D6F7A2D960F6C9F6A7FC7
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://tpc.googlesyndication.com/pagead/js/r20250313/r20110914/elements/html/interstitial_ad_frame_fy2021.js
                                                                                                                                                                                                    Preview:(function(){'use strict';var aa=Object.defineProperty,ba=globalThis;function ca(a,b){if(b)a:{var c=ba;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}ca("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var p=this||self;function da(a,b,c){return a.call.apply(a.bind,arguments)}function q(a,b,c){q=da;return q.apply(null,arguments)};function ea(a){p.setTimeout(()=>{throw a;},0)};a:for(var fa=["CLOSURE_FLAGS"],ha=p,ia=0;ia<fa.length;ia++)if(ha=ha[fa[ia]],ha==null)break a;function ja(a){ja[" "](a);return a}ja[" "]=function(){};let ka=void 0;function la(a,b=!1){return b&&Symbol.for&&a?Symbol.for(a):a!=null?Symbol(a):Symbol()}var ma=la();const r=la("jas",!0);var na={};function oa(a){return a!==null&&typeof a==="object"&&!Array.isArray(a)&&a.constructor===Object};
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (588)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):593
                                                                                                                                                                                                    Entropy (8bit):4.8366028866801525
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:6EBB623B613B62D208554CCBA5511075
                                                                                                                                                                                                    SHA1:D8B8AA0884A3CAB0599DBA8E3A050CA79B4B6616
                                                                                                                                                                                                    SHA-256:31BF65FB4AEFB5E5DD5AD783987BF1534C9C14589C349B44653C66B3ECE2FCB0
                                                                                                                                                                                                    SHA-512:258964B3224DA3EC1DA1377C06D25F2BCDF277FBEA34251E108E9A2474E9F74CB05B01CF790170C9F45839C10F05D9DCEC8F9DBB570FF0A86D25DBD5AFA9D693
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virus&oit=1&cp=5&pgcl=4&gs_rn=42&psi=RiE6LnTRE6htll8-&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                                                                                                                                                    Preview:)]}'.["virus",["virus","virustotal","virus scanner","virus checker","viruses","virus protection","virus scan","virus detector","viruses going around","virus definition"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[1300,1001,601,600,555,554,553,552,551,550],"google:suggestsubtypes":[[512,433],[512,433,131],[512,433,131],[512,433],[512,433],[512,433],[512,433],[512,433],[512,433],[512,433]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":1300}]
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (388)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):2013
                                                                                                                                                                                                    Entropy (8bit):5.100495078016858
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:BD21B0313FE7DC2B8AC08955A7EF1209
                                                                                                                                                                                                    SHA1:04D8CFFF9C25C65C8F083233C1C83FE122333FEB
                                                                                                                                                                                                    SHA-256:AA55E57957C57EAAE4A51740E3E3AE7C3FCB1C951803B3CE0A6C6C7B66733ECE
                                                                                                                                                                                                    SHA-512:37FD16925983C6956D72BBA486E41A6D660C96CF65E143D5505B6C378517E786C88A87C6699BD77297F26E847021D1CBD33914D1CBFCE0533AFB84B20829100D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://cdn-images.mailchimp.com/embedcode/horizontal-slim-10_7.css
                                                                                                                                                                                                    Preview:/* MailChimp Form Embed Code - Horizontal Super Slim - 12/16/2015 v10.7.Adapted from: http://blog.heyimcat.com/universal-signup-form/ */..#mc_embed_signup form {text-align:center; padding:10px 0 10px 0;}..mc-field-group { display: inline-block; } /* positions input field horizontally */.#mc_embed_signup input.email {font-family:"Open Sans","Helvetica Neue",Arial,Helvetica,Verdana,sans-serif; font-size: 15px; border: 1px solid #ABB0B2; -webkit-border-radius: 3px; -moz-border-radius: 3px; border-radius: 3px; color: #343434; background-color: #fff; box-sizing:border-box; height:32px; padding: 0px 0.4em; display: inline-block; margin: 0; width:350px; vertical-align:top;}.#mc_embed_signup label {display:block; font-size:16px; padding-bottom:10px; font-weight:bold;}.#mc_embed_signup .clear {display: inline-block;} /* positions button horizontally in line with input */.#mc_embed_signup .button {font-size: 13px; border: none; -webkit-border-radius: 3px; -moz-border-radius: 3px; border-radius:
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):238412
                                                                                                                                                                                                    Entropy (8bit):5.345131323334962
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:2651ACAE1DE4A80519691ECCD46FBFD5
                                                                                                                                                                                                    SHA1:B6D4B62404C591BA0C12D87FA739FED3227F4315
                                                                                                                                                                                                    SHA-256:E95410EC37A6BC59D1EFFA3DCA14F62F08CB2D3FF5E2446DBA9F42A8D511D1B1
                                                                                                                                                                                                    SHA-512:3B05E69A22B8FE648BE53608DA4B7A23E8A9285E0326403DB8DEEFCBD10AF5135290ED00678E2DF7815262B849F3199F6229B168E2BD16ACDDB33A9EB566CBB9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/23577.5510068cfbd3eca89a8c.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[23577],{74138:(e,t,i)=>{var n=i(48704),a=i(16645),s=i(62832),o=i(85200),l=i(44052),r=i(43628),d=i(71012),c=(i(81844),i(19612),i(88964),i(51764)),p=(i(38398),i(30212));let u,h,v,f,m,b,y,g,$=e=>e;var x=function(e,t,i,n){var a,s=arguments.length,o=s<3?t:null===n?n=Object.getOwnPropertyDescriptor(t,i):n;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)o=Reflect.decorate(e,t,i,n);else for(var l=e.length-1;l>=0;l--)(a=e[l])&&(o=(s<3?a(o):s>3?a(t,i,o):a(t,i))||o);return s>3&&o&&Object.defineProperty(t,i,o),o};let w=(u=class extends d.D{constructor(){super(...arguments),this.data=[],this.isVotesSectionHidden=!1,this.sourceNameMap={uma:"NICS Lab",palm:"Code insight",bytedefend:"ByteDefend Cyber Lab"},this.sourceLinkMap={uma:"https://www.nics.uma.es/",bytedefend:"https://randubin.github.io/ByteDefend/"}}render(){const e=this.data.filter((e=>"references_summary"!=e.source));return 0===e.length?n.noth
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2592)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):286446
                                                                                                                                                                                                    Entropy (8bit):5.603919693281463
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:8E330187B8799807D4D6EE780557EDC8
                                                                                                                                                                                                    SHA1:B394F93162E82D4B4CA596916C2EE951E4D63C99
                                                                                                                                                                                                    SHA-256:CA94B022EE08EC5F89074DD59F1A911B7A593C58200AC48F1F08FFB5DFCA01D6
                                                                                                                                                                                                    SHA-512:A016C9F4CEAEEBB41ECB181E64F9203312392B6E700A719280E435CA65298D40DE493E12D4636A8E7FB38327C5690150AAF9FAFF177CCA904CAE7449C5E9DBB2
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:"https://www.google.com/xjs/_/js/k=xjs.s.en.fukt8OIT_bI.2018.O/ck=xjs.s.VN3EtFKhSx4.L.B1.O/am=AOEQIAQAAAACAABACAAVgAAAAAAAAAAAAAAAAAAAAAAAAAAgAQAAAAEAAAACAAAAAgAAIIgCEEApkwAAAAAITgoA2QEAAACADyARpwqgAADAgAAgIEgAAAAgACAAQAAAJoQABEIWgIACAAIQQgAAEABgAgAARICACAT7_Y-BAQCgAQAAEIAAQC0FEIcEIAAAAwCAAy4ASAjAAITsAhIAAEAJAQABIAAAKAAAACAAAIAIwEMwDICgAsAAjgAAAACADAAIBAAAEAgQAgAwAKAQABAgAAB6AEAAPgAAIAEiAEAoAAMYAKAQABL4YQMAAgAAOAkEAIAAIAsEOIwYAAEAAAAAAADIA8DjATikoAAAAAAAAAAAAAAAAAABSBDMgfQLAggAAAAAAAAAAAAAAAAAAIAUQRPXGgAQ/d=0/dg=0/br=1/ujg=1/rs=ACT90oFfcCO_dVPBto2U2n5XCyIew6DfoA/m=NwH0H,gychg,ZfAoz,yDVVkb,qafBPd,ebZ3mb,dowIGb,sy5to,sy4tv,DpX64d,uKlGbf,sy5tp,EufiNb,sy4bd,syxj,syxi,syxb,syxh,syxk,XCToU,sy5m3,sy3pp,sy2dk,tIj4fb,sy2ec,w4UyN,sy1aa,sy19c,syko,syjk,sy11x,Mbif2,ipWLfe,sy1ac,QVaUhf,sy4w7,sy4w6,sy4w5,sy4w4,SJpD2c,sy868,sy2ic,sy13a,sy2i6,sy2en,syuj,syfy,sy85u,sy83a,sy15f,sy158,sy151,sy153,sy13g,sy13f,sy12x,sy13h,sy13b,sy354,syxw,bEGPrc,sy1rx,sy86a,sy869,mBG1hd,sy66f,mscaJf,sy6in,sGwFce,HxbScf,eAR4Hf,sy6io,sy4tb,h3zgVb,lRePd,sy4w1,nN2e1e,sy5vd,sy6ip,sy278,IRJCef,sy86b,sy5ve,scFHte,pr5okc,IFqxxc,sy4w2,OXpAmf,sy6j0,sy4t5,sy4t4,sy16r,sy13i,sy138,sy139,sy134,sy135,sy132,sy131,sy133,syza,syzb,syz6,syzc,syz5,syzd,syyx,syyw,syyy,syze,syzf,GElbSc,sytt,sytq,sytp,sytn,DPreE,sy6ik,xdV1C,sy5t9,HYSCof,sy8el,sy6gk,sy1v1,sy1p9,KSk4yc,sy6v8,I2A9n,syw9,syw8,rtH1bd,syur,syuu,syut,syux,syuw,syuv,syup,syg4,syu9,SMquOb,EiD4Fe,sywi,sywg,sywf,sywc,sytw,sywe,d5EhJe,syxy,sy1rs,sy1rr,sy1rq,sy1rp,sy1ro,sy1rn,sy1rk,sy1o6,sy14t,sy1f3,sy1f5,sy1f4,sy1f2,sywr,syus,sywo,sywt,T1HOxc,sywp,sywm,sywn,sywj,zx30Y,sy1rw,sy1rv,sy1rh,Wo3n8,sy4b9,sy1mz,rhe7Pb,sy1sw,EbPKJf,sy1s6,sy1s4,symr,sy1qt,CnSW2d,sy1sz,sy1sy,sy1sx,pFsdhd,sy8mt,sy8mz,sy6vk,syxe,B8bawb,sy4vc,arTwJ,RagDlc,sy1ri?xjs=s3"
                                                                                                                                                                                                    Preview:_F_installCss(".zsYMMe{padding:0px}.OhScic{margin:0px}.QyJI3d{background-color:var(--xhUGwc);color:#666;box-shadow:0 4px 16px rgba(0,0,0,0.2)}.oQcPt{background-color:var(--xhUGwc)}.QyJI3d{border:1px solid rgba(0,0,0,.2);position:absolute;z-index:9120}.nFdFHf{animation:g-bubble-show .2s forwards}.bE3Kif{animation:g-bubble-hide .2s forwards}@keyframes g-bubble-show{from{opacity:0}to{opacity:1}}@keyframes g-bubble-hide{from{opacity:1}to{opacity:0}}.QyJI3d.QJnoze{border-radius:12px}.QyJI3d.SiOjJb{border-left-width:0;border-right-width:0;width:100%}.QyJI3d.PnQMie{background-color:#202124;border:1px solid rgba(0,0,0,0.5);color:#dadce0}.QyJI3d.LWen5c{background-color:#1a73e8;border:none;color:#fff;z-index:9100}.tYmfxe{transform:translate(2.5px,1.8px) rotateZ(45deg);position:absolute;z-index:9121}[dir=rtl] .tYmfxe{transform:translate(-2.5px,1.8px) rotateZ(45deg)}.IBPZu.tYmfxe{transform:translate(2.5px,-5.7px) rotateZ(45deg)}[dir=rtl] .IBPZu.tYmfxe{transform:translate(-2.5px,-5.7px) rotateZ(45d
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (29156)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):29212
                                                                                                                                                                                                    Entropy (8bit):5.344629495074997
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:60A65A8005802A2E84FDE947446DF070
                                                                                                                                                                                                    SHA1:3F85032E6EAEC188AD6A46F946D1C3EA42EF7FEA
                                                                                                                                                                                                    SHA-256:2538622AAC1449F546CFB93FD7D632C9D298D8D86DA73AB0E65C435ABD9A9B25
                                                                                                                                                                                                    SHA-512:44BEA179869108D0A51A8541D6539A7C165CC28D963E2EDAB8FA19520564BA62C0ED7181C035C9CD643F545E7FB74E3E82E6F56D54F215BAEFBFC34287249727
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/58686.b9101021c1a7ed4869ca.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[58686,81719,44706,19024],{14232:(t,i,e)=>{e.r(i),e.d(i,{pinpointIcon:()=>n});const n=e(15323).locationPinIcon},40187:(t,i,e)=>{e.r(i),e.d(i,{searchMatchesIcon:()=>n});const n=e(15323).targetEyeIcon},65813:(t,i,e)=>{e.r(i),e.d(i,{trashIcon:()=>n});const n=e(15323).binIcon},58686:(t,i,e)=>{var n=e(22894),o=e(56870),s=(e(9891),e(48704)),a=e(16645),l=e(62832),r=e(85200),c=(e(22232),e(77533)),d=(e(86260),e(15323)),h=e(93842),p=e(25423),u=e(72970),v=e(14232),m=e(40187),b=e(36066),f=e(65813),y=e(6052),_=e(96987),g=e(45241),x=e(95688),w=(e(80192),e(51484)),$=e(42091),k=e(7752);let C,S,T,I,K,R,L,A,E,P,D,z,F,H,M,O,q,U,N,V,B,Z,G,j,W,J,Y,Q,X,tt,it,et,nt,ot,st,at,lt,rt,ct=t=>t;function dt(t,i,e,n,o,s,a){try{var l=t[s](a),r=l.value}catch(t){return void e(t)}l.done?i(r):Promise.resolve(r).then(n,o)}function ht(t){return function(){var i=this,e=arguments;return new Promise((function(n,o){var s=t.apply(i,e);function a(t){
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (16149)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):16204
                                                                                                                                                                                                    Entropy (8bit):5.150321955892403
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:F891DF9C6F1D9B5843E1331C6AA1C4A6
                                                                                                                                                                                                    SHA1:46499662A698238476DD006171B841D9F5A1FECA
                                                                                                                                                                                                    SHA-256:29B21382711F509973AFDAE89592574054D90D38A59C8D35753F51B6FADF2408
                                                                                                                                                                                                    SHA-512:E85BAEAA6AFB9AFA3E9793334E4E00159E323A83F9DF32A6027E77181C8BEC18CFE430CF237AB745A83971AB0731C0576D039CC82FAE3ECAC53AF6406E39AB68
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/60996.2e1f6a0fa47a1d17ba4b.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[60996],{77569:(t,e,r)=>{r.d(e,{f:()=>l});var i=r(22894),n=r(42246);function o(t,e){var r=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),r.push.apply(r,i)}return r}function s(t,e,r){return(e=function(t){var e=function(t,e){if("object"!=typeof t||!t)return t;var r=t[Symbol.toPrimitive];if(void 0!==r){var i=r.call(t,e||"default");if("object"!=typeof i)return i;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===e?String:Number)(t)}(t,"string");return"symbol"==typeof e?e:e+""}(e))in t?Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}):t[e]=r,t}class l extends((0,n.t1)(((t,e)=>i.h4.collections.listRelationship(t,"subscription_preferences",function(t){for(var e=1;e<arguments.length;e++){var r=null!=arguments[e]?arguments[e]:{}
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):15552
                                                                                                                                                                                                    Entropy (8bit):7.983966851275127
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                    SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                    SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                    SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                    Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):74606
                                                                                                                                                                                                    Entropy (8bit):6.115371487764545
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:A7F1F01AE06C83D2EBC641ACE6C8B93F
                                                                                                                                                                                                    SHA1:38311E52E9FE59F6EB26D9602EB1D214EB6E7292
                                                                                                                                                                                                    SHA-256:A198FAC10BE973D985CEE309DCEE24DA02AD17E4F19CFF240F283C22B394E93B
                                                                                                                                                                                                    SHA-512:8536696914329F5F81D2A2249AB0DA7170E754D8F48ECA10E9B31F156E6509B13EC10B04BDE1CCE8E687FAAC4690705E20A53A2D172EEEA893D9F88357F296F5
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-6960825562757852&output=html&h=280&slotname=9293800031&adk=2344477007&adf=1796376380&pi=t.ma~as.9293800031&w=952&abgtt=6&fwrn=4&fwrnh=100&lmt=1742302145&rafmt=1&format=952x280&url=https%3A%2F%2Fwww.majorgeeks.com%2Fmg%2Fgetmirror%2Fgs_auto_clicker%2C1.html&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1742302144002&bpp=9&bdt=3680&idt=1625&shv=r20250305&mjsv=m202503130101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C728x90&nras=1&correlator=6585071279416&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=156&ady=414&biw=1263&bih=897&scr_x=0&scr_y=0&eid=95352052%2C95353420%2C95353450%2C95354598&oid=2&pvsid=47956830714966&tmod=1662682640&uas=1&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=d%7C%7CoeE%7Cp&abl=XS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=3&uci=a!3&fsb=1&dtd=1629
                                                                                                                                                                                                    Preview:<!doctype html><html><head><script>var jscVersion = 'r20250313';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script>window.dicnf = {};</script><script data-jc="42" data-jc-version="r20250313" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb/%&lt;1245;05!=nehu`/!361:&lt;320!9sqrm(&amp;2057?61&lt;&amp;&gt;`dopb~&quot;]">(function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var u=this||self;function aa(a){u.setTimeout(()=>{throw a;},0)};function v(a){v[" "](a);return a}v[" "]=function(){};var ca={},w=null;let da=void 0;function ea(a,b=!1){return b&&Symbol.for&&a?Symbol.for(a):a!=null?Symbol(a):Symbol()}var x=ea();const B=ea("jas",!0);var fa={};function ha(a){return a!==null&&typeof a==="object"&&!Array.isArray(a)&&a.constructor===Object};const ia=BigInt(Number.MIN_SAFE
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (19738), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):19738
                                                                                                                                                                                                    Entropy (8bit):5.6109223287457315
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:17ACAE369AB96ED62C0BE8F23580A6B4
                                                                                                                                                                                                    SHA1:046F6C8ACE330CB578FF9504EC92B07B90638E5C
                                                                                                                                                                                                    SHA-256:E322CB8275004D37AF5637CBFFEF8F3E84BCA5B60A35CFAD6B068D10C45649CC
                                                                                                                                                                                                    SHA-512:5E6EB30AE1AEE130EF57D353458AF3BF4ECD14616E41CF96A9303D4F94AD5B107CEDCA30A095006AB0845A9FF4EF30236942895C3DB5CBEB8D2B6501943CAE35
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/static/qrcode.min.js
                                                                                                                                                                                                    Preview:var QRCode;!function(){function t(t){this.mode=s.MODE_8BIT_BYTE,this.data=t,this.parsedData=[];for(var e=[],r=0,o=this.data.length;o>r;r++){var i=this.data.charCodeAt(r);i>65536?(e[0]=240|(1835008&i)>>>18,e[1]=128|(258048&i)>>>12,e[2]=128|(4032&i)>>>6,e[3]=128|63&i):i>2048?(e[0]=224|(61440&i)>>>12,e[1]=128|(4032&i)>>>6,e[2]=128|63&i):i>128?(e[0]=192|(1984&i)>>>6,e[1]=128|63&i):e[0]=i,this.parsedData=this.parsedData.concat(e)}this.parsedData.length!=this.data.length&&(this.parsedData.unshift(191),this.parsedData.unshift(187),this.parsedData.unshift(239))}function e(t,e){this.typeNumber=t,this.errorCorrectLevel=e,this.modules=null,this.moduleCount=0,this.dataCache=null,this.dataList=[]}function r(t,e){if(null==t.length)throw new Error(t.length+"/"+e);for(var r=0;r<t.length&&0==t[r];)r++;this.num=new Array(t.length-r+e);for(var o=0;o<t.length-r;o++)this.num[o]=t[o+r]}function o(t,e){this.totalCount=t,this.dataCount=e}function i(){this.buffer=[],this.length=0}function n(){var t=!1,e=naviga
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (17272)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):407419
                                                                                                                                                                                                    Entropy (8bit):5.668526556302489
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:F89FC1BBDA8BA5AE9F7AB28032B9745E
                                                                                                                                                                                                    SHA1:5D2FFF7BD39FE5651C8DD6EB8E9A8B24F2111A04
                                                                                                                                                                                                    SHA-256:411AE7D47A6CB77E6D3FB4ABA80B0824423B5E589313C4953DC1F94FFEC0E6B9
                                                                                                                                                                                                    SHA-512:399AD36F68C29E981AF8A7B841E57BD968F69730293158A0A7F6C81FABA6495801E6806B949675E36FA83AC4CBB4A44D79D17E201B712873C0ACEEC67062B3F5
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-BLNDV9X2JR&cx=c&_slc=1
                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":10,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":10,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_l
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                    Entropy (8bit):3.75
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:5030B8DD100353DBECBEA12B494B8223
                                                                                                                                                                                                    SHA1:697F7637DB6E2505825AE786D77EC950D40B6FB2
                                                                                                                                                                                                    SHA-256:3A34E72278612B8E567A4529475F092D32436F32B438E54FEB7DF87B7083B32A
                                                                                                                                                                                                    SHA-512:AAD443C3B439863065C9AD7982608B377BB95920BA4BA4F2610D3EA0765ACB67C1732B10D36CD94DAE7303241E8FE4BC5D065A9DD094E09CC9D9E89298E14397
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCUvUCfiJoqPiEgUNSoWeUiGgQLvHevImsw==?alt=proto
                                                                                                                                                                                                    Preview:CgkKBw1KhZ5SGgA=
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):104
                                                                                                                                                                                                    Entropy (8bit):4.559714320990673
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:892BBFC174D09B5BD0A1905DBE03A6AB
                                                                                                                                                                                                    SHA1:01B32432433EA61C02CA30858CA7B5E4425713D6
                                                                                                                                                                                                    SHA-256:C4734EFB803A6494A059CB65B83F13C0F53342D11763C7CE167DAA2ABF48D0DE
                                                                                                                                                                                                    SHA-512:FCE964C7E8B26B813645AD8D330CFED2C61E992F8EBBBA7AA538EA2B8243E880D2C3958630E591D7EA77EB46DD32017CD731C5A1DF0593671F0369A1B778FFBA
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:{"error": {"code": "RecaptchaRequiredError", "message": "reCAPTCHA valdation failed, please try again"}}
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):36025
                                                                                                                                                                                                    Entropy (8bit):5.234243285746941
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:AC0B803F967C8782AB3231C7DBDBE399
                                                                                                                                                                                                    SHA1:D2C77777DD042042E4E4EA2F800E2E0C5A413337
                                                                                                                                                                                                    SHA-256:D630F7BE064B37FAF2E72A9C93A41E0AF756248F342DE3CE1DCE940846C59574
                                                                                                                                                                                                    SHA-512:3D48C643DA58F373AF6213C0EBA379BC22921027C82B713C555DC49FFAEFC9D090C32617E69294973F93A1C0CAABE7F0D6A166253E84BC07F9603A8E3DD306EE
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2
                                                                                                                                                                                                    Preview:{"data": {"id": "7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2", "type": "file", "links": {"self": "https://www.virustotal.com/ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2"}, "attributes": {"detectiteasy": {"filetype": "PE32", "values": [{"info": "EXE32", "version": "2008-2010", "type": "Compiler", "name": "EP:Microsoft Visual C/C++"}, {"info": "POGO_O_CPP", "version": "15.00.30729", "type": "Compiler", "name": "Microsoft Visual C/C++"}, {"version": "9.00.30729", "type": "Linker", "name": "Microsoft Linker"}, {"version": "2008", "type": "Tool", "name": "Visual Studio"}]}, "type_description": "Win32 EXE", "first_seen_itw_date": 1723339471, "type_extension": "exe", "creation_date": 1464626012, "authentihash": "6805524358cadabc8d560b4e36f6afa75cb32239ace9d9f8c89543f1b0e8cb40", "names": ["gs-auto-clicker.exe", "gs-auto-clicker(1).exe", "GSAutoClicker.exe", "gs-auto-clicker-3-1-4.exe", "gs-auto-clicker-3.1.4-installer.exe", "gs-auto-clicker (1
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (34374)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):1516752
                                                                                                                                                                                                    Entropy (8bit):5.799222912224668
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:1CF2148CC8F38A75C79411C047630D60
                                                                                                                                                                                                    SHA1:EB5ECFA43AD016B560F5468EF8F2D3643359A55D
                                                                                                                                                                                                    SHA-256:D619D4922C978643B2AD1BC4AAB75E470BD863C9B8D76C37A5D9246F090F1496
                                                                                                                                                                                                    SHA-512:54B1652F31A14804B5CF3FA3FD67D9CCB02207B01895F436AB5FA75706784BB968AEE728C7F918BA97831CCB8A9617367A4173BED69CC41883A4B1520D002D88
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.google.com/search?q=virus&oq=virus&gs_lcrp=EgZjaHJvbWUyDAgAEEUYORixAxiABDINCAEQABiDARixAxiABDINCAIQABiDARixAxiABDIKCAMQABixAxiABDIKCAQQABixAxiABDIKCAUQABixAxiABDIKCAYQABixAxiABDIKCAcQABixAxiABDIKCAgQABixAxiABDIKCAkQABixAxiABNIBCDI0MjdqMGo0qAIAsAIB&sourceid=chrome&ie=UTF-8&sei=yGvZZ6XxA9fzi-gP7NXC0QQ
                                                                                                                                                                                                    Preview:<!doctype html><html itemscope="" itemtype="http://schema.org/SearchResultsPage" lang="en"><head><meta charset="UTF-8"><meta content="origin" name="referrer"><meta content="/images/branding/googleg/1x/googleg_standard_color_128dp.png" itemprop="image"><title>virus - Google Search</title><script nonce="fM_EbHR0rnEeHrReUd4Y3g">window._hst=Date.now();</script><script nonce="fM_EbHR0rnEeHrReUd4Y3g">(function(){var b=window.addEventListener;window.addEventListener=function(a,c,d){a!=="unload"&&b(a,c,d)};}).call(this);(function(){var _g={kEI:'yGvZZ_-xK_idi-gPtKK5iQc',kEXPI:'31',kBL:'zrSh',kOPI:89978449};(function(){var a;((a=window.google)==null?0:a.stvsc)?google.kEI=_g.kEI:window.google=_g;}).call(this);})();(function(){google.sn='web';google.kHL='en';})();(function(){.var g=this||self;function k(){return window.google&&window.google.kOPI||null};var l,m=[];function n(a){for(var b;a&&(!a.getAttribute||!(b=a.getAttribute("eid")));)a=a.parentNode;return b||l}function p(a){for(var b=null;a&&(!a
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (40099)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):40154
                                                                                                                                                                                                    Entropy (8bit):5.338570715072915
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:4960A8A65E3D3E3772A51CFDB542AC22
                                                                                                                                                                                                    SHA1:BEA673BC9D476621C6BF892B8723FFDE2AF068E6
                                                                                                                                                                                                    SHA-256:9603F284E4FBEF0920C26296C77C0EED8636F8C3F971D470690C88A217569DB4
                                                                                                                                                                                                    SHA-512:A60093CAFDFE5992763ED774BB80C83E61EC7AB3021F0827EE706DB6333730314CB37A717A919EFF0A478A2BED4972C5EA046D69B3D3A67B6C1248E789DE85CC
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/21696.ac72ae4c42f0709d8314.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[21696,43111,18625],{43111:(t,e,o)=>{o.r(e),o.d(e,{CrowdsourcedAiResultEntity:()=>s,CrowdsourcedAiResultEntityList:()=>n});var i=o(88181),r=o(78818);class s extends((0,i.S)("crowdsourced_ai_result")){}class n extends((0,r.k)("crowdsourced_ai_result")){}},56290:(t,e,o)=>{var i=o(48704),r=o(16645),s=o(62832),n=o(15323),l=o(45241),a=o(43628),c=o(9976);let d,u,p,h=t=>t;var v=function(t,e,o,i){var r,s=arguments.length,n=s<3?e:null===i?i=Object.getOwnPropertyDescriptor(e,o):i;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)n=Reflect.decorate(t,e,o,i);else for(var l=t.length-1;l>=0;l--)(r=t[l])&&(n=(s<3?r(n):s>3?r(e,o,n):r(e,o))||n);return s>3&&n&&Object.defineProperty(e,o,n),n};let f=(d=class extends i.LitElement{constructor(){super(),this.hasDynamicFiltersHidden=!1,this.hasToolbarHidden=!1,this.localStorageKey="collapsed-sidebar-layout-status",this.collapsed=!!localStorage.getItem(this.localSto
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):380294
                                                                                                                                                                                                    Entropy (8bit):4.983366697223172
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:4892B94EABAF48759C1A7F7A625626CF
                                                                                                                                                                                                    SHA1:97EBCBF6D279C623638A30F3B3CD8BC4815B64FA
                                                                                                                                                                                                    SHA-256:EE3FD5720D8CF4EA1CFF925E2C884387FC14D135DB0D54FB28F4FE6E96BAA410
                                                                                                                                                                                                    SHA-512:115005360AFC8AE477DFCB2244703F4C5836E90F69B38521F7D3714BD6C5224D1F8282E46B0C9ACF12FB938A9D4B9A30FBB67408A83FCA93EA7486534FEAAA41
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/graphs?relationships=owner%2Cviewers%2Ceditors
                                                                                                                                                                                                    Preview:{"data": [{"id": "g9d1f73e0fd734db1bbf99a327f493e2c7dcd85efce994792962f1ffa87d98ad5", "type": "graph", "links": {"self": "https://www.virustotal.com/ui/graphs/g9d1f73e0fd734db1bbf99a327f493e2c7dcd85efce994792962f1ffa87d98ad5"}, "attributes": {"comments_count": 0, "creation_date": 1717063154, "last_modified_date": 1717063154, "private": false, "nodes": [{"entity_attributes": {"has_detections": true, "type_tag": "peexe"}, "entity_id": "a7cfd67ed02e12a25b2c501824fac2d1e3c1d49c496433c528aa2eb8643788f2", "type": "file", "x": -23.040969707983784, "y": -202.6373866269068, "text": "a7cfd67ed02e12a25b2c501824fac2d1e3c1d49c496433c528aa2eb8643788f2.exe", "index": 0, "fx": -23.040969707983784, "fy": -202.6373866269068}, {"entity_attributes": {}, "entity_id": "relationships_dropped_files_a7cfd67ed02e12a25b2c501824fac2d1e3c1d49c496433c528aa2eb8643788f2", "type": "relationship", "x": 58.73737535307564, "y": -127.16160945403202, "text": "Dropped files", "index": 1, "fx": 58.73737535307564, "fy": -127.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4057)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):158508
                                                                                                                                                                                                    Entropy (8bit):5.601382486889348
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:4BA798280689B57508BB1E5F437D12E6
                                                                                                                                                                                                    SHA1:C5C0F7D139190390DADFB585702B3D13F9D9EB70
                                                                                                                                                                                                    SHA-256:9DB4435E1B4E0D6F5D7CCDBDF325BE91B5254D77E97DF0018FF2404042770617
                                                                                                                                                                                                    SHA-512:51D3999FACB46AF7B58E82ED488F293025334ACE02A5BD1E1A3784BB9F551C85C7ACE157F32097F508284193E92B5A840A57EBDA8C786A8DBA7C5C52DDFF9562
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-6960825562757852
                                                                                                                                                                                                    Preview:(function(sttc){'use strict';var aa=Object.defineProperty,ba=globalThis,da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ba;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ba.Symbol(d):"$jscp$"+a+"$"+d),aa(f,fa[d],{configurable:!0,writable:!0,value:b})))}}ia("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_next");/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var q=this||self;function ja(a){a=a.split(".");for(var b=q,c=0;c<a.length;c++)if(b=b[a[c]],b==null)return null;return b}function ka(a){var b=typeof a;return b=="object"&&a!=n
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 18 x 17, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1402
                                                                                                                                                                                                    Entropy (8bit):6.914029052587299
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:9F7CEF53B0D2928B0F79BAB82E893748
                                                                                                                                                                                                    SHA1:60D124CCC7C7D5475305EB9DA336E77324A54FF6
                                                                                                                                                                                                    SHA-256:9BCC41C7BB4443B38B0D32D8987D7A3450755B759702BA82D3C62A40EF5791E6
                                                                                                                                                                                                    SHA-512:6210B44CB1DC9CAEA86015A2541DF3521DAD7B2257AB1581E068B26ABC364500C42145C182D0CAC89A22A8A2486218854916C94BD58471DFBC1BBD2874A244FF
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:.PNG........IHDR..............Z......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Macintosh" xmpMM:InstanceID="xmp.iid:98DC68A89BA911E28F2DA52CFD148FF9" xmpMM:DocumentID="xmp.did:98DC68A99BA911E28F2DA52CFD148FF9"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1E4FA2899BA911E28F2DA52CFD148FF9" stRef:documentID="xmp.did:1E4FA28A9BA911E28F2DA52CFD148FF9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>9}......IDATx.b...?.]....~ v....caa.....'........|}[{... ......2.q..SQq......`dWU.0.|i.6...$.H..v..?...<d.u. .......Z=
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 24 x 24, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):219
                                                                                                                                                                                                    Entropy (8bit):6.672026282090217
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:A645907F22E3265E9C3ECE3872EF9567
                                                                                                                                                                                                    SHA1:377426B57776474466297240AC1F315F2DEB3343
                                                                                                                                                                                                    SHA-256:3B38DF6E208371DCD43F691C977F8F1891B4A0341674A102585A5490EE4AC4B5
                                                                                                                                                                                                    SHA-512:BE849829C32D817E67DBA2E4E2A93939F0AAE8245A3BCE8086A7B7D0A1CC1076BCCBDBE2506071E61E1810C78C0DEF6452C26D138BF1F892DA2294D17BA08214
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.gstatic.com/images/icons/material/system/1x/email_grey600_24dp.png
                                                                                                                                                                                                    Preview:.PNG........IHDR.............J~.s....IDATx..1..0.F...o...s..$...!.D.....2..../6.iG.oh..= ..<.q..Fj. +i]q1..0.T..z.......s.@l.S"T<...=......M.eB.....M.}c.P.s._.......[.a.@.h.....`.._1.q..!...i..i...gZ......IEND.B`.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 61736, version 1.0
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):61736
                                                                                                                                                                                                    Entropy (8bit):7.996579108855938
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:EDE84D96808C486E3DE74CBD8F2A2C80
                                                                                                                                                                                                    SHA1:BAE3CE34F928BE471EE489BBFE5B7425AEE8298E
                                                                                                                                                                                                    SHA-256:02F1DCC0C722E24CBA9BE4B720831A79489E766D5EDF8B77F582E0869312D86E
                                                                                                                                                                                                    SHA-512:996D7258DD45F8676916F05138E7F3141ABD7C0207AE43CA820A10211BD237C6BDAC0209967B45C4A1D27C08DBAAD2F933D16D0400B0710981804E651D4B804B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://cdn.bidbrain.app/compressedFonts/RobotoRegular.woff2
                                                                                                                                                                                                    Preview:wOF2.......(......................................D...$..h.`..H.L..<.....`..C..F...l.6.$.... .... ..[[OG..*........m.P.t../..F4....V.<m.BH7........*k...o......./K&2f...... s.:....;.Bh.Q.G...4...QH..&.m.:J.......X.8:.].S[Oo..$.Y.}.........&9...:/..]..i....>..+$!.Y.&..L...T..o,3zo..:.....H...9a...k.[.9.?tR..$.......j...B..:Uo\..$.M...-op...B..6..lx.~.....p,...0.............>.%k..;Q'..GV......!..?.... <.?.-.$.<.:..j.e7.sa.e!.....&.'..R.^.Z~.N=....x....^.E.z..<.$.)%..;...K..'.B.+......{~.A.....].~.n$Vw....\d.Ce.k.).shnB"*..:...{.A.....=.^....HH.>.....W.....9..a.z.7&q....(...E>eD.\..R."~j..........y..(.M-R.vny..xRQ.V...y.O..0........._..U.<^.n...~..Gp.NW>...3.LC..`'.oR..eD.%p........&.....Ytb..x_|e.....g.....Ds..#W:r...U..=!l.Z...f...........UQv...X..n..B.eT.)Fm`.Q..O.K..I+Y.d.8..(...>..w\.............U.}....!:.,...l.JaA!,F..?....l........i&.......e.IW~...`R@.BH..2....z.o..5b..`T.H...R...B..LJ....$...)z....6w.H.. l..y..'jr..6....c....|]......y.O...c.f.X$E5..{s.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (15081)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):15136
                                                                                                                                                                                                    Entropy (8bit):5.383789312978088
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:785D8EB39F9B9F9EF2CF54FC8C0A6515
                                                                                                                                                                                                    SHA1:681A8A8AC8EE6C4CACE683DC2D52303AB5947999
                                                                                                                                                                                                    SHA-256:6D810C14D46AB4752ECF061735A7701FF7E4B39DEB374E16A09841A8B6517F13
                                                                                                                                                                                                    SHA-512:F03CC124D572269117E16E5775FC9F39E855511335ACE07CFA6124F54E9CA6DFFA9498B52627293DA92D24E436C739859613532F0046BE37EEAADD1C8AD3109F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/60658.946f751cfad57f08a870.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[60658],{60658:(e,t,n)=>{n(9891);var r=n(48704),i=n(16645),s=n(62832),l=n(85200),a=n(30113),o=n(93842),c=n(25423),d=n(84158),h=n(88999),u=n(40187),p=n(45241),v=n(95688),m=n(44052),g=n(43628),f=n(71012),y=(n(62589),n(88964),n(51764),n(38398),n(89868),n(69272)),b=n(63256);let x,w,$,_,D,R,A,k,C,I,T,S,M,j,K,U,P,F,q=e=>e;var B=function(e,t,n,r){var i,s=arguments.length,l=s<3?t:null===r?r=Object.getOwnPropertyDescriptor(t,n):r;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)l=Reflect.decorate(e,t,n,r);else for(var a=e.length-1;a>=0;a--)(i=e[a])&&(l=(s<3?i(l):s>3?i(t,n,l):i(t,n))||l);return s>3&&l&&Object.defineProperty(t,n,l),l};let Z=class extends f.D{constructor(){super(...arguments),this.alerts=[],this.searchSpace="collection",this.seeAll=!1,this.drawerMode="rule"}static get styles(){return[(0,r.unsafeCSS)(y.A),(0,r.unsafeCSS)(g.A),(0,r.unsafeCSS)(b.A)]}updated(e){super.updated(e),e.has("seeA
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (30000)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):30055
                                                                                                                                                                                                    Entropy (8bit):5.336221103374259
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:E157D17D543DA564F52F88E985A3B812
                                                                                                                                                                                                    SHA1:37A6798C225A5C64C4AC010768908A8EEB11D581
                                                                                                                                                                                                    SHA-256:6D76B0373594119721811B623C7EF889AB25844B829F8A8067020AC9EB0AF154
                                                                                                                                                                                                    SHA-512:1326FECA609381241CAA57E23E9A66D9EC84B8C84334B9C6032C534E94897504C16CBCD9CB0A6E76185DC5E326B2B70D9599C9E75D64CF1AD4704B786C156290
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/63143.bf735ffdec3952120f9f.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[63143],{87182:(t,e,i)=>{var a=i(48704),s=i(16645),o=i(62832),r=i(92619),n=i(15323),l=i(15431),c=i(95688),d=i(44052),u=i(43628),h=i(30610),p=(i(38744),i(18054),i(88002));let v,m,y,b,f=t=>t;var g=function(t,e,i,a){var s,o=arguments.length,r=o<3?e:null===a?a=Object.getOwnPropertyDescriptor(e,i):a;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)r=Reflect.decorate(t,e,i,a);else for(var n=t.length-1;n>=0;n--)(s=t[n])&&(r=(o<3?s(r):o>3?s(e,i,r):s(e,i))||r);return o>3&&r&&Object.defineProperty(e,i,r),r};let $=(v=class extends a.LitElement{constructor(){super(...arguments),this.itemsNumber=0,this.showViewAll=!1,this.emptyText="",this.emptySubText=""}render(){return(0,a.html)(m||(m=f` <div class="vstack gap-3"> ${0} <slot> </slot> ${0} </div>`),this.itemsNumber?a.nothing:(0,a.html)(y||(y=f`<vt-ui-list-group-empty-state .icon="${0}" .text="${0}" .subtext="${0}"></vt-ui-list-group-empty-state>`),this
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2435)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):2440
                                                                                                                                                                                                    Entropy (8bit):5.865741097789667
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:A7F05CADDF6EF925CDF01E7222228A5F
                                                                                                                                                                                                    SHA1:4E592198AB01D8FFD91734744DBAEE3D8382C5FC
                                                                                                                                                                                                    SHA-256:B39BD00E514597563FC74F33F772B8EC97F205E2659EC78B0577C74188D6D77E
                                                                                                                                                                                                    SHA-512:1793F144D8E06A7B97D5ACBA51EDDE59FAB2C4C126C03294A24ED86256B18F6B673C668C97D6CE94885BB4F97450A5FD9CCCE4665F4824834A235F4EEC66C2FF
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&url=https%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3Dvirustotal%26sca_esv%3D3b736228b17ed96f%26ei%3DyGvZZ_-xK_idi-gPtKK5iQc%26ved%3D0ahUKEwj_tZ2n1ZOMAxX4zgIHHTRRLnEQ4dUDCBA%26uact%3D5%26oq%3Dvirustotal%26gs_lp%3DEgxnd3Mtd2l6LXNlcnAiCnZpcnVzdG90YWxIDVAAWABwAHgBkAEAmAEAoAEAqgEAuAEDyAEAmAIAoAIAmAMAkgcAoAcAsgcAuAcA%26sclient%3Dgws-wiz-serp&pgcl=22&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                                                                                                                                                    Preview:)]}'.["",["virustotal scan","virustotal alternative","virustotal api","virustotal api key","virustotal url","malwarebytes","winrar","bitdefender"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:fieldtrialtriggered":true,"google:groupsinfo":"ChcIwLgCEhEKD1JlY2VudCBzZWFyY2hlcwohCJBOEhwKGlJlbGF0ZWQgdG8gcmVjZW50IHNlYXJjaGVz","google:suggestdetail":[{"zl":10000},{"zl":10000},{"zl":10000},{"zl":10000},{"zl":10000},{"zl":10000},{"zl":10000},{"google:entityinfo":"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
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:GIF image data, version 89a, 242 x 17
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1476
                                                                                                                                                                                                    Entropy (8bit):7.497952134699849
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:DA8E21F969F592E28D1A39ABCB9B5540
                                                                                                                                                                                                    SHA1:09AA719D30C5018DB18C84F5EF4A72502A2B0589
                                                                                                                                                                                                    SHA-256:E71EACF7D0CB50AF6E66DC841392AF2BA1FFFF13334CE5A279C58C8AB9E567A8
                                                                                                                                                                                                    SHA-512:29B3EF5C4AD77368D3BD846E4552EF162FF7E4826DEED15DDEA61E9958305E5A3F990E7FD57D0BCFC32ACBD5789033088B4BFA9C1B55113C2F9C6C36F0B9C600
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:GIF89a.....#.vw3..4..3nn3..5..6..7..7..4..6.....7oo?..5....yss@.....Y..................ryyL..f...4..5..6..8...ff3.......................................................................................!..NETSCAPE2.0.....!...2.#.,.............."*...r.l:..tJ.Z.X$.!.z..xL.'.H....".|N'GB..E..&.!!..K....u....G....J....O....I....F............E...E........."...G......."........E..H.....G....G...G...."..."....E...."..........#..mH".A$QN.Xs.M..I.,.!...Y.@|<"..4..L....H..@4HB@.,.....)....Y.l..iMD.."..@r.DQ....(j....V..`...%..6..>.,.Z......F...F`....}h..#..H*..sdO 8S2...)..N4.....*O.F...lOI..1..<2...#E.5..i..E.v......<..hJz3.".R&...6Y..........H..0...R...0..D.. ......$y..,....s=#.z.h...A.Aj...u .q".5.{....R}5..R.A5 n......!....t...F....+..p..y0..D.9...{...b.Ht...%b.o.TF.i...UJ.%.Y.;..P.}......Q.T...ZX..$.J...N....^.T....f[I..(..E..... .`pX....q".b.t.I .,.f.>...j..9.H&".ah8..M..g... . ..%.%}..f.....j..:.."...o^..%.-$...`..CQHD....... .w ~.tc`..H.UH ...H.V:....g..=u
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):342397
                                                                                                                                                                                                    Entropy (8bit):5.307671723186542
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:FB2175CDA915150ECA9B5A1A67590ADE
                                                                                                                                                                                                    SHA1:AA9EF3DD951A0E66AC9BFB6D55539851CB0B7908
                                                                                                                                                                                                    SHA-256:730C92553987FEEA0B506C21B0733815573952F602F8FF2FFF06D74DC27D4064
                                                                                                                                                                                                    SHA-512:5F6A7E2C3B0BFB60E800E25A3573AC5A2D860FCA2ABDC9F4E6C85072DD60E4F5E6C2D4FDA1E72C6CD1C085A7157AC9F41A546EE806FC1CB56074CCD0FB1A038A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/execution_parents?limit=10&cursor=eyJsaW1pdCI6IDEwLCAib2Zmc2V0IjogMTB9
                                                                                                                                                                                                    Preview:{"data": [{"id": "09c3213fd9a9e7f35dd6591c5608dc018b67fd0fd2f698991cbacccc5cb5a171", "type": "file", "links": {"self": "https://www.virustotal.com/ui/files/09c3213fd9a9e7f35dd6591c5608dc018b67fd0fd2f698991cbacccc5cb5a171"}, "attributes": {"type_tag": "peexe", "pe_info": {"timestamp": 1632910411, "imphash": "9c55e84badf9b71c5c736e7ed6c76d6c", "machine_type": 332, "entry_point": 2997144, "resource_details": [{"lang": "ENGLISH US", "chi2": 5127.12158203125, "filetype": "Data", "entropy": 7.943109512329102, "sha256": "f9e7ef71aa17119301661f52505623c7ae69175721fc365ab5b5ff8ae70dda21", "type": "VCLSTYLE"}, {"lang": "ENGLISH US", "chi2": 22078.701171875, "filetype": "Data", "entropy": 2.663296699523926, "sha256": "b8e6fc93d423931acbddae3c27dd3c4eb2a394005d746951a971cb700e0ee510", "type": "RT_CURSOR"}, {"lang": "ENGLISH US", "chi2": 23204.11328125, "filetype": "Data", "entropy": 2.8023130893707275, "sha256": "ce19ace18e87b572e6912306776226af5b8e63959c61cde70a8ff05b3bbdcc41", "type": "RT_CURSOR
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (634)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):1174
                                                                                                                                                                                                    Entropy (8bit):5.74166936214599
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:2FE2B1F17888E326B010A8CDA72D48D3
                                                                                                                                                                                                    SHA1:59CBBEEDE4C472024C482BAE8529144119BBBD27
                                                                                                                                                                                                    SHA-256:9A9B7FB32E01FD70747F32EFDBD0472FD681C85EEBB0C42D10C7A514820A0062
                                                                                                                                                                                                    SHA-512:30BE2E73020EB97A67709E47DED40E999D352DA9B94EDD946D1315BDA65AD616AAA3CDFCFA675D061E4ED4AE1BAE3F0D245908D44411B2425C49B4345D2F6607
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.html
                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>. <title></title>. <script type="text/javascript">(function(){var f=null,g=null;function l(a){var b="";n(a,function(a){b+=String.fromCharCode(a)});return b}function n(a,b){function c(b){for(;e<a.length;){var c=a.charAt(e++),d=g[c];if(null!=d)return d;if(!/^[\s\xa0]*$/.test(c))throw Error("Unknown base64 encoding at char: "+c);}return b}p();for(var e=0;;){var d=c(-1),m=c(0),h=c(64),k=c(64);if(64===k&&-1===d)break;b(d<<2|m>>4);64!=h&&(b(m<<4&240|h>>2),64!=k&&b(h<<6&192|k))}}.function p(){if(!f){f={};g={};for(var a=0;65>a;a++)f[a]="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=".charAt(a),g[f[a]]=a,62<=a&&(g["ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_.".charAt(a)]=a)}};function q(){for(var a=window.location.hash.substring(1).split(","),b=0;b<a.length;b++){var c=l(a[b]),e=window;e.google_image_requests||(e.google_image_requests=[]);var d=e.document.createElement("img");d.src=c;e.google_image_requests.push(d)}}var r=!1;
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (622)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):1283224
                                                                                                                                                                                                    Entropy (8bit):5.775236146076264
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:19C1EB223AFCD5DF832FFC14FDBD1A0B
                                                                                                                                                                                                    SHA1:F74FE48DF97312217DE0E61636439D9E6278EFDB
                                                                                                                                                                                                    SHA-256:92EB84E6004248E52D37AD7297067C9390F389878BB61270FD6F81574BFFE384
                                                                                                                                                                                                    SHA-512:7B72B94F98B27CE40D403AED123C7EFACC80AE584452DFE34A00DCBF885ED0103DB5F8093D41358BBAE3CC4A89BB22AB382739CC5B3EAAF14083B43297A2CF0A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:"https://www.google.com/xjs/_/js/k=xjs.s.en.fukt8OIT_bI.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAAAAAAAIIACEAABAAAAAAAAQAIAAQAAAAAAACABAAAAAADAgAAgIEgAAAAgAAAAAAAAJgAABEIWgIACAAAAAAAAAAAAAgAAAICACAD7_YcBAAAAAAAAEAAAAAAAEIAEAAAAAAAAAC4AAAjAAITsAgIAAAAAAAAAIAAAAAAAACAAAAAAAEAAAACAAgAAAAAAAAAABAAAAAAAAAgAAAAQAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAYAKAAAAL4AQAAAAAAOAAAAIAAAAAAOIwYAAEAAAAAAADIA8DjATikoAAAAAAAAAAAAAAAAAABSBDMgfQLAggAAAAAAAAAAAAAAAAAAIAUQRPXGgAQ/d=1/ed=1/dg=3/br=1/rs=ACT90oFIitvGQkIgaiyAofe-2xl4MpQiOA/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;Afksuc:wMx0R;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DM55c:imLrKe;DMzTfb:fNTHad;DULqB:RKfG5c;Dkk6ge:JZmW9e;DpcR3d:zL72xf;Du7NI:C6zLgf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EjXHpb:pSHqh;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;F9mqte:UoRcbe;FqHJkd:yQamIb;G0KhTb:LIaoZ;G6wU6e:hezEbd;GEkGdd:e1RzQd;GleZL:J1A7Od;HMDDWe:G8QUdb;HoYVKb:PkDN7e;HqeXPd:cmbnH;IBADCc:RYquRb;IZrNqe:P8ha2c;IoGlCf:b5lhvb;JXJSm:ii1RGf;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb;LEikZe:byfTOb,lsjVmc;LXA8b:q7OdKd;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:SdcwHb;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;PqHfGe:im2cZe;Q1Ow7b:x5CSu;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;Qw8Feb:jpavUe;R2kc8b:ALJqWb;R9Ulx:CR7Ufe;RCF5Sd:X1kBmd;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,fTfGO;SNUn3:ZwDk9d,x8cHvb;ScI3Yc:e7Hzgb,e7Hzgb;ShpF6e:N0pvGc;SwCqAd:fXbCZc;SzQQ3e:dNhofb;TroZ1d:vVVzjb;TxfV6d:YORN0b;U96pRd:FsR04;UBKJZ:LGDJGb;UDrY1c:eps46d;UVmjEd:EesRsb;UVzb9c:IvPZ6d;Uvc8o:VDovNc;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VhA7bd:vAmQFf;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YIZmRd:A1yn5d;YV5bee:IvPZ6d;ZMvdv:PHFPjb;ZSH6tc:QAvyLe;ZWEUA:afR4Cf;Zen4yb:jMF88c;ZlOOMb:P0I0Ec;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aCJ9tf:qKftvc;aZ61od:arTwJ;af0EJf:ghinId;bDXwRe:UsyOtc;bFZ6gf:RsDQqe;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dowIGb:ebZ3mb,ebZ3mb;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;euOXY:OZjbQ;flqRgb:ox2Q7c;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:iAmrSd;heHB1:sFczq;hjRo6e:F62sG;hlqGX:FWz1ic;hsLsYc:Vl118;hwoVHd:zw4U8c;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;iySzae:a6xXfd;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kbAm9d:MkHyGd;lOO0Vd:OTA3Ae;lbfkyf:MqGdUd;lkq0A:JyBE3e;mWzs9c:fz5ukf;mzW4Id:nYdusb;nAFL3:NTMZac,s39S4;nJw4Gd:dPFZH;oGtAuc:sOXFj;oSUNyd:fTfGO,fTfGO;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:ww04Df;qGV2uc:HHi04c;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qafBPd:sgY6Zb,yDVVkb;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;rdexKf:FEkKD;sTsDMc:kHVSUb;sZmdvc:rdGEfc;slIQ5d:pnOULd;tGdRVe:CS1mob;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uknmt:GkPrzb;uuQkY:u2V3ud;vEYCNb:FaqsVd;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;xBbsrc:NEW1Qc;xbe2wc:wbTLEd;ysNiMc:CpIBjd;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=X3N0Bf,attn,cdos,gwc,hsm,jsa,mb4ZUb,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl,YV5bee,d,csi"
                                                                                                                                                                                                    Preview:this._s=this._s||{};(function(_){var window=this;.try{./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/.var baa,caa,zaa,Caa,Daa,Eaa,Faa,Gaa,Haa,Iaa,Jaa,Kaa,Oaa,Maa,Laa,Paa,Naa,Qaa,Saa,Raa,Taa,Uaa,Vaa,Xaa,Yaa,dba,tba,xba,Gba,Iba,Jba,Kba,Pba,Qba,Uba,$ba,Vba,Wba,eca,gca,ica,kca,mca,nca,pca,lca,rca,tca,hca,uca,vca,wca,xca,Aca,Fca,Gca,Hca,Ica,Jca,Kca,Lca,Nca,Oca,Qca,Vca,Yca,kda,lda,nda,oda,pda,hda,rda,eda,sda,cda,fda,gda,tda,uda,wda,Fda,Ida,Kda,Lda,Nda,Oda,Sda,Vda,Pda,Uda,Tda,Rda,Qda,Wda,Xda,Yda,Zda,dea,eea,gea,hea,iea,jea,ke
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (63728)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):82770
                                                                                                                                                                                                    Entropy (8bit):6.025206951555353
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:D63CAD8087E5CC793E73BEC142C8072F
                                                                                                                                                                                                    SHA1:59E48CD9935479C9F724FB209080AFD748DE878F
                                                                                                                                                                                                    SHA-256:96CFC8C9983EFD1033C99F4A7FBD61D0DEF2DABF239AC4E472FE90FDB0E780A2
                                                                                                                                                                                                    SHA-512:128218B6E815E5050CEA01815FC7324D05D22E243EBC915CA1916ACAEDDAAE63A9BFE7D5F9E11ADA907689BD729A0CA48FF7406F03B4D08EDCD94E37158B530F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.google.com/search?q=virus&oq=virus&gs_lcrp=EgZjaHJvbWUyDAgAEEUYORixAxiABDINCAEQABiDARixAxiABDINCAIQABiDARixAxiABDIKCAMQABixAxiABDIKCAQQABixAxiABDIKCAUQABixAxiABDIKCAYQABixAxiABDIKCAcQABixAxiABDIKCAgQABixAxiABDIKCAkQABixAxiABNIBCDI0MjdqMGo0qAIAsAIB&sourceid=chrome&ie=UTF-8
                                                                                                                                                                                                    Preview:<!DOCTYPE html><html lang="en"><head><title>Google Search</title><style>body{background-color:var(--xhUGwc)}</style></head><body><noscript><style>table,div,span,p{display:none}</style><meta content="0;url=/httpservice/retry/enablejs?sei=yGvZZ6XxA9fzi-gP7NXC0QQ" http-equiv="refresh"><div style="display:block">Please click <a href="/httpservice/retry/enablejs?sei=yGvZZ6XxA9fzi-gP7NXC0QQ">here</a> if you are not redirected within a few seconds.</div></noscript><script nonce="5wYYhenesrvJg2Tgu5XXEg">//# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function w(x){return x}var p=function(x,C,O,B,X,P,h,J,K,M,D,I){for(M=(D=58,12);;)try{if(D==38)break;else if(D==94)M=76,J=K.createPolicy(h,{createHTML:N,createScript:N,createScriptURL:N}),D=O;else if(D==B)M=12,D=x;else if(D==88)D=K&&K.createPo
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):102
                                                                                                                                                                                                    Entropy (8bit):4.959834136761674
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:85CF33A7525444B6CA922F12FDB45E9C
                                                                                                                                                                                                    SHA1:5BC107045CCE930F2E2FF8A134A52AFCB7EDB55B
                                                                                                                                                                                                    SHA-256:223A644C50BB4E93AEE4C2C96AE68188D4BC0B1BA5A10F32293EB32066857A47
                                                                                                                                                                                                    SHA-512:D17244B9E8467549693502EEDA6A94AC5C24DC4817E9526689322149F1DCA9B4E47AAF385C84D52E10E890BF0512DD941F0382C247C3054F1A7A51DC72132340
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://recaptcha.net/recaptcha/api2/webworker.js?hl=en&v=J79K9xgfxwT6Syzx-UyWdD89
                                                                                                                                                                                                    Preview:importScripts('https://www.gstatic.com/recaptcha/releases/J79K9xgfxwT6Syzx-UyWdD89/recaptcha__en.js');
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13354)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):26653
                                                                                                                                                                                                    Entropy (8bit):5.495378657058372
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:ACFE3BDF13693DC0AEBB717D0E937ECC
                                                                                                                                                                                                    SHA1:90EB309CE3852A1C85C83142F17072DEF3937DBC
                                                                                                                                                                                                    SHA-256:D4FF7CA018F619C47E3AF5FBCD3F045D068A803C64E42E32A20C6361A341E20E
                                                                                                                                                                                                    SHA-512:FBDB625C9160D8D1B84934F212D6D9DD03D59B8FE49578CEA670928FD306E57994D8F33F26B8EB2B2B432F67058D40052CCC3F1EF5CEBC91EB20CA636B8684D8
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/19831.b7dc4ed50a3bcf2c981c.js
                                                                                                                                                                                                    Preview:(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[19831],{50071:(t,e,i)=>{"use strict";var s=i(48704),r=i(16645),n=i(43628),o=i(28899);let a,l=t=>t;var c=function(t,e,i,s){var r,n=arguments.length,o=n<3?e:null===s?s=Object.getOwnPropertyDescriptor(e,i):s;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)o=Reflect.decorate(t,e,i,s);else for(var a=t.length-1;a>=0;a--)(r=t[a])&&(o=(n<3?r(o):n>3?r(e,i,o):r(e,i))||o);return n>3&&o&&Object.defineProperty(e,i,o),o};let h=class extends s.LitElement{constructor(){super(...arguments),this.options=[],this.selectedOptions=[]}static get styles(){return[(0,s.unsafeCSS)(n.A),(0,s.unsafeCSS)(o.A)]}handleOptionSelected(t){const e=t.target.dataset.value;if(void 0===e||this.selectedOptions.includes(e))return;const i=new CustomEvent("option-changed",{detail:{value:e},bubbles:!0,cancelable:!0,composed:!0});this.dispatchEvent(i)}render(){return this.options.map((t=>(0,s.html)(a||(a=l`<button class="dropdown-item" role="menu
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6620)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):6625
                                                                                                                                                                                                    Entropy (8bit):5.828881461401143
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:7DE28160E0D2CC77CB7A3108353B6882
                                                                                                                                                                                                    SHA1:2200CF67236CF6E9EFE299D981E3E5C9B9BBDBB6
                                                                                                                                                                                                    SHA-256:3B92D3795ABA73065501360BCFFD9BC7E0C78CB8F005A521214F6B9ABBC1D8F4
                                                                                                                                                                                                    SHA-512:31D6E7611AAA74E6B3768F1A142F95F9304539AA881842D132EBE81DE2A1F86D5E338C7997580369CBB0EE4F22D9AE5976AC723AD1B8F1D8D40F7C405E9A55F9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                                                                                                                                                    Preview:)]}'.["",["td bank closing branches","death stranding ps5","solo leveling episode 12 release date","spencer strider atlanta braves","california lottery winner","severance season 3","f1 australian grand prix","washington dc cherry blossoms"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZXMoCg\u003d\u003d","google:suggestdetail":[{"zl":10002},{"google:entityinfo":"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
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (62318)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):130491
                                                                                                                                                                                                    Entropy (8bit):5.423014546903232
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:99310154E31A70FB8BCFA2FCB7792665
                                                                                                                                                                                                    SHA1:C7ACC97A60F04FA285F09439B00492D796DA7944
                                                                                                                                                                                                    SHA-256:0496A7B323205250AFC7290364682DA7A18B48FFE0353D75A10F4802BABBFBA1
                                                                                                                                                                                                    SHA-512:D281E03A060D4B942C45EF191A21D018EDB3F993C542AD7A654D16E30DACC4F42B79C35F940EDEAAA4A24D3F8B5F8BC088E74CBA043CA6454B740E1085163668
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/45934.9540fa6fd161f61e2993.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[45934,95954,30275,8590,11901],{74570:(t,e,i)=>{var s=i(48704),n=i(16645),o=i(62832),a=i(85200),r=i(45241),l=i(95688),d=i(43628),c=(i(42320),i(64130));let u,h,p=t=>t;var v=function(t,e,i,s){var n,o=arguments.length,a=o<3?e:null===s?s=Object.getOwnPropertyDescriptor(e,i):s;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(t,e,i,s);else for(var r=t.length-1;r>=0;r--)(n=t[r])&&(a=(o<3?n(a):o>3?n(e,i,a):n(e,i))||a);return o>3&&a&&Object.defineProperty(e,i,a),a};let m=(u=class extends s.LitElement{render(){if(!this.campaign)return;const t=this.campaign.id?"mandiant"===this.campaign.source.toLowerCase()?l.Z8.getRedirectUrl("mandiantCampaigns",this.campaign.id||this.campaign.name):l.Z8.getRedirectUrl("collection",this.campaign.id):null;return(0,s.html)(h||(h=p`<vt-ui-menu> <button slot="trigger" class="border-0 btn btn-link badge rounded-pill bg-warning-subtle text-warning-emphas
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):45
                                                                                                                                                                                                    Entropy (8bit):4.8360803184557435
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:2433B6F3EB44E8460D02434FB23A1DC5
                                                                                                                                                                                                    SHA1:376A26F355EEA0437A8FBE926B5411E942C4B7F0
                                                                                                                                                                                                    SHA-256:B9B73B5FD178DC94B936BBF4FA3FF911D32710B03BE6E049BCB7E6F293EDB3B6
                                                                                                                                                                                                    SHA-512:498C31CC8417F82A6D0505764FB0A0AB5B01CF7BCFF5CFD8A39F899AC81EBF91C5924A6290F335B82BCA1EE65C3171CF4B66158ED847033C1DE2B32817EB2824
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.google.com/complete/search?q=virus&cp=0&client=desktop-gws-wiz-on-focus-serp&xssi=t&gs_pcrt=3&hl=en&authuser=0&pq=virus&psi=yGvZZ_-xK_idi-gPtKK5iQc.1742302157101&dpr=1&ofp=EAEYr6GN78iI4fV_GIKj4OfkhJyLRxi_5L_ppJSWuTUYtLDbjP-irehVGKu2m-GC2qSyqgEy0QEKHgocdmlydXMgZGVmaW5pdGlvbiBpbiBjb21wdXRlcgoZChd2aXJ1cyBkZWZpbml0aW9uIHNpbXBsZQoQCg50eXBlcyBvZiB2aXJ1cwocChp0eXBlcyBvZiB2aXJ1c2VzIGluIGh1bWFucwoRCg92aXJ1cyBub3RlcyBwZGYKFwoVdmlydXMgY2hhcmFjdGVyaXN0aWNzCiUKI2RlZmluaXRpb24gb2YgdmlydXMgaW4gbWljcm9iaW9sb2d5Cg8KDXZpcnVzIGRpYWdyYW0QRzJ2CicKJVdoYXQgaXMgYSBzaW1wbGUgZGVmaW5pdGlvbiBvZiB2aXJ1cz8KKQonV2hhdCBhcmUgdGhlIHN5bXB0b21zIG9mIHRoZSBuZXcgdmlydXM_Ch0KG0hvdyBsb25nIGRvZXMgYSB2aXJ1cyBsYXN0PxDkAg
                                                                                                                                                                                                    Preview:)]}'.[[],{"q":"DFSOMx5-iqE1_wfuThEfN11XTU4"}]
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):2241
                                                                                                                                                                                                    Entropy (8bit):4.959770884089909
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:194C95EFFBD5A6F2CCEB7CBCE95B6E6E
                                                                                                                                                                                                    SHA1:9C59CAAAA1D6219FDE2E56A94A6308ED018CB032
                                                                                                                                                                                                    SHA-256:BD82E5F1FD1740AAC82BE279033733AB8757A896116C547307C3CE601B228C0C
                                                                                                                                                                                                    SHA-512:23722D09641E75A5341D0E2E701FF02CC5E90123374321CC3902302E5FE395EA72CC0A8936ACE6A8791CADD320A355C0B76D4361EEF073801C4840276DD6EAD9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://ra.majorgeeks.com/www/delivery/spcjs.php?id=1&target=_blank
                                                                                                                                                                                                    Preview:. if (typeof(OA_zones) != 'undefined') {. var OA_zoneids = '';. for (var zonename in OA_zones) OA_zoneids += escape(zonename+'=' + OA_zones[zonename] + "|");. OA_zoneids += '&amp;nz=1';. } else {. var OA_zoneids = escape('3|19|18|2|1|5|8|7|4|10|9|11|12|13|14|15|16|17');. }.. if (typeof(OA_source) == 'undefined') { OA_source = ''; }. var OA_p=location.protocol=='https:'?'https://ra.majorgeeks.com/www/delivery/spc.php':'http://ra.majorgeeks.com/www/delivery/spc.php';. var OA_r=Math.floor(Math.random()*99999999);. OA_output = new Array();.. var OA_spc="<"+"script type='text/javascript' ";. OA_spc+="src='"+OA_p+"?zones="+OA_zoneids;. OA_spc+="&amp;source="+escape(OA_source)+"&amp;r="+OA_r;. OA_spc+="&amp;target=_blank";. OA_spc+=(document.charset ? '&amp;charset='+document.charset : (document.characterSet ? '&amp;charset='+document.characterSet : ''));.. if (window.location) OA_spc+="&amp;loc="+escape(window.location);.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (23276)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):23330
                                                                                                                                                                                                    Entropy (8bit):5.414560717093326
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:EC8880B65BC3CFA0E0538703DBAC88AC
                                                                                                                                                                                                    SHA1:4B0D01B82305BE8848AA6EE12A4DD60542C9BBAB
                                                                                                                                                                                                    SHA-256:3D1A71F8E1CACF492DEE94693A0A8E14B11E9331EC7AFB19D8BEE485F328191B
                                                                                                                                                                                                    SHA-512:6A29D7B55788D1724A8F9DE2EEE763AF9257D682A0C721D57EEC3A9D2A41EA45323321191352FF29F7DA22842CC55BC13BE0548AAC991F2ACDA0A883466E721C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/5796.c746c3b6bc746c9c5e64.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[5796],{88964:(e,t,n)=>{var i=n(48704),s=n(16645),r=n(62832),a=n(15323),o=n(43628),l=(n(33274),n(23052)),c=n(51764);let d,h,u,p=e=>e;var v=function(e,t,n,i){var s,r=arguments.length,a=r<3?t:null===i?i=Object.getOwnPropertyDescriptor(t,n):i;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(e,t,n,i);else for(var o=e.length-1;o>=0;o--)(s=e[o])&&(a=(r<3?s(a):r>3?s(t,n,a):s(t,n))||a);return r>3&&a&&Object.defineProperty(t,n,a),a};let m=class extends i.LitElement{constructor(){super(...arguments),this.hideActions=!1,this.noDetails=!1,this.severityIconMap={critical:a.exclamationTriangleIcon,high:a.exclamationTriangleIcon,medium:a.exclamationTriangleIcon,low:a.exclamationTriangleIcon,info:a.infoCircleIcon,success:a.checkCircleIcon}}static get styles(){return[(0,i.unsafeCSS)(o.A),(0,i.unsafeCSS)(l.A)]}render(){return(0,i.html)(d||(d=p` <div class="border-top position-relative match
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):117332
                                                                                                                                                                                                    Entropy (8bit):4.688871254291291
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:CCF252D48EB2CA1B23CA2EDE23973891
                                                                                                                                                                                                    SHA1:79976DC5540C435BB04A8367DB5109AC95F7EA21
                                                                                                                                                                                                    SHA-256:115DE37C4788CC148EC6186A826B78CF2CF2F23DBE93FB4C39F6D435A4AC2D12
                                                                                                                                                                                                    SHA-512:4BE5BA6ED6E84DECC58643F16335C62B89022B50AC81E7D1B2D61A7A6D84D90F26FE424C6BC3E933DFEF136F0361E4E2C297A22CFE64071B6CC6CFD459CC7F7D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/contacted_domains
                                                                                                                                                                                                    Preview:{"data": [{"id": "11.220.184.52.in-addr.arpa", "type": "domain", "links": {"self": "https://www.virustotal.com/ui/domains/11.220.184.52.in-addr.arpa"}, "attributes": {"whois": "changed: 1991-12\nchanged: 2024-07-08\ndomain: 52.in-addr.arpa\nds-rdata: 20161 8 2 1fdbf79b739598fcd64aa2ef936634056815bacc5738f33d6425311d31dad76d\nnserver: ARIN.AUTHDNS.RIPE.NET.\nnserver: R.ARIN.NET.\nnserver: U.ARIN.NET.\nnserver: X.ARIN.NET.\nnserver: Y.ARIN.NET.\nnserver: Z.ARIN.NET.\norganisation: Administered by ARIN\nsource: IANA", "last_analysis_date": 1721910555, "tags": [], "last_analysis_results": {"Acronis": {"method": "blacklist", "engine_name": "Acronis", "category": "harmless", "result": "clean"}, "0xSI_f33d": {"method": "blacklist", "engine_name": "0xSI_f33d", "category": "undetected", "result": "unrated"}, "Abusix": {"method": "blacklist", "engine_name": "Abusix", "category": "harmless", "result": "clean"}, "ADMINUSLabs": {"method": "blacklist", "engine_name": "ADMINUSLabs", "category": "harm
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (590)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):558604
                                                                                                                                                                                                    Entropy (8bit):5.709733010176998
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:6A36163AA0BBF83AB5D1C9FE0FF046C7
                                                                                                                                                                                                    SHA1:B5D6C2EB38480243E8527D29030A895E4558F0B4
                                                                                                                                                                                                    SHA-256:430AA09E2AEC35F41AFAC94B13F2550D632F4D12D14549AD3344CF29AA9F40A2
                                                                                                                                                                                                    SHA-512:A9299850AB3FDEB4E86DA6E8A1D66F4B9C80BAD0E4CFB0105A7D2DCC7FF380181A611B8681B639E46815BEC3DE31DCAA700FD655C23F8896D42391328FEE4663
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.gstatic.com/recaptcha/releases/J79K9xgfxwT6Syzx-UyWdD89/recaptcha__en.js
                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var U=function(){return[function(f,V,Z,P,X,D,G,k,H,w,A,S,n,r,K,M,R,t,z,F,g,L,d,v,O,E,m,N,b,q,fc,e,B,V0,l,PL,HL,kK,cL){return f>>((((f&(kK=[1846,2,33],(f<<kK[1]&7)<kK[1]&&(f>>kK[1]&13)>=7&&(cL=Z.M*4294967296+(Z.o>>>V)),93))==f&&c.call(this,V),f)>>1&kK[1])==kK[1]&&(D=[1,191,1213],V.O$?(R=V.Km,S=V.lP,A=J[5](4,12),b=C[16](52,A),M=b.next().value,F=b.next().value,X=b.next().value,K=b.next().value,l=b.next().value,m=b.next().value,PL=b.next().value,b.next(),b.next(),G=b.next().value,b.next(),B=b.next().value,.e=[C[1](65,S,x[32](6,S),x[32](6,kK[0])),x[27](78,S,x[32](kK[2],S),x[32](6,D[kK[1]])),Q[26](22,S,x[32](65,S),x[32]
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1055)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):2690
                                                                                                                                                                                                    Entropy (8bit):5.398083497267717
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:2669D16AAE166D157B8434762A199620
                                                                                                                                                                                                    SHA1:CA7E08D45D0D469ED57825C28CB214F421311F97
                                                                                                                                                                                                    SHA-256:944A37F694B55DE268A0BF52DBAE4E12F12C4AE09EE5C8D213BA05075C2865DD
                                                                                                                                                                                                    SHA-512:51CCCC87145F0B0098B81BEA1506C726BB249E65F3B5FCC853F1FC4D4E55716F1F9318E43A2A0B31DFC4C968C14EBAF1EEFB9331C6DCE1B561459883DA7E9432
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://tpc.googlesyndication.com/pagead/js/r20250313/r20110914/client/window_focus_fy2021.js
                                                                                                                                                                                                    Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(let c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (40385)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):40453
                                                                                                                                                                                                    Entropy (8bit):5.257178894315941
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:E11D1743168E405E635976DD4932F8F0
                                                                                                                                                                                                    SHA1:9C1C958EDF5C36BFFFF073C9F9B6E2A86683F406
                                                                                                                                                                                                    SHA-256:B21E6569DD7C7BC993FCA125B9C6958AE5CCB91447E4BB5F927D88B2CD9FE76C
                                                                                                                                                                                                    SHA-512:264970AC3AEC90C0FC03CC18803CD121DEEAF36FCF0FBBD910A227045D8D2A93253C7B0ED1C21AF815EF33F73ACE2513EB07D6870B01D420A449C804E5A52A81
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/stackdriver-errors.3069a6025a2308368f46.js
                                                                                                                                                                                                    Preview:(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[48405],{37017:function(e,n,t){var r,o,i;!function(s,a){"use strict";o=[t(30673)],void 0===(i="function"==typeof(r=function(e){var n=/(^|@)\S+:\d+/,t=/^\s*at .*(\S+:\d+|\(native\))/m,r=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(t))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var n=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[n[1],n[2]||void 0,n[3]||void 0]},parseV8OrIE:function(n){return n.stack.split("\n").filter((function(e){return!!e.match(t)}),this).map((function(n){n.indexOf("(eval ")>-1&&(n=n.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));var t=n.replace(/^\s+/,"").replace(/\(eval code/g,"(").replace(/^.*?\s+/,""),r=
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2469)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):14798
                                                                                                                                                                                                    Entropy (8bit):5.504274931604633
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:656120F9FF1F789624024C32B4E67D21
                                                                                                                                                                                                    SHA1:4EE177F1ED16B99203A853C7BE6CF5C47D8E9165
                                                                                                                                                                                                    SHA-256:CBB4DB4C3B515B519D180596B4792A0CDA048E470A386553523BC3F4D6365153
                                                                                                                                                                                                    SHA-512:ED07A44AE15F27F0494CC1766A294B89FED9D3F3E98979E3BB76AA9F337183D86A946CE5067E5DE13E95BB1C7B8D2CBE3DB6D85A8D97C7EDF5269ADE62827729
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://tpc.googlesyndication.com/pagead/js/r20250313/r20110914/elements/html/fullscreen_api_adapter_fy2021.js
                                                                                                                                                                                                    Preview:(function(){'use strict';var aa=Object.defineProperty,ba=globalThis;function ca(a,b){if(b)a:{var c=ba;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}ca("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function da(a){n.setTimeout(()=>{throw a;},0)};function p(a){p[" "](a);return a}p[" "]=function(){};let ea=void 0;function fa(a,b=!1){return b&&Symbol.for&&a?Symbol.for(a):a!=null?Symbol(a):Symbol()}var v=fa();const w=fa("jas",!0);var ha={};function ia(a){return a!==null&&typeof a==="object"&&!Array.isArray(a)&&a.constructor===Object};function ja(a){var b=ka;if(a===null||a===void 0)throw b=(typeof b==="function"?b():b)?.concat("\n")??"",Error(b+String(a));return a}let ka=void 0;const la=BigInt(Number.MIN_SAFE_INTEGER),ma=BigInt(Number.MAX_S
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (24194)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):24249
                                                                                                                                                                                                    Entropy (8bit):5.388566067362166
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:C2C79990AF729F172889261771EA0DF4
                                                                                                                                                                                                    SHA1:916DF02B8B5DD140E2A36CE7E725A3E16DEEC673
                                                                                                                                                                                                    SHA-256:6CE562196468DBBD1C14F3A2319A1EC98F55FA365C3FE094FE7B30541E41340E
                                                                                                                                                                                                    SHA-512:CB0E10E0D05EE1E3235C112B1F9C665FF5E1F5FE2516C37963A8C8C47E8651E7AAEBCC33A7075A91CEA0942BED3757371C7494B6BA1531AB2269BDE503564952
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/47031.2babf16af54b794b0c1c.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[47031],{46156:(e,t,r)=>{var i=r(48704),o=r(16645),n=r(62832),l=r(15323),a=r(43628),s=r(44906);let d,c,p,u,h,f=e=>e;function b(e,t){return function(e){if(Array.isArray(e))return e}(e)||function(e,t){var r=null==e?null:"undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(null!=r){var i,o,n,l,a=[],s=!0,d=!1;try{if(n=(r=r.call(e)).next,0===t){if(Object(r)!==r)return;s=!1}else for(;!(s=(i=n.call(r)).done)&&(a.push(i.value),a.length!==t);s=!0);}catch(e){d=!0,o=e}finally{try{if(!s&&null!=r.return&&(l=r.return(),Object(l)!==l))return}finally{if(d)throw o}}return a}}(e,t)||function(e,t){if(e){if("string"==typeof e)return v(e,t);var r={}.toString.call(e).slice(8,-1);return"Object"===r&&e.constructor&&(r=e.constructor.name),"Map"===r||"Set"===r?Array.from(e):"Arguments"===r||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(r)?v(e,t):void 0}}(e,t)||function(){throw new TypeError("Invalid attempt to destr
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):25
                                                                                                                                                                                                    Entropy (8bit):3.733660689688185
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:D46578B2285409040C0A187E99463AB5
                                                                                                                                                                                                    SHA1:F9F98D780E51C6A123AF57D7E7ECCFBC05E14B53
                                                                                                                                                                                                    SHA-256:658D3226AC092BD10F4EFC2D30750B4A2434040CD3EB403CB87847E91772A500
                                                                                                                                                                                                    SHA-512:D996CD9A6258C1C1A0C72C6EEB19FCC5C214B53806F6CEC5C4500F7ED42C2963919C36DAB7556FE1073619BC067ED2D875F2DE050772AA81131F53C42A9EF8C2
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:{"data": {"show": false}}
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit grayscale, non-interlaced
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):446
                                                                                                                                                                                                    Entropy (8bit):7.334244373314574
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:146C086C5DED80E72D9F95B13771EA6A
                                                                                                                                                                                                    SHA1:60BCF86E93154D798489BEA354F635333AA9B315
                                                                                                                                                                                                    SHA-256:B3338321602FECD34CB925A5713638ADD25D908E7E6C88924222E0D04A4E9330
                                                                                                                                                                                                    SHA-512:730A7A4B5A9856D50A2D050B1CF9F4E8D765736B052DAD26503B50D81AB8924136CDDE15827229837D8B05A3213CE639846D53C23E03290A67C1EFCCBFFA21F2
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.gstatic.com/kpui/social/x_32x32.png
                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....V.%(....IDATx.....\......m...A..fX[Am....m...7.X..z$:.66>..@.N..+..#....L.tl.s.tB.!....)....>.......3.....n...}.bx.q.o-q.).....V..B.{.#i.&!.......Y.....V,/.Sg9..u5y.v.h.......8.8.rYki...n..3.<|._.B.N.QT[.3\...8..b..7G-9D8.0.c.>..wI.Y?.Q...):.2r.l.i..cL.1l...aKH"..5.9...OI.N....../.....O47~...2P.1M;..I.D.kK.p!.....z..`.g..'...]yj..Yw...G..0.B...g...d.X..B...LBL4.........I..<..W#s........IEND.B`.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):117482
                                                                                                                                                                                                    Entropy (8bit):4.6825474792181865
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:543C30B07B28084A37199F0C2540621C
                                                                                                                                                                                                    SHA1:8F29CE2093FDA79BE17CE6791C40D09A2C6034AD
                                                                                                                                                                                                    SHA-256:950836341A38B1DBFC72852701CCD1151A4A3DE07DDD89C86D8CFC8B39F62DC2
                                                                                                                                                                                                    SHA-512:41B43982B0108EF5D5BFFFDCE18984A2A21AA8D59ABA6967790512F43C86B5C507BAE7CA83C443CD2646140AB90EB01185878888A9BBEF9F9008485C4C76152B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/ui/files/7c90795c9b28fac978386626f5a54033dc9cba46ef6a3f742fc7d52b394590f2/contacted_domains?limit=10&cursor=eyJsaW1pdCI6IDEwLCAib2Zmc2V0IjogMTB9
                                                                                                                                                                                                    Preview:{"data": [{"id": "23.42.107.13.in-addr.arpa", "type": "domain", "links": {"self": "https://www.virustotal.com/ui/domains/23.42.107.13.in-addr.arpa"}, "attributes": {"last_dns_records": [], "tld": "in-addr.arpa", "last_analysis_results": {"Acronis": {"method": "blacklist", "engine_name": "Acronis", "category": "harmless", "result": "clean"}, "0xSI_f33d": {"method": "blacklist", "engine_name": "0xSI_f33d", "category": "undetected", "result": "unrated"}, "Abusix": {"method": "blacklist", "engine_name": "Abusix", "category": "harmless", "result": "clean"}, "ADMINUSLabs": {"method": "blacklist", "engine_name": "ADMINUSLabs", "category": "harmless", "result": "clean"}, "Axur": {"method": "blacklist", "engine_name": "Axur", "category": "undetected", "result": "unrated"}, "Criminal IP": {"method": "blacklist", "engine_name": "Criminal IP", "category": "harmless", "result": "clean"}, "AILabs (MONITORAPP)": {"method": "blacklist", "engine_name": "AILabs (MONITORAPP)", "category": "harmless", "re
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):78627
                                                                                                                                                                                                    Entropy (8bit):6.021125182969774
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:6AF145664EB7177B2280DFFA8492731C
                                                                                                                                                                                                    SHA1:1E95F2F04E7B6335081E7CDBDCC48A4654A44ED3
                                                                                                                                                                                                    SHA-256:0767863BFDE47D05640AD76BD3A33AA5CD7DFBA5391E1D80347F7EC41563E404
                                                                                                                                                                                                    SHA-512:22D3022DA4B8E4374441ED29C40B6BA43856110D089260C905D55BC914106173A228829605995860BDD9E15E81A7DC87C1C16F37589AD5E63461C2A1125311E9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.gstatic.com/recaptcha/releases/J79K9xgfxwT6Syzx-UyWdD89/styles__ltr.css
                                                                                                                                                                                                    Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #444746;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):469
                                                                                                                                                                                                    Entropy (8bit):4.889487192217403
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:6974AEE9AF84143B4AC5C739F1707C95
                                                                                                                                                                                                    SHA1:B0E39311591AA75BF203BC7ABDF64FDAF7B05797
                                                                                                                                                                                                    SHA-256:E8B2FE0CAF115F14D018B7064E8F710521D4C284263A7AE2922FEEC272961DA6
                                                                                                                                                                                                    SHA-512:4788601CCA97E02AEFD465BAA0872171A47330E22761CA9BA5B7C14FE006E9C88E03F4E7A9DE4A9850EE9BFBA530ED0E437B42C13FECA604818D5C52EEF3259A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:<svg width="19" height="21" viewBox="0 0 19 21" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1 13.2632L1 16.9691C1 17.5307 1.22125 18.0693 1.61508 18.4665C2.0089 18.8636 2.54305 19.0867 3.1 19.0867H15.7C16.257 19.0867 16.7911 18.8636 17.1849 18.4665C17.5787 18.0693 17.8 17.5307 17.8 16.9691V13.2632M9.40117 1V13M9.40117 13L14.2012 8.41485M9.40117 13L4.60117 8.41485" stroke="white" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2372)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):109510
                                                                                                                                                                                                    Entropy (8bit):5.536427783430277
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:410BBC17E634866AB1C1768074C8E880
                                                                                                                                                                                                    SHA1:4EAC665D5CB64745EAA8F1B17A78493A723154EC
                                                                                                                                                                                                    SHA-256:C3BED41608EA0D94BE4C15C95F13134357F5CCB700C0AC0F474BCE0D78FB5130
                                                                                                                                                                                                    SHA-512:EAB62F163BB09B489F51DBDA85F0D4349F9FBE044464A0FDE36ACDE65CD9254CCDD09CEEEEACFC15DAE537B26C2FC947F5A1802AA92CD59D4E3D8F3C1D8AD34B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://pagead2.googlesyndication.com/pagead/js/dv3.js
                                                                                                                                                                                                    Preview:(function(stc){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object"); .},da=ca(this),n=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}; .n("Symbol",function(a){if(a)return a;var b=function(f,g){this.pc=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.pc};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=fun
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3533)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):223766
                                                                                                                                                                                                    Entropy (8bit):5.456149241208481
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:C82BC577FD87E71ECC1E37BEEB1C460F
                                                                                                                                                                                                    SHA1:CC83032729DEB3E886B193C938A417571B0657E9
                                                                                                                                                                                                    SHA-256:F186EB26BB013DC13D3039942D33FE61D6DFB30685AA204BF847190D379B941C
                                                                                                                                                                                                    SHA-512:A5C92388B8189F3A4E9A964D50D01671BC54D6D59CE47B2E9190F32562287DB1D77CE6976AF0AD0FFA8F26F364719F87DF7AA632B184087B149A781C487B20EB
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
                                                                                                                                                                                                    Preview:(function(){var n,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},ea=.da(this),p=function(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ca(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Jg=f;ca(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Jg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4064)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):261379
                                                                                                                                                                                                    Entropy (8bit):5.626541846430448
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:B63671735C412491CDF3E9FD0E0233AB
                                                                                                                                                                                                    SHA1:B7138514D35B66AFD0B12AFA108AAE390EE66083
                                                                                                                                                                                                    SHA-256:15FDCF1F051725336017ED51F1F7FB55A8B710CE9F93F63E3792615E9B3D4F7D
                                                                                                                                                                                                    SHA-512:5AC9AB744771E34DB8A713C960941515042C676590A67E70FD80442CCECCEE453ADB68D9438DD964518EA9FA72A6408D39B6BE66F7983422BBA330BE15A7A08B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:"https://www.google.com/xjs/_/js/k=xjs.s.en.fukt8OIT_bI.2018.O/ck=xjs.s.VN3EtFKhSx4.L.B1.O/am=AOEQIAQAAAACAABACAAVgAAAAAAAAAAAAAAAAAAAAAAAAAAgAQAAAAEAAAACAAAAAgAAIIgCEEApkwAAAAAITgoA2QEAAACADyARpwqgAADAgAAgIEgAAAAgACAAQAAAJoQABEIWgIACAAIQQgAAEABgAgAARICACAT7_Y-BAQCgAQAAEIAAQC0FEIcEIAAAAwCAAy4ASAjAAITsAhIAAEAJAQABIAAAKAAAACAAAIAIwEMwDICgAsAAjgAAAACADAAIBAAAEAgQAgAwAKAQABAgAAB6AEAAPgAAIAEiAEAoAAMYAKAQABL4YQMAAgAAOAkEAIAAIAsEOIwYAAEAAAAAAADIA8DjATikoAAAAAAAAAAAAAAAAAABSBDMgfQLAggAAAAAAAAAAAAAAAAAAIAUQRPXGgAQ/d=0/dg=0/br=1/ujg=1/rs=ACT90oFfcCO_dVPBto2U2n5XCyIew6DfoA/m=UMk45c,bplExb,nMfLA,O19q8,xMHx5e,o7oVhd,R6UkWb,tW711b,UX8qee,tDA9G,dMJ4he,sy4vf,sy32o,sy11w,sy2wy,syr1,sy2wv,sy2ws,syy3,syy1,sy148,syyi,syy0,syyg,syv1,syy6,syy4,syy5,sy16i,sy16j,sy16k,sy16h,sy145,sy146,sy147,sy3jf,sy3aw,sy19a,sy144,sy12h,sy12e,sy12c,sy12d,sy3br,sy32m,sy199,sy13m,sy14u,sy130,sy12y,sy13l,Eox39d,sy7x,sy7w,syih,syid,syie,syic,syiq,syio,syin,syim,syii,syib,syc7,sye5,sye6,syc9,sycn,sycg,syck,sycj,syci,sycf,syc4,sycd,syce,sycl,sycq,syco,syca,sybz,syc8,syc5,sycs,sycr,syc3,sybt,sybq,sybm,syba,syax,sybo,syay,syad,sye8,sye3,sydr,sydv,sydm,sydl,sydg,sydf,syac,syab,syde,sydd,sydk,sydh,syda,syd9,syd8,syd6,syd5,syd7,syd2,syaq,syd0,sybj,sybf,syaz,sybd,syb2,syb1,syb9,syb7,syb6,syb0,syaf,sya3,syd3,sycu,sycv,sybs,sybw,sydi,syi1,syia,syi6,syi7,sy84,sy80,sy83,syi3,syg6,syi8,syi2,syi0,syhx,syhw,syhv,syht,sy8f,uxMpU,syhl,syej,sydo,syee,syeg,sye9,syei,syeb,syeh,sybv,sycw,syec,sye4,sy94,sy8z,sy8y,sy8x,sy8w,Mlhmy,QGR0gd,OTA3Ae,sy7y,EEDORb,PoEs9b,Pjplud,sy8s,sy8o,sy8m,A1yn5d,YIZmRd,uY49fb,sy8c,sy8a,sy8b,sy89,sy87,byfTOb,lsjVmc,LEikZe,kWgXee,ovKuLd,sgY6Zb,sy9a,sy98,sy8e,xUdipf?xjs=s3"
                                                                                                                                                                                                    Preview:_F_installCss("@media (min-width:480px){.Jm7ege.fC2KG{min-width:380px}}.vSyRff.kqLqDd{bottom:0;left:0;right:0}@media (min-width:480px){.c3k6Zc.fC2KG{left:auto;right:20px}}@media (min-width:480px){.JXXsr.fC2KG{left:20px;right:auto}}.dgVGnc .qk7LXc,.qk7LXc.dgVGnc{width:90%}.vAJJzd{position:absolute;z-index:9997;opacity:.999}.BhUHze .qk7LXc,.qk7LXc.BhUHze{width:75%}.rfx2Y .qk7LXc,.qk7LXc.rfx2Y{width:100%}.cJFqsd .qk7LXc,.qk7LXc.cJFqsd{height:100%}.yMNJR .qk7LXc,.qk7LXc.yMNJR{max-width:100%}.qk7LXc.aJPx6e{overflow:visible}.lgo9kc.vKW4md{opacity:.6;visibility:inherit}.vSyRff.vKW4md{transform:translateY(0);opacity:1;visibility:inherit}.lgo9kc{background-color:#000;transition:opacity .25s;bottom:0;left:0;opacity:0;position:fixed;right:0;top:0;visibility:hidden;z-index:1000}.lgo9kc.GJyMZe{z-index:9998}.lgo9kc.SNco2{z-index:979}.vSyRff{transform:translateY(100%);transition:transform .3s 0s ease-in-out,opacity .3s 0s ease-in-out,visibility .3s 0s ease-in-out;opacity:0;position:fixed;visibility:h
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (547)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):1440
                                                                                                                                                                                                    Entropy (8bit):5.378407221662223
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:D362A89E8CD01BA9BA8ECC13DAB7C2F5
                                                                                                                                                                                                    SHA1:742A5160C14F47B6C5D2C6665C7A2214623DA4BF
                                                                                                                                                                                                    SHA-256:A780B22649AA7C6C71917CC4B07F4298994E812143154D53B763568B288F37D6
                                                                                                                                                                                                    SHA-512:F5363C5EEDB06C3E8EC38A7E495433629AE2797F3B7BE9EBBA0E8D755EDFC930C3DD2B3EDAF4B433FAA8B29F30558A29D26BEA7FA5F93875D5ABF6B22D133704
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:"https://www.google.com/xjs/_/js/k=xjs.s.en.fukt8OIT_bI.2018.O/ck=xjs.s.VN3EtFKhSx4.L.B1.O/am=AOEQIAQAAAACAABACAAVgAAAAAAAAAAAAAAAAAAAAAAAAAAgAQAAAAEAAAACAAAAAgAAIIgCEEApkwAAAAAITgoA2QEAAACADyARpwqgAADAgAAgIEgAAAAgACAAQAAAJoQABEIWgIACAAIQQgAAEABgAgAARICACAT7_Y-BAQCgAQAAEIAAQC0FEIcEIAAAAwCAAy4ASAjAAITsAhIAAEAJAQABIAAAKAAAACAAAIAIwEMwDICgAsAAjgAAAACADAAIBAAAEAgQAgAwAKAQABAgAAB6AEAAPgAAIAEiAEAoAAMYAKAQABL4YQMAAgAAOAkEAIAAIAsEOIwYAAEAAAAAAADIA8DjATikoAAAAAAAAAAAAAAAAAABSBDMgfQLAggAAAAAAAAAAAAAAAAAAIAUQRPXGgAQ/d=0/dg=0/br=1/ujg=1/rs=ACT90oFfcCO_dVPBto2U2n5XCyIew6DfoA/m=sy8uo,sy7ir,HWk0Gf?xjs=s3"
                                                                                                                                                                                                    Preview:this._s=this._s||{};(function(_){var window=this;.try{._.e_F=_.H("JLw8x");.}catch(e){_._DumpException(e)}.try{._.Vxr=_.x("HWk0Gf",[]);.}catch(e){_._DumpException(e)}.try{._.r("HWk0Gf");.var h_F=_.H("JojDRb"),i_F=_.H("mIm6Ue");var j_F=function(a){a.Ab("TFTr6").each(b=>{_.Uf(b,i_F,b)})},k_F=class extends _.yg{constructor(a){super(a.Oa);this.oa=this.Aa=!1;this.Xa("uFwVBb").size()>0&&_.Uf(this.getRoot().el(),_.e_F,{Zn:this.Fa("uFwVBb").el(),Oz:this.Xa("AbEqqc").size()>0?this.Fa("AbEqqc").el():null});j_F(this);this.WB=this.getRoot().el();this.Da=this.Xa("PrRfmd");this.Ca=this.getRoot().getData("onhoverEnabled").Ib();this.Ea=_.uc(this.getRoot().getData("lastIndex"),-1);this.Ca&&(this.WB.addEventListener("mouseleave",()=>{this.Aa=.!1}),a=this.Da.el(),a.addEventListener("mouseenter",()=>{this.oa=!0}),a.addEventListener("mouseleave",()=>{this.oa=!1;this.Ba({data:-1})}))}Vb(){if(this.Ca){this.WB.removeEventListener("mouseleave",()=>{this.Aa=!1});const a=this.Da.el();a.removeEventListener("mousee
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (2008)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):13020
                                                                                                                                                                                                    Entropy (8bit):5.338335125035746
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:D1F231B50B152372A6C3100F4AED1973
                                                                                                                                                                                                    SHA1:1BF10951BE06DA03D1371A904E19C0419F2A3637
                                                                                                                                                                                                    SHA-256:9DEC95894AF322B087AB6E87F9C8CE66D849646CF33B375D33C957F4569ED081
                                                                                                                                                                                                    SHA-512:00093B7FC4AFFA2D2230622F5D7DA69730246B74620AD4DE30AC64E41FB9AC927AFD2AB426034D71DC85A3DFEE9A46E73DF48DA7E2636A54579EA9AAAC4CAFF6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.html
                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var r=aa(this),u=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",v={},w={};function x(a,b,c){if(!c||a!=null){c=w[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function y(a,b,c){if(b)a:{var e=a.split(".");a=e.length===1;var f=e[0],h;!a&&f in v?h=v:h=r;for(f=0;f<e.length-1;f++){var d=e[f];if(!(d in h))break a;h=h[d]}e=e[e.length-1];c=u&&c==="es6"?h[e]:null;b=b(c);b!=null&&(a?p(v,e,{config
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):205
                                                                                                                                                                                                    Entropy (8bit):6.471232950817362
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:4087858E2C9DB9AA8F6A840AEDCFB533
                                                                                                                                                                                                    SHA1:D1FFE861DA6BD0E95FD1A365B0C3D3CEB6CD58A3
                                                                                                                                                                                                    SHA-256:4D45982F2DC34F36C9045EE46A75A1943666BB7FD64E103CAC8C7429E7012840
                                                                                                                                                                                                    SHA-512:541228667C513266FFAC017AA43CCACEA410E20BF27D30599276E9984FAC2C433AC58288C19F7A5BFEB1C9B4074B8C9C472080BF1C706303F97B2CE73DBD634F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0.......1.....IDATx...1..1.DQ.f....@H.....%`..j.M&"....5....;...;.......\.....\..U.4..pe.<.P.....%... ...@....p.....@...X...5..{.$.x^....y=..z.......|.......+.........IEND.B`.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):615
                                                                                                                                                                                                    Entropy (8bit):6.4948217311323795
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:DC7B7E44F47C6E39465452E36E46FB65
                                                                                                                                                                                                    SHA1:4C2C6934965B21574AE3F30B32E20599B4FDE409
                                                                                                                                                                                                    SHA-256:A677E54EBCB87E8AA9349724D4DCDC6C6E74A3D3F2E4FEA58226E225B79C6A8A
                                                                                                                                                                                                    SHA-512:80149BC04571BEC07A00587DE04D4858EE531CE9548611DC9BA28C559688A00966FFFD0462946C44FF15773753EA1A7D1D8409093065BFE7CC769229F6554E34
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://cdn.bidbrain.app/download_l_1734165033_64x64.png
                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@............xPLTE..........................................................................................................................H....'tRNS.."......S.Y...b,%....~qG=.2...kO5..s....wIDATX...r. .EO..D.w.......Z@w&..x.....Z..GG.&...8'.x%.Sz...l..W).Z.>..c.,.E..........K...v...@x....~r.. 6.).v#f.V..!x...lV....9.=.N....#.....C.x0..._...0...>.z4.r,...<.........-....h3M'5.....bq_e..9>g...Z.c...#.(.....M.A.{'Q.....'.<...{.o% W...L.H.XB...rL.0..T...g. .jf*`....2.3.Ka.e.*:....2.j0.......t|.....I.6".>&.A.............6|....,..t..^u...q...N...o._..._.....IEND.B`.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (52194)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):52249
                                                                                                                                                                                                    Entropy (8bit):4.566581707452292
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:96302EC763CDB82B8AB8A5AEAFEEE6B1
                                                                                                                                                                                                    SHA1:EBAB56FE331E51F1DEA0A00C65BD90DCA2A38485
                                                                                                                                                                                                    SHA-256:EC66206C21CB047CCA721F56A34ACFBF8EC9583960627DB154A4BB24F756F019
                                                                                                                                                                                                    SHA-512:ECC4D98E7DCCBBEAF455BCFB57546496CFD35B598660C3F000271DC6CB8A0D703A15C1077C3DE537713066B215FFD26BE1F8E9B2743975814A30593B30847829
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/86662.4a563b2d7d2bb4ab0751.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[86662],{86662:(_,T,E)=>{E.d(T,{OU:()=>Y});var I=E(25380),A=E.n(I),R=E(93360),O=E.n(R);var N,L;!function(_){_.UNKNOWN_METHOD="UNKNOWN_METHOD",_.BLACKLIST="BLACKLIST",_.WHITELIST="WHITELIST",_.UNRECOGNIZED="UNRECOGNIZED"}(N||(N={})),function(_){_.UNKNOWN_CATEGORY="UNKNOWN_CATEGORY",_.MALICIOUS="MALICIOUS",_.SUSPICIOUS="SUSPICIOUS",_.UNDETECTED="UNDETECTED",_.HARMLESS="HARMLESS",_.FAILURE="FAILURE",_.TYPE_UNSUPPORTED="TYPE_UNSUPPORTED",_.TIMEOUT="TIMEOUT",_.CONFIRMED_TIMEOUT="CONFIRMED_TIMEOUT",_.UNRECOGNIZED="UNRECOGNIZED"}(L||(L={}));N.UNKNOWN_METHOD,L.UNKNOWN_CATEGORY;O().util.Long!==A()&&(O().util.Long=A(),O().configure());var S,F,C,D,U;!function(_){_.ORDER_DIRECTION_UNSPECIFIED="ORDER_DIRECTION_UNSPECIFIED",_.ORDER_DIRECTION_ASCENDING="ORDER_DIRECTION_ASCENDING",_.ORDER_DIRECTION_DESCENDING="ORDER_DIRECTION_DESCENDING",_.UNRECOGNIZED="UNRECOGNIZED"}(S||(S={})),function(_){_.DOC_TYPE_UNSPECIFIED="DOC_TYP
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):350
                                                                                                                                                                                                    Entropy (8bit):6.922576431804136
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:F8F20B1A0E5303C04EBAAFD7F09A625C
                                                                                                                                                                                                    SHA1:ED0ED603206887E2D5AE2F0F770ADC2B869DE6DA
                                                                                                                                                                                                    SHA-256:895172C5269BC2F7F1B26A807944106D88FEF304586399A0D9A10E21C6A8DD46
                                                                                                                                                                                                    SHA-512:C8D8FEB29312771F14B72A6DC992303508A66B0CBDC85AF2EF9659AA36A3F7806ABBA595FB83F36DBF164962DB4493B00E5ECDAC8DA41EAB56DD146D8D9F7C0C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz....%IDATx....d.@......P.A0.0.C1`.......a......C...Eq........0...C..^{........... DBS...I.:+I..H..H.......?.N.....WB..e.._B .[@M.dk..`..o...|.VU.|.u...0.......L..0.r....k M]#...o^....(........H...^.....s._........nr.S.`u...M..E4.{_D..M.D..6.@...wB.-=.......-.%l3.$.H..8.z.?R..%}.0...w..=y>2;......IEND.B`.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 148x83, components 3
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):2899
                                                                                                                                                                                                    Entropy (8bit):7.830054672041636
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:D23F1AA83BC5D11370B8176B255A4946
                                                                                                                                                                                                    SHA1:F0B452640F74F7E3CA094BC8DC007EF7FBF3CB1F
                                                                                                                                                                                                    SHA-256:1C4476E6B86E67E57E7217742BEAF6611DEE5B83D0208AD113E670E22DE5AB28
                                                                                                                                                                                                    SHA-512:5266016BE386CF11176331BB30D14E781FC3AF33F585C3B2E57CDDD42D59E48228FED7D082238A5C7EA3EAA0332E93B39789AB50FB31D7F41B6DCC33AA688486
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://i.ytimg.com/vi/x0v5TSWbgkg/mqdefault.jpg?sqp=-oaymwEFCJQBEFM&rs=AMzJL3lV1zr3tGQQWYPvIl26GaywFEberw
                                                                                                                                                                                                    Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......S....".......................................9.........................!.1A.Qaq..."..#23....BRb.r....................................,........................!.1AQ.a2q...."................?...2J..-...1M.t....R2O.c...kwy..k}~Iz..Q9.7CL**...z....f.....V.>....*5E.M.D.He.;<...z_...E...b........?p....8...0}?M.i.S5..V.N:.H.X.=..N..K..qGP.~.~........B.+...`.).....BnH.+$d......VH.ydb......Iw#....(.?...rQ...~..O..U....iG...d....~...M!..$.....nH.+$d........db..2H....S..^.$...G..vT.i[idhy.X..../..d).]l..2..7..cZ...-s.......=v.....u ..e.}......K...jZ.#a....p.& e.X.....0....c...~..$S...",F.xr.....k.t.6.i.MP.Z.k"t..xhx._......].....N.O.t ....w.N..s."-.eGG.._.<......N.g.c.&....f.<Q....g5.5d......#%...**Yjg.g.rv".f...Lp1QTH...._..(>3..=........YE. x.2.....!..:....t.u.7...L~....t.7..{.Z.Sr....l=........\.+.R..3a...
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (31569)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):66885
                                                                                                                                                                                                    Entropy (8bit):5.52954429140092
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:7DB01B6573E7A5F58FBAB7923F0F8FD0
                                                                                                                                                                                                    SHA1:6FDD0CFEDB908B84BA74E6CA3BD79F9A32C28914
                                                                                                                                                                                                    SHA-256:E040A33A7DD9ABD012C4AA990DB0E5139F7C075C82A3ECBA54B7BEA5F6C95EDB
                                                                                                                                                                                                    SHA-512:9530CB0AE254009529A3E02ED3C05DFB1785D660FE0C101E24D66FFC5192B6C0E4918E64E248FFA0A7B3DDE6F74785C64D180679C231249309DB0C429A6EC09C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/sha256.worker.5553997fe32b1412e31e.worker.js
                                                                                                                                                                                                    Preview:(()=>{var t={458:function(t,e,r){var i;t.exports=(i=r(11),r(304),r(2),r(296),r(695),function(){var t=i,e=t.lib.BlockCipher,r=t.algo,n=[],o=[],s=[],a=[],c=[],h=[],f=[],l=[],u=[],d=[];!function(){for(var t=[],e=0;e<256;e++)t[e]=e<128?e<<1:e<<1^283;var r=0,i=0;for(e=0;e<256;e++){var p=i^i<<1^i<<2^i<<3^i<<4;p=p>>>8^255&p^99,n[r]=p,o[p]=r;var v=t[r],_=t[v],y=t[_],g=257*t[p]^16843008*p;s[r]=g<<24|g>>>8,a[r]=g<<16|g>>>16,c[r]=g<<8|g>>>24,h[r]=g,g=16843009*y^65537*_^257*v^16843008*r,f[p]=g<<24|g>>>8,l[p]=g<<16|g>>>16,u[p]=g<<8|g>>>24,d[p]=g,r?(r=v^t[t[t[y^v]]],i^=t[t[i]]):r=i=1}}();var p=[0,1,2,4,8,16,32,64,128,27,54],v=r.AES=e.extend({_doReset:function(){if(!this._nRounds||this._keyPriorReset!==this._key){for(var t=this._keyPriorReset=this._key,e=t.words,r=t.sigBytes/4,i=4*((this._nRounds=r+6)+1),o=this._keySchedule=[],s=0;s<i;s++)s<r?o[s]=e[s]:(h=o[s-1],s%r?r>6&&s%r==4&&(h=n[h>>>24]<<24|n[h>>>16&255]<<16|n[h>>>8&255]<<8|n[255&h]):(h=n[(h=h<<8|h>>>24)>>>24]<<24|n[h>>>16&255]<<16|n[h>>>8&255]<
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (30541)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):30598
                                                                                                                                                                                                    Entropy (8bit):5.512338918547146
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:1E80E93CC60C32913196A3CF14875486
                                                                                                                                                                                                    SHA1:59910D909D0113D02117129BCD7F49061C80F49C
                                                                                                                                                                                                    SHA-256:193654A307FF930C5BDE15923D0ECC19E5A8DBF9C7CBCAE54898961B5083BCE8
                                                                                                                                                                                                    SHA-512:F967CF94A25EC7CB34F1A621A169585AE60ABA03DD65BD556DE20AF48C9FA07C29A0C6E3FF3FD539429D1EAF2E5F687B19E3FAA82E223D166F2ADC6F0A5409E8
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.virustotal.com/gui/70145.f771782b108b9ecf1c7c.js
                                                                                                                                                                                                    Preview:(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[70145,8142,39626],{73355:(t,e,o)=>{"use strict";var i=o(48704),n=o(16645),s=o(62832),r=o(15323),a=o(45241),l=o(44052),c=o(43628),d=o(66813),p=o(67453);let u,h,v=t=>t;var y=function(t,e,o,i){var n,s=arguments.length,r=s<3?e:null===i?i=Object.getOwnPropertyDescriptor(e,o):i;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)r=Reflect.decorate(t,e,o,i);else for(var a=t.length-1;a>=0;a--)(n=t[a])&&(r=(s<3?n(r):s>3?n(e,o,r):n(e,o))||r);return s>3&&r&&Object.defineProperty(e,o,r),r};const m=2*Math.PI*45;let g=(u=class extends i.LitElement{constructor(){super(...arguments),this.enginesDetections=0,this.totalEngines=0,this.isAnalyzing=!1,this.isTrusted=!1}get stroke(){let t;return t=this.isAnalyzing&&0===this.totalEngines?"var(--bs-tertiary-color)":this.isTrusted?"var(--bs-primary)":this.enginesDetections>0?"var(--bs-danger)":"var(--bs-success)",t}get progress(){let t;return t=this.isAnalyzing||0!==this.enginesD
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2295)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):28171
                                                                                                                                                                                                    Entropy (8bit):5.472916950085511
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:BD583EFB0EC5D9922081F86CD2C5677A
                                                                                                                                                                                                    SHA1:C9033220F0D0EE5EA490D74087726355F05F46FA
                                                                                                                                                                                                    SHA-256:E3DEB5E15C6DBAA999A24FDBF798AA827BA25ED39D869E6BE90A586CD1CFA190
                                                                                                                                                                                                    SHA-512:6C35235CE0663A6A820F747296E4B337FAA1A02EDC80CE7B3A3118969BBA4835DDC705F2A91D65709EF4D45795324719911E209B0151261DFC43615B14794A43
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://pagead2.googlesyndication.com/pagead/js/r20250313/r20110914/abg_lite.js
                                                                                                                                                                                                    Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ca(this);function r(a,b){if(b)a:{var c=n;a=a.split(".");for(var d=0;d<a.length-1;d++){var g=a[d];if(!(g in c))break a;c=c[g]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}} .var da=typeof Object.create=="function"?Object.create:function(a){function b(){}b.prototype=a;return new b},ea;if(typeof Object.setPrototypeOf=="function")ea=Object.setPrototypeOf;else{var fa;a:{var ha={a:!0},ia={};try{ia.__proto__=ha;fa=ia.a;
                                                                                                                                                                                                    No static file info