Edit tour

Windows Analysis Report
https://midway.ext.hpe.com/

Overview

General Information

Sample URL:https://midway.ext.hpe.com/
Analysis ID:1657856
Infos:

Detection

Score:3
Range:0 - 100
Confidence:80%

Signatures

Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Deletes files inside the Windows folder
HTML page contains hidden javascript code
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 6996 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6208 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2004,i,1882379660134637151,2461335298313319592,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2212 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 3740 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://midway.ext.hpe.com/" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • OpenWith.exe (PID: 5264 cmdline: C:\Windows\system32\OpenWith.exe -Embedding MD5: E4A834784FA08C17D47A1E72429C5109)
  • rundll32.exe (PID: 7024 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • OpenWith.exe (PID: 6436 cmdline: C:\Windows\system32\OpenWith.exe -Embedding MD5: E4A834784FA08C17D47A1E72429C5109)
    • MSOXMLED.EXE (PID: 4924 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOXMLED.EXE" "C:\Users\user\Downloads\rda-cas_1.37-255+deb11_amd64.deb" MD5: DA670B0589939CE919AE2B61B078C1ED)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.virustotal.com/gui/HTTP Parser: Base64 decoded: https://www.virustotal.com:443
Source: https://www.virustotal.com/gui/home/uploadHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 16.230.110.17:443 -> 192.168.2.16:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 16.230.110.17:443 -> 192.168.2.16:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.164.115.114:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.164.115.114:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.65.196:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 16.2.132.199:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 16.2.132.199:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.193:443 -> 192.168.2.16:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.65.196:443 -> 192.168.2.16:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.65.196:443 -> 192.168.2.16:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.65.196:443 -> 192.168.2.16:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.65.196:443 -> 192.168.2.16:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.80.42:443 -> 192.168.2.16:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.65.196:443 -> 192.168.2.16:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.80.14:443 -> 192.168.2.16:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.80.42:443 -> 192.168.2.16:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.65.196:443 -> 192.168.2.16:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.65.196:443 -> 192.168.2.16:49770 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.35.174:443 -> 192.168.2.16:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.239.38.21:443 -> 192.168.2.16:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.35.174:443 -> 192.168.2.16:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.54.88.138:443 -> 192.168.2.16:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.65.195:443 -> 192.168.2.16:49781 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.54.88.138:443 -> 192.168.2.16:49800 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.54.88.138:443 -> 192.168.2.16:49803 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.54.88.138:443 -> 192.168.2.16:49832 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.65.196:443 -> 192.168.2.16:49841 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 12MB later: 37MB
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 16.2.132.199
Source: unknownTCP traffic detected without corresponding DNS query: 16.2.132.199
Source: unknownTCP traffic detected without corresponding DNS query: 16.2.132.199
Source: unknownTCP traffic detected without corresponding DNS query: 16.2.132.199
Source: unknownTCP traffic detected without corresponding DNS query: 16.2.132.199
Source: unknownTCP traffic detected without corresponding DNS query: 16.2.132.199
Source: unknownTCP traffic detected without corresponding DNS query: 16.2.132.199
Source: unknownTCP traffic detected without corresponding DNS query: 16.2.132.199
Source: unknownTCP traffic detected without corresponding DNS query: 16.2.132.199
Source: unknownTCP traffic detected without corresponding DNS query: 16.2.132.199
Source: unknownTCP traffic detected without corresponding DNS query: 16.2.132.199
Source: unknownTCP traffic detected without corresponding DNS query: 16.2.132.199
Source: unknownTCP traffic detected without corresponding DNS query: 16.2.132.199
Source: unknownTCP traffic detected without corresponding DNS query: 16.2.132.199
Source: unknownTCP traffic detected without corresponding DNS query: 16.2.132.199
Source: unknownTCP traffic detected without corresponding DNS query: 16.2.132.199
Source: unknownTCP traffic detected without corresponding DNS query: 16.2.132.199
Source: unknownTCP traffic detected without corresponding DNS query: 16.2.132.199
Source: unknownTCP traffic detected without corresponding DNS query: 16.2.132.199
Source: unknownTCP traffic detected without corresponding DNS query: 16.2.132.199
Source: unknownTCP traffic detected without corresponding DNS query: 16.2.132.199
Source: unknownTCP traffic detected without corresponding DNS query: 16.2.132.199
Source: unknownTCP traffic detected without corresponding DNS query: 16.2.132.199
Source: unknownTCP traffic detected without corresponding DNS query: 16.2.132.199
Source: unknownTCP traffic detected without corresponding DNS query: 16.2.132.199
Source: unknownTCP traffic detected without corresponding DNS query: 16.2.132.199
Source: unknownTCP traffic detected without corresponding DNS query: 16.2.132.199
Source: unknownTCP traffic detected without corresponding DNS query: 16.2.132.199
Source: unknownTCP traffic detected without corresponding DNS query: 16.2.132.199
Source: unknownTCP traffic detected without corresponding DNS query: 16.2.132.199
Source: unknownTCP traffic detected without corresponding DNS query: 16.2.132.199
Source: unknownTCP traffic detected without corresponding DNS query: 16.2.132.199
Source: unknownTCP traffic detected without corresponding DNS query: 16.2.132.199
Source: unknownTCP traffic detected without corresponding DNS query: 16.2.132.199
Source: unknownTCP traffic detected without corresponding DNS query: 16.2.132.199
Source: unknownTCP traffic detected without corresponding DNS query: 16.2.132.199
Source: unknownTCP traffic detected without corresponding DNS query: 16.2.132.199
Source: unknownTCP traffic detected without corresponding DNS query: 16.2.132.199
Source: unknownTCP traffic detected without corresponding DNS query: 16.2.132.199
Source: unknownTCP traffic detected without corresponding DNS query: 16.2.132.199
Source: unknownTCP traffic detected without corresponding DNS query: 16.2.132.199
Source: unknownTCP traffic detected without corresponding DNS query: 16.2.132.199
Source: unknownTCP traffic detected without corresponding DNS query: 16.2.132.199
Source: unknownTCP traffic detected without corresponding DNS query: 16.2.132.199
Source: unknownTCP traffic detected without corresponding DNS query: 16.2.132.199
Source: unknownTCP traffic detected without corresponding DNS query: 16.2.132.199
Source: unknownTCP traffic detected without corresponding DNS query: 16.2.132.199
Source: unknownTCP traffic detected without corresponding DNS query: 16.2.132.199
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: midway.ext.hpe.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /home/ HTTP/1.1Host: midway.ext.hpe.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /home/static/css/main.5638b50e.chunk.css HTTP/1.1Host: midway.ext.hpe.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://midway.ext.hpe.com/home/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /home/static/js/1.1a14dc96.chunk.js HTTP/1.1Host: midway.ext.hpe.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://midway.ext.hpe.com/home/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /home/static/js/main.3a24e465.chunk.js HTTP/1.1Host: midway.ext.hpe.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://midway.ext.hpe.com/home/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/HPEXS-Metric-Fonts/MetricHPEXS-Bold.woff2 HTTP/1.1Host: d3hq6blov2iije.cloudfront.netConnection: keep-aliveOrigin: https://midway.ext.hpe.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://midway.ext.hpe.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/HPEXS-Metric-Fonts/MetricHPEXS-Regular.woff2 HTTP/1.1Host: d3hq6blov2iije.cloudfront.netConnection: keep-aliveOrigin: https://midway.ext.hpe.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://midway.ext.hpe.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /home/static/media/landing.498362d9.jpg HTTP/1.1Host: midway.ext.hpe.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://midway.ext.hpe.com/home/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /home/img/favicon.png HTTP/1.1Host: midway.ext.hpe.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://midway.ext.hpe.com/home/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /home/static/media/landing.498362d9.jpg HTTP/1.1Host: midway.ext.hpe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /home/img/favicon.png HTTP/1.1Host: midway.ext.hpe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/HPEXS-Metric-Fonts/MetricHPEXSMedium-Regular.woff2 HTTP/1.1Host: d3hq6blov2iije.cloudfront.netConnection: keep-aliveOrigin: https://midway.ext.hpe.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://midway.ext.hpe.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /download/rapi/update?kit-name=all HTTP/1.1Host: midway.ext.hpe.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://midway.ext.hpe.com/download/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /download/img/favicon.png HTTP/1.1Host: midway.ext.hpe.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://midway.ext.hpe.com/download/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /download/rapi/update?kit-name=all HTTP/1.1Host: midway.ext.hpe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /download/img/favicon.png HTTP/1.1Host: midway.ext.hpe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /download/rapi/update/download?kit-file=rda-cas_1.37-255+deb11_amd64.deb HTTP/1.1Host: midway.ext.hpe.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://midway.ext.hpe.com/download/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/ddljson?async=ntp:2 HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=vir&oit=1&cp=3&pgcl=7&gs_rn=42&psi=2Q51rueaa8tboodo&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=viru&oit=1&cp=4&pgcl=7&gs_rn=42&psi=2Q51rueaa8tboodo&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gps-cs-s/AB5caB-xJwDdQCIw5KEM8qI0bZBJLK0ssq9FMXOHZV3pX9CczzOhuMqQy7t2sf0Tt35qBLg-_f6bBUOMdKC0zgjNcgUOqjIMuIxqsQWE5lbatbXE-LW2NNqzGi9dUTpbp8PqzcCVPiI2JA=w92-h92-n-k-no HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virus&oit=1&cp=5&pgcl=7&gs_rn=42&psi=2Q51rueaa8tboodo&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virust&oit=1&cp=6&pgcl=7&gs_rn=42&psi=2Q51rueaa8tboodo&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virusto&oit=1&cp=7&pgcl=7&gs_rn=42&psi=2Q51rueaa8tboodo&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virustota&oit=1&cp=9&pgcl=7&gs_rn=42&psi=2Q51rueaa8tboodo&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virustotal&oit=1&cp=10&pgcl=7&gs_rn=42&psi=2Q51rueaa8tboodo&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.24R2mrw_td8.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo9vR1rNwOjC3PXOxUlyKiCwNBv2Fg/cb=gapi.loaded_0 HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /search?q=virustotal&rlz=1C1ONGR_enUS1156&oq=virustotal&pf=cs&sourceid=chrome&ie=UTF-8 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Purpose: prefetchSec-Purpose: prefetchAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virustotal.c&oit=1&cp=12&pgcl=7&gs_rn=42&psi=2Q51rueaa8tboodo&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virustotal.com&oit=3&cp=14&pgcl=7&gs_rn=42&psi=2Q51rueaa8tboodo&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: virustotal.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /search?q=virustotal&rlz=1C1ONGR_enUS1156&oq=virustotal&gs_lcrp=EgZjaHJvbWUyDwgAEEUYORiDARixAxiABDIKCAEQABixAxiABDIHCAIQABiABDIHCAMQABiABDIHCAQQABiABDIHCAUQABiABDIHCAYQABiABDIGCAcQBRhAqAIAsAIA&sourceid=chrome&ie=UTF-8&sei=HMzyZ_2TB8_c2roPz7zxmAQ HTTP/1.1Host: www.google.comConnection: keep-alivertt: 200downlink: 0.65sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "134.0.6998.36"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-form-factors: "Desktop"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Sec-Purpose: prefetch;prerenderPurpose: prefetchAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.google.com/search?q=virustotal&rlz=1C1ONGR_enUS1156&oq=virustotal&gs_lcrp=EgZjaHJvbWUyDwgAEEUYORiDARixAxiABDIKCAEQABixAxiABDIHCAIQABiABDIHCAMQABiABDIHCAQQABiABDIHCAUQABiABDIHCAYQABiABDIGCAcQBRhAqAIAsAIA&sourceid=chrome&ie=UTF-8Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2cNZffgu6RPP67xmavAivJSZE1FarX7MSbtpnZvl6H5R9BG3XjmUg; NID=523=JSeDqJc44PFgfmlhipvzN8kQtPAx1fpkYB1xcte5NhrLv8hLFb2mWA3jKSII0Nvb4DMTJJtMwyYj_udoTiPva0lvoCGYDyxA3aq37PzQFoa5d0PnuKrYsWUJs5lBVo4N1vvAxCCuBZmY3Ya7OdBE8tS3dlqANBChCvUQFyS68xDeX7lsAuX-RZb2MroZkJyk3TFQC8DHyjR1tbo-lKHy; SG_SS=*DzOaM2vyAAbKXjud6l597RziOQI01ewEADQBEArZ1Lt3oMjUl0NOtr33F6AT0dBEhxdorTWVVV8NpCKY9__4IjEEhkakQP6d2rgFTOUNPQAAADxtAAAAD1cBB0EANZV2pt7SZGyquCwRkSFI-6117EFPQeKXomQZALReb8oel1VXve9IBzx1OTIA78BekjLMC3O8NQBvENooz15gi3Pk9S5z4hw_IWtG7DX-s_z6nA5rtjMsqHS3ZQHRHxLFGxUFY8uEXl-lEbIMJQyts3NmdMFnw3alGolr10qRrW1jHp3q5YJPADZP8F0o2G_qc74wEYyPMXvVh08nliRwGK34U0far2PlpgI2_rOae-Vxa2CgGMG5oxtS-39QKUYiM7SDpfmhZF-OIf3aQDGvel5Nil0TfyW4v16WkeCbPa9gKDNdfw2O3QC_mBCyPXvC_nmvnNYS6Vgln-3dRaVYASeH0CS-VyEAC_BLuPtYMMmw7v3tDur6nbU52rOA8SYmWCok3KH-wY_jNnPHm09IQJh2retO4Pg3B8VatRTu6RNAuhtrswUIuf6-d4J8jkqOLKwuXgvHMv5LZzvUeM7NljP5s0EP0UoWbXdUMrlW1Gv_jVeDAu8UuqogBdLBWHQknh-cZhKDpxklEf2ue4Ia8ZiJK3qPqDbo0oiqMbd3Ptmahuw5OVC-fOIrcDsLvMcTTGBIPYa2GEAXhplpnjxCW0AtnZVdE9HXJD_LWKqR52msAQG7-Lt1sySwMk-Fc5YBVmm4ylqJYLpx5VzacBzH-KII_J0iMlcUK_bkuDZfMkWOtVAGGagvoW8BXRwzmFsM46iRXiHX_W2kcZ5gOL0_42bmkfOu8wTt_C0JB-0t-sREZv3LyObMTrwV65-vqwpqUrdP_buoOyozB9a6C_8CVjt6jzjA
Source: global trafficHTTP traffic detected: GET /gui/ HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gui/main.dd75e3378209c9abbbb6.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise.js HTTP/1.1Host: www.recaptcha.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gui/2121f4aabac6fbe523ec.woff2 HTTP/1.1Host: www.virustotal.comConnection: keep-aliveOrigin: https://www.virustotal.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.virustotal.com/gui/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gui/1402accbefdec6a25762.woff2 HTTP/1.1Host: www.virustotal.comConnection: keep-aliveOrigin: https://www.virustotal.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.virustotal.com/gui/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gui/ee990a93df71bfdfb3b5.woff2 HTTP/1.1Host: www.virustotal.comConnection: keep-aliveOrigin: https://www.virustotal.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.virustotal.com/gui/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ui/user_notifications HTTP/1.1Host: www.virustotal.comConnection: keep-aliveAccept-Ianguage: en-US,en;q=0.9,es;q=0.8sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"X-VT-Anti-Abuse-Header: MTM1Njk4MzgwMDQtWkc5dWRDQmlaU0JsZG1scy0xNzQzOTY1MjEzLjg1Ng==sec-ch-ua-mobile: ?0X-Tool: vt-ui-mainx-app-version: v1x374x1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: application/jsoncontent-type: application/jsonSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ui/cookie_disclaimer HTTP/1.1Host: www.virustotal.comConnection: keep-aliveAccept-Ianguage: en-US,en;q=0.9,es;q=0.8sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"X-VT-Anti-Abuse-Header: MTg4ODYwOTIwMzktWkc5dWRDQmlaU0JsZG1scy0xNzQzOTY1MjEzLjg2NA==sec-ch-ua-mobile: ?0X-Tool: vt-ui-mainx-app-version: v1x374x1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: application/jsoncontent-type: application/jsonSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gui/stackdriver-errors.b502d71020ede72a3b79.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gui/27042.11811a977e7b549c5326.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gui/6744.900026ef805c91c2d71c.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gui/94820.f73fb3c98433c59ed8a6.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ui/cookie_disclaimer HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gui/vt-ui-shell-extra-deps.1b37a90c902ca350b05b.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ui/user_notifications HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gui/44438.29d223b10d1aa23c728d.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gui/15314.f5ce63a960c24cf52c58.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1743965214.1.0.1743965214.0.0.0; _ga=GA1.2.646076455.1743965215; _gid=GA1.2.1071942689.1743965215; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/77302.56312a9372904011c149.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1743965214.1.0.1743965214.0.0.0; _ga=GA1.2.646076455.1743965215; _gid=GA1.2.1071942689.1743965215; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/vt-ui-sw-installer.a25e35b6af12a1c04f64.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1743965214.1.0.1743965214.0.0.0; _ga=GA1.2.646076455.1743965215; _gid=GA1.2.1071942689.1743965215; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/static/qrcode.min.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1743965214.1.0.1743965214.0.0.0; _ga=GA1.2.646076455.1743965215; _gid=GA1.2.1071942689.1743965215; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/images/favicon.svg HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1743965214.1.0.1743965214.0.0.0; _ga=GA1.2.646076455.1743965215; _gid=GA1.2.1071942689.1743965215; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/manifest.json HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gui/static/opensearch.xml HTTP/1.1Host: www.virustotal.comConnection: keep-aliveSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1743965214.1.0.1743965214.0.0.0; _ga=GA1.2.646076455.1743965215; _gid=GA1.2.1071942689.1743965215; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/service-worker.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://www.virustotal.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1743965214.1.0.1743965214.0.0.0; _ga=GA1.2.646076455.1743965215; _gid=GA1.2.1071942689.1743965215; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/images/manifest/icon-192x192.png HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1743965214.1.0.1743965214.0.0.0; _ga=GA1.2.646076455.1743965215; _gid=GA1.2.1071942689.1743965215; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/images/favicon.svg HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1743965214.1.0.1743965214.0.0.0; _ga=GA1.2.646076455.1743965215; _gid=GA1.2.1071942689.1743965215; _gat=1
Source: global trafficHTTP traffic detected: GET /gui/images/manifest/icon-192x192.png HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1743965214.1.0.1743965214.0.0.0; _ga=GA1.2.646076455.1743965215; _gid=GA1.2.1071942689.1743965215; _gat=1
Source: global trafficDNS traffic detected: DNS query: midway.ext.hpe.com
Source: global trafficDNS traffic detected: DNS query: d3hq6blov2iije.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: lh3.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: ogads-pa.clients6.google.com
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: virustotal.com
Source: global trafficDNS traffic detected: DNS query: www.virustotal.com
Source: global trafficDNS traffic detected: DNS query: www.recaptcha.net
Source: global trafficDNS traffic detected: DNS query: recaptcha.net
Source: unknownHTTP traffic detected: POST /$rpc/google.internal.onegoogle.asyncdata.v1.AsyncDataService/GetAsyncData HTTP/1.1Host: ogads-pa.clients6.google.comConnection: keep-aliveContent-Length: 67X-Goog-Api-Key: AIzaSyCbsbvGCe7C9mCtdaTycZB2eUFuzsYKG_Esec-ch-ua-platform: "Windows"X-User-Agent: grpc-web-javascript/0.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/json+protobufsec-ch-ua-mobile: ?0Accept: */*Origin: chrome-untrusted://new-tab-pageX-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49673
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 16.230.110.17:443 -> 192.168.2.16:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 16.230.110.17:443 -> 192.168.2.16:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.164.115.114:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.164.115.114:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.65.196:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 16.2.132.199:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 16.2.132.199:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.193:443 -> 192.168.2.16:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.65.196:443 -> 192.168.2.16:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.65.196:443 -> 192.168.2.16:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.65.196:443 -> 192.168.2.16:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.65.196:443 -> 192.168.2.16:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.80.42:443 -> 192.168.2.16:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.65.196:443 -> 192.168.2.16:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.80.14:443 -> 192.168.2.16:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.80.42:443 -> 192.168.2.16:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.65.196:443 -> 192.168.2.16:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.65.196:443 -> 192.168.2.16:49770 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.35.174:443 -> 192.168.2.16:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.239.38.21:443 -> 192.168.2.16:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.35.174:443 -> 192.168.2.16:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.54.88.138:443 -> 192.168.2.16:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.65.195:443 -> 192.168.2.16:49781 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.54.88.138:443 -> 192.168.2.16:49800 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.54.88.138:443 -> 192.168.2.16:49803 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.54.88.138:443 -> 192.168.2.16:49832 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.65.196:443 -> 192.168.2.16:49841 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6996_446437816
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6996_446437816
Source: classification engineClassification label: clean3.win@39/69@30/164
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\15da4f6d-dc32-46b9-bc04-9ca3f764764f.tmp
Source: C:\Windows\System32\OpenWith.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6436:120:WilError_03
Source: C:\Windows\System32\OpenWith.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5264:120:WilError_03
Source: C:\Windows\System32\OpenWith.exeFile read: C:\Users\desktop.ini
Source: C:\Windows\System32\OpenWith.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2004,i,1882379660134637151,2461335298313319592,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2212 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://midway.ext.hpe.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2004,i,1882379660134637151,2461335298313319592,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2212 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: unknownProcess created: C:\Windows\System32\OpenWith.exe C:\Windows\system32\OpenWith.exe -Embedding
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Windows\System32\OpenWith.exe C:\Windows\system32\OpenWith.exe -Embedding
Source: C:\Windows\System32\OpenWith.exeProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE "C:\Program Files (x86)\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOXMLED.EXE" "C:\Users\user\Downloads\rda-cas_1.37-255+deb11_amd64.deb"
Source: C:\Windows\System32\OpenWith.exeProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE "C:\Program Files (x86)\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOXMLED.EXE" "C:\Users\user\Downloads\rda-cas_1.37-255+deb11_amd64.deb"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Windows\System32\OpenWith.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: wldp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinui.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: wintypes.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: powrprof.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dwmapi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: pdh.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: umpdc.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: actxprxy.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: propsys.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: profapi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.appdefaults.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.immersive.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: uiautomationcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dui70.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: duser.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dwrite.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47mrm.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: uianimation.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d11.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dxgi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: resourcepolicyclient.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: oleacc.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: edputil.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windowmanagementapi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: textinputframework.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: inputhost.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windowscodecs.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: thumbcache.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: apphelp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: appresolver.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47langs.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: slc.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: userenv.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: sppc.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: tiledatarepository.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: staterepository.core.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepository.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: wtsapi32.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepositorycore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: mrmcorer.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: appxdeploymentclient.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: sxs.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: directmanipulation.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: textshaping.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: wldp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinui.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: wintypes.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: powrprof.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dwmapi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: pdh.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: umpdc.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: actxprxy.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: propsys.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.appdefaults.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.immersive.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: profapi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: uiautomationcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dui70.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: duser.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dwrite.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47mrm.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: uianimation.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d11.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dxgi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: resourcepolicyclient.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: oleacc.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: edputil.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windowmanagementapi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: textinputframework.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: inputhost.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windowscodecs.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: thumbcache.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: apphelp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: appresolver.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47langs.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: slc.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: userenv.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: sppc.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: tiledatarepository.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: staterepository.core.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepository.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: wtsapi32.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepositorycore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: mrmcorer.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: appxdeploymentclient.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: sxs.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: directmanipulation.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exe TID: 1360Thread sleep count: 85 > 30
Source: C:\Windows\System32\OpenWith.exe TID: 4512Thread sleep count: 73 > 30
Source: C:\Windows\System32\OpenWith.exeProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE "C:\Program Files (x86)\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOXMLED.EXE" "C:\Users\user\Downloads\rda-cas_1.37-255+deb11_amd64.deb"
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\segmdl2.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
11
Process Injection
11
Masquerading
OS Credential Dumping1
Virtualization/Sandbox Evasion
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
11
Process Injection
Security Account Manager12
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Rundll32
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture4
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
File Deletion
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
Extra Window Memory Injection
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://midway.ext.hpe.com/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://midway.ext.hpe.com/home/static/js/main.3a24e465.chunk.js0%Avira URL Cloudsafe
https://midway.ext.hpe.com/home/static/css/main.5638b50e.chunk.css0%Avira URL Cloudsafe
https://midway.ext.hpe.com/home/0%Avira URL Cloudsafe
https://midway.ext.hpe.com/home/static/js/1.1a14dc96.chunk.js0%Avira URL Cloudsafe
https://midway.ext.hpe.com/home/img/favicon.png0%Avira URL Cloudsafe
https://d3hq6blov2iije.cloudfront.net/fonts/HPEXS-Metric-Fonts/MetricHPEXS-Bold.woff20%Avira URL Cloudsafe
https://d3hq6blov2iije.cloudfront.net/fonts/HPEXS-Metric-Fonts/MetricHPEXS-Regular.woff20%Avira URL Cloudsafe
https://midway.ext.hpe.com/home/static/media/landing.498362d9.jpg0%Avira URL Cloudsafe
https://d3hq6blov2iije.cloudfront.net/fonts/HPEXS-Metric-Fonts/MetricHPEXSMedium-Regular.woff20%Avira URL Cloudsafe
https://midway.ext.hpe.com/download/rapi/update?kit-name=all0%Avira URL Cloudsafe
https://midway.ext.hpe.com/download/rapi/update/download?kit-file=rda-cas_1.37-255+deb11_amd64.deb0%Avira URL Cloudsafe
https://midway.ext.hpe.com/download/img/favicon.png0%Avira URL Cloudsafe
https://www.virustotal.com/gui/15314.f5ce63a960c24cf52c58.js0%Avira URL Cloudsafe
https://www.virustotal.com/gui/94820.f73fb3c98433c59ed8a6.js0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virustotal&oit=1&cp=10&pgcl=7&gs_rn=42&psi=2Q51rueaa8tboodo&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.google.com/search?q=virustotal&rlz=1C1ONGR_enUS1156&oq=virustotal&gs_lcrp=EgZjaHJvbWUyDwgAEEUYORiDARixAxiABDIKCAEQABixAxiABDIHCAIQABiABDIHCAMQABiABDIHCAQQABiABDIHCAUQABiABDIHCAYQABiABDIGCAcQBRhAqAIAsAIA&sourceid=chrome&ie=UTF-8&sei=HMzyZ_2TB8_c2roPz7zxmAQ0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=vir&oit=1&cp=3&pgcl=7&gs_rn=42&psi=2Q51rueaa8tboodo&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.virustotal.com/gui/vt-ui-shell-extra-deps.1b37a90c902ca350b05b.js0%Avira URL Cloudsafe
https://www.virustotal.com/gui/1402accbefdec6a25762.woff20%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virusto&oit=1&cp=7&pgcl=7&gs_rn=42&psi=2Q51rueaa8tboodo&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.virustotal.com/gui/2121f4aabac6fbe523ec.woff20%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virustota&oit=1&cp=9&pgcl=7&gs_rn=42&psi=2Q51rueaa8tboodo&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virustotal.c&oit=1&cp=12&pgcl=7&gs_rn=42&psi=2Q51rueaa8tboodo&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.virustotal.com/gui/stackdriver-errors.b502d71020ede72a3b79.js0%Avira URL Cloudsafe
https://www.virustotal.com/gui/ee990a93df71bfdfb3b5.woff20%Avira URL Cloudsafe
https://www.virustotal.com/gui/static/qrcode.min.js0%Avira URL Cloudsafe
https://lh3.googleusercontent.com/gps-cs-s/AB5caB-xJwDdQCIw5KEM8qI0bZBJLK0ssq9FMXOHZV3pX9CczzOhuMqQy7t2sf0Tt35qBLg-_f6bBUOMdKC0zgjNcgUOqjIMuIxqsQWE5lbatbXE-LW2NNqzGi9dUTpbp8PqzcCVPiI2JA=w92-h92-n-k-no0%Avira URL Cloudsafe
https://virustotal.com/0%Avira URL Cloudsafe
https://www.virustotal.com/gui/vt-ui-sw-installer.a25e35b6af12a1c04f64.js0%Avira URL Cloudsafe
https://www.virustotal.com/ui/user_notifications0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virust&oit=1&cp=6&pgcl=7&gs_rn=42&psi=2Q51rueaa8tboodo&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.virustotal.com/gui/main.dd75e3378209c9abbbb6.js0%Avira URL Cloudsafe
https://www.virustotal.com/ui/cookie_disclaimer0%Avira URL Cloudsafe
https://www.google.com/search?q=virustotal&rlz=1C1ONGR_enUS1156&oq=virustotal&pf=cs&sourceid=chrome&ie=UTF-80%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=viru&oit=1&cp=4&pgcl=7&gs_rn=42&psi=2Q51rueaa8tboodo&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.virustotal.com/gui/6744.900026ef805c91c2d71c.js0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virustotal.com&oit=3&cp=14&pgcl=7&gs_rn=42&psi=2Q51rueaa8tboodo&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.virustotal.com/gui/44438.29d223b10d1aa23c728d.js0%Avira URL Cloudsafe
https://www.virustotal.com/gui/27042.11811a977e7b549c5326.js0%Avira URL Cloudsafe
https://www.virustotal.com/gui/77302.56312a9372904011c149.js0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virus&oit=1&cp=5&pgcl=7&gs_rn=42&psi=2Q51rueaa8tboodo&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.virustotal.com/gui/images/favicon.svg0%Avira URL Cloudsafe
https://www.virustotal.com/gui/manifest.json0%Avira URL Cloudsafe
https://www.virustotal.com/gui/service-worker.js0%Avira URL Cloudsafe
https://www.virustotal.com/gui/images/manifest/icon-192x192.png0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
ogads-pa.clients6.google.com
142.250.80.42
truefalse
    high
    d3hq6blov2iije.cloudfront.net
    18.164.115.114
    truefalse
      unknown
      plus.l.google.com
      142.250.80.14
      truefalse
        high
        play.google.com
        142.251.35.174
        truefalse
          high
          virustotal.com
          216.239.34.21
          truefalse
            unknown
            www.recaptcha.net
            142.250.65.195
            truefalse
              high
              www.google.com
              142.250.65.196
              truefalse
                high
                googlehosted.l.googleusercontent.com
                142.251.40.193
                truefalse
                  high
                  recaptcha.net
                  142.251.40.227
                  truefalse
                    high
                    www.virustotal.com
                    34.54.88.138
                    truefalse
                      high
                      lh3.googleusercontent.com
                      unknown
                      unknownfalse
                        high
                        apis.google.com
                        unknown
                        unknownfalse
                          high
                          midway.ext.hpe.com
                          unknown
                          unknownfalse
                            unknown
                            NameMaliciousAntivirus DetectionReputation
                            https://www.virustotal.com/gui/images/favicon.svgfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.virustotal.com/gui/15314.f5ce63a960c24cf52c58.jsfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.virustotal.com/gui/94820.f73fb3c98433c59ed8a6.jsfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://midway.ext.hpe.com/home/false
                            • Avira URL Cloud: safe
                            unknown
                            https://www.virustotal.com/gui/manifest.jsonfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.google.com/search?q=virustotal&rlz=1C1ONGR_enUS1156&oq=virustotal&gs_lcrp=EgZjaHJvbWUyDwgAEEUYORiDARixAxiABDIKCAEQABixAxiABDIHCAIQABiABDIHCAMQABiABDIHCAQQABiABDIHCAUQABiABDIHCAYQABiABDIGCAcQBRhAqAIAsAIA&sourceid=chrome&ie=UTF-8&sei=HMzyZ_2TB8_c2roPz7zxmAQfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.virustotal.com/gui/false
                              unknown
                              https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virustota&oit=1&cp=9&pgcl=7&gs_rn=42&psi=2Q51rueaa8tboodo&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.virustotal.com/gui/vt-ui-shell-extra-deps.1b37a90c902ca350b05b.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virustotal&oit=1&cp=10&pgcl=7&gs_rn=42&psi=2Q51rueaa8tboodo&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.virustotal.com/gui/1402accbefdec6a25762.woff2false
                              • Avira URL Cloud: safe
                              unknown
                              https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=vir&oit=1&cp=3&pgcl=7&gs_rn=42&psi=2Q51rueaa8tboodo&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.virustotal.com/gui/2121f4aabac6fbe523ec.woff2false
                              • Avira URL Cloud: safe
                              unknown
                              https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virusto&oit=1&cp=7&pgcl=7&gs_rn=42&psi=2Q51rueaa8tboodo&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.virustotal.com/ui/signin?relationships=groups%2Cparent_groupfalse
                                high
                                https://d3hq6blov2iije.cloudfront.net/fonts/HPEXS-Metric-Fonts/MetricHPEXS-Bold.woff2false
                                • Avira URL Cloud: safe
                                unknown
                                https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virustotal.c&oit=1&cp=12&pgcl=7&gs_rn=42&psi=2Q51rueaa8tboodo&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.virustotal.com/gui/images/manifest/icon-192x192.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://midway.ext.hpe.com/home/img/favicon.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://midway.ext.hpe.com/false
                                  unknown
                                  https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0false
                                    high
                                    https://www.virustotal.com/gui/home/uploadfalse
                                      unknown
                                      https://www.virustotal.com/gui/stackdriver-errors.b502d71020ede72a3b79.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                        high
                                        https://ogads-pa.clients6.google.com/$rpc/google.internal.onegoogle.asyncdata.v1.AsyncDataService/GetAsyncDatafalse
                                          high
                                          https://www.virustotal.com/gui/ee990a93df71bfdfb3b5.woff2false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.virustotal.com/gui/vt-ui-sw-installer.a25e35b6af12a1c04f64.jsfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://lh3.googleusercontent.com/gps-cs-s/AB5caB-xJwDdQCIw5KEM8qI0bZBJLK0ssq9FMXOHZV3pX9CczzOhuMqQy7t2sf0Tt35qBLg-_f6bBUOMdKC0zgjNcgUOqjIMuIxqsQWE5lbatbXE-LW2NNqzGi9dUTpbp8PqzcCVPiI2JA=w92-h92-n-k-nofalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.virustotal.com/gui/static/qrcode.min.jsfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://virustotal.com/false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.recaptcha.net/recaptcha/enterprise.jsfalse
                                            high
                                            https://www.virustotal.com/gui/static/opensearch.xmlfalse
                                              high
                                              https://www.virustotal.com/gui/service-worker.jsfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.virustotal.com/ui/user_notificationsfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://midway.ext.hpe.com/download/false
                                                unknown
                                                https://d3hq6blov2iije.cloudfront.net/fonts/HPEXS-Metric-Fonts/MetricHPEXSMedium-Regular.woff2false
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://midway.ext.hpe.com/home/static/js/main.3a24e465.chunk.jsfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virust&oit=1&cp=6&pgcl=7&gs_rn=42&psi=2Q51rueaa8tboodo&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.virustotal.com/gui/main.dd75e3378209c9abbbb6.jsfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://midway.ext.hpe.com/home/static/css/main.5638b50e.chunk.cssfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.google.com/async/newtab_promosfalse
                                                  high
                                                  https://midway.ext.hpe.com/download/img/favicon.pngfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://midway.ext.hpe.com/download/rapi/update/download?kit-file=rda-cas_1.37-255+deb11_amd64.debfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://midway.ext.hpe.com/home/static/js/1.1a14dc96.chunk.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virustotal.com&oit=3&cp=14&pgcl=7&gs_rn=42&psi=2Q51rueaa8tboodo&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://midway.ext.hpe.com/home/static/media/landing.498362d9.jpgfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.google.com/search?q=virustotal&rlz=1C1ONGR_enUS1156&oq=virustotal&pf=cs&sourceid=chrome&ie=UTF-8false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.virustotal.com/ui/cookie_disclaimerfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.google.com/async/ddljson?async=ntp:2false
                                                    high
                                                    https://midway.ext.hpe.com/download/rapi/update?kit-name=allfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://play.google.com/log?format=json&hasfast=truefalse
                                                      high
                                                      https://www.virustotal.com/gui/44438.29d223b10d1aa23c728d.jsfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=viru&oit=1&cp=4&pgcl=7&gs_rn=42&psi=2Q51rueaa8tboodo&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://www.virustotal.com/gui/6744.900026ef805c91c2d71c.jsfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://www.virustotal.com/gui/77302.56312a9372904011c149.jsfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://www.virustotal.com/gui/27042.11811a977e7b549c5326.jsfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.24R2mrw_td8.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo9vR1rNwOjC3PXOxUlyKiCwNBv2Fg/cb=gapi.loaded_0false
                                                        high
                                                        https://d3hq6blov2iije.cloudfront.net/fonts/HPEXS-Metric-Fonts/MetricHPEXS-Regular.woff2false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virus&oit=1&cp=5&pgcl=7&gs_rn=42&psi=2Q51rueaa8tboodo&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        • No. of IPs < 25%
                                                        • 25% < No. of IPs < 50%
                                                        • 50% < No. of IPs < 75%
                                                        • 75% < No. of IPs
                                                        IPDomainCountryFlagASNASN NameMalicious
                                                        34.54.88.138
                                                        www.virustotal.comUnited States
                                                        2686ATGS-MMD-ASUSfalse
                                                        142.251.40.227
                                                        recaptcha.netUnited States
                                                        15169GOOGLEUSfalse
                                                        142.250.176.206
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        142.250.80.42
                                                        ogads-pa.clients6.google.comUnited States
                                                        15169GOOGLEUSfalse
                                                        142.250.80.67
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        142.251.40.110
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        142.250.65.238
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        142.250.64.74
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        142.251.40.193
                                                        googlehosted.l.googleusercontent.comUnited States
                                                        15169GOOGLEUSfalse
                                                        216.239.34.21
                                                        virustotal.comUnited States
                                                        15169GOOGLEUSfalse
                                                        142.251.40.195
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        216.239.38.21
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        142.251.40.170
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        16.2.132.199
                                                        unknownUnited States
                                                        unknownunknownfalse
                                                        142.251.35.174
                                                        play.google.comUnited States
                                                        15169GOOGLEUSfalse
                                                        142.250.80.14
                                                        plus.l.google.comUnited States
                                                        15169GOOGLEUSfalse
                                                        142.250.80.104
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        1.1.1.1
                                                        unknownAustralia
                                                        13335CLOUDFLARENETUSfalse
                                                        142.250.65.196
                                                        www.google.comUnited States
                                                        15169GOOGLEUSfalse
                                                        142.250.65.195
                                                        www.recaptcha.netUnited States
                                                        15169GOOGLEUSfalse
                                                        142.251.40.238
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        172.253.62.84
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        18.164.115.114
                                                        d3hq6blov2iije.cloudfront.netUnited States
                                                        3MIT-GATEWAYSUSfalse
                                                        142.250.80.99
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        16.230.110.17
                                                        unknownUnited States
                                                        unknownunknownfalse
                                                        142.251.40.99
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        142.251.40.163
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        142.250.176.195
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        142.251.41.3
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        IP
                                                        192.168.2.16
                                                        Joe Sandbox version:42.0.0 Malachite
                                                        Analysis ID:1657856
                                                        Start date and time:2025-04-06 20:44:25 +02:00
                                                        Joe Sandbox product:CloudBasic
                                                        Overall analysis duration:
                                                        Hypervisor based Inspection enabled:false
                                                        Report type:full
                                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                        Sample URL:https://midway.ext.hpe.com/
                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                        Number of analysed new started processes analysed:20
                                                        Number of new started drivers analysed:0
                                                        Number of existing processes analysed:0
                                                        Number of existing drivers analysed:0
                                                        Number of injected processes analysed:0
                                                        Technologies:
                                                        • EGA enabled
                                                        Analysis Mode:stream
                                                        Analysis stop reason:Timeout
                                                        Detection:CLEAN
                                                        Classification:clean3.win@39/69@30/164
                                                        • Exclude process from analysis (whitelisted): svchost.exe
                                                        • Excluded IPs from analysis (whitelisted): 142.251.40.238, 142.251.41.3, 142.250.65.238, 172.253.62.84, 142.251.41.14, 142.250.81.238
                                                        • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                        • Not all processes where analyzed, report is missing behavior information
                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                        • VT rate limit hit for: https://midway.ext.hpe.com/
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Debian binary package (format 2.0), with control.tar.xz, data compression xz
                                                        Category:dropped
                                                        Size (bytes):8192
                                                        Entropy (8bit):7.9635927162691065
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:ABE35B64C57C9F4E5A72AD42D22CD2EC
                                                        SHA1:E17E854EE59636559F4A049896CA98B215FCAC3B
                                                        SHA-256:F12F2A2D00BDEC13E380A7F6B5ED83E45D1EDD19F968F89B1B80A5F6B71B296E
                                                        SHA-512:D0ABE3B8CF82D3E06E255624C487ABFD35C5966041DB9DBAF37D75527EE557022F001BDAF6A5E236880B0F7FC0F088BBE444BD06FCBE6203C4B789B60F6D7742
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:!<arch>.debian-binary 1739792551 0 0 100644 4 `.2.0.control.tar.xz 1739792551 0 0 100644 3832 `..7zXZ.....F.......!.............O...].....}....J>y...&._..D..a....{.kg...wV.lp...}...m....L..h.....v.5..V..5..z..V9L...(l..&CO.e#..a..S.\U.S....y&ymg.?.._.e.{^..d.....|....?.#..E.....v1Oz....#.tUN.|\'9...k.f..H.._".[H......._.M.."8H..%..F..."..../.....y..P..*.:....~.$K....._d.8.]....[}....=VV5k.,......d@.B3....Z.m.. ...l$Gy$.....%pTg...\..7.W@DPW.w..@.v..8=...6.4$...g.1w"..).R..&.eE..nJ....b_..[..&.}.y;|..H.....XeHd.b...u....1Uj3...F..W(Ps.ad..5..k 4........pg....;f.&..%Z.>pY5..z...s...x.+.4.,.N.......i..\_GEe%t.d...~H....b.......W...j ...9v..;.xQ.j..B..k.A.!....n.~'...XvL.F.x.n6m.......D.I...H......d...........o...)...9b....J..tF...q_JN9..0...f.h...%+.A.:...g#.K.="..`.H.J..\...k_.].z...}....-6..X^Y..(Y..gL...Bq...4.......58....b...WB...D...r.7.A...b.....'...$h.S..6~..7.2-...W..X$.ot^5.=.7.b......d.y.*..K......4..R
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Debian binary package (format 2.0), with control.tar.xz, data compression xz
                                                        Category:dropped
                                                        Size (bytes):0
                                                        Entropy (8bit):0.0
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:595940ED8F20E82C7E15D72711B4A67D
                                                        SHA1:DFE65643A0CF3ED4A87CBF762DD832242DCEED63
                                                        SHA-256:B47A10D2F4ED2ADE62BFDE7349B5282A756240DCE1DC7C1B35287002A746C860
                                                        SHA-512:C8D9D4534AE2AF35C6BF7BD17E6C91EB01DEED8AF9852ED4301640C382FE38D57BA9647F6226FB51D95CB459A2547812471E218A56B513109933BA0E9BD44462
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:!<arch>.debian-binary 1739792551 0 0 100644 4 `.2.0.control.tar.xz 1739792551 0 0 100644 3832 `..7zXZ.....F.......!.............O...].....}....J>y...&._..D..a....{.kg...wV.lp...}...m....L..h.....v.5..V..5..z..V9L...(l..&CO.e#..a..S.\U.S....y&ymg.?.._.e.{^..d.....|....?.#..E.....v1Oz....#.tUN.|\'9...k.f..H.._".[H......._.M.."8H..%..F..."..../.....y..P..*.:....~.$K....._d.8.]....[}....=VV5k.,......d@.B3....Z.m.. ...l$Gy$.....%pTg...\..7.W@DPW.w..@.v..8=...6.4$...g.1w"..).R..&.eE..nJ....b_..[..&.}.y;|..H.....XeHd.b...u....1Uj3...F..W(Ps.ad..5..k 4........pg....;f.&..%Z.>pY5..z...s...x.+.4.,.N.......i..\_GEe%t.d...~H....b.......W...j ...9v..;.xQ.j..B..k.A.!....n.~'...XvL.F.x.n6m.......D.I...H......d...........o...)...9b....J..tF...q_JN9..0...f.h...%+.A.:...g#.K.="..`.H.J..\...k_.].z...}....-6..X^Y..(Y..gL...Bq...4.......58....b...WB...D...r.7.A...b.....'...$h.S..6~..7.2-...W..X$.ot^5.=.7.b......d.y.*..K......4..R
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Debian binary package (format 2.0), with control.tar.xz, data compression xz
                                                        Category:dropped
                                                        Size (bytes):3866820
                                                        Entropy (8bit):7.999635376379008
                                                        Encrypted:true
                                                        SSDEEP:
                                                        MD5:595940ED8F20E82C7E15D72711B4A67D
                                                        SHA1:DFE65643A0CF3ED4A87CBF762DD832242DCEED63
                                                        SHA-256:B47A10D2F4ED2ADE62BFDE7349B5282A756240DCE1DC7C1B35287002A746C860
                                                        SHA-512:C8D9D4534AE2AF35C6BF7BD17E6C91EB01DEED8AF9852ED4301640C382FE38D57BA9647F6226FB51D95CB459A2547812471E218A56B513109933BA0E9BD44462
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:!<arch>.debian-binary 1739792551 0 0 100644 4 `.2.0.control.tar.xz 1739792551 0 0 100644 3832 `..7zXZ.....F.......!.............O...].....}....J>y...&._..D..a....{.kg...wV.lp...}...m....L..h.....v.5..V..5..z..V9L...(l..&CO.e#..a..S.\U.S....y&ymg.?.._.e.{^..d.....|....?.#..E.....v1Oz....#.tUN.|\'9...k.f..H.._".[H......._.M.."8H..%..F..."..../.....y..P..*.:....~.$K....._d.8.]....[}....=VV5k.,......d@.B3....Z.m.. ...l$Gy$.....%pTg...\..7.W@DPW.w..@.v..8=...6.4$...g.1w"..).R..&.eE..nJ....b_..[..&.}.y;|..H.....XeHd.b...u....1Uj3...F..W(Ps.ad..5..k 4........pg....;f.&..%Z.>pY5..z...s...x.+.4.,.N.......i..\_GEe%t.d...~H....b.......W...j ...9v..;.xQ.j..B..k.A.!....n.~'...XvL.F.x.n6m.......D.I...H......d...........o...)...9b....J..tF...q_JN9..0...f.h...%+.A.:...g#.K.="..`.H.J..\...k_.].z...}....-6..X^Y..(Y..gL...Bq...4.......58....b...WB...D...r.7.A...b.....'...$h.S..6~..7.2-...W..X$.ot^5.=.7.b......d.y.*..K......4..R
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (594)
                                                        Category:downloaded
                                                        Size (bytes):561652
                                                        Entropy (8bit):5.637398859811323
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:A3BA6F3831DFAC23271ED79DB3467B14
                                                        SHA1:2F93EAE45276ABDCF26B684EF45036C7BF0D7F61
                                                        SHA-256:9C60F375BB60B19DC9BB69D9F8ABC316D7652A2F088B26C42FCCBDFC15E6FF6A
                                                        SHA-512:5583D01793029A9CC82260B74200812CBDB58CB715F20CCADD5AF76BCD7D561ACBABED018D3107951069AFFF11DC9A3D63A65F6AD17AC263FC0FFB8BECD9CFD1
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.gstatic.com/recaptcha/releases/hbAq-YhJxOnlU-7cpgBoAJHb/recaptcha__en.js
                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var T=function(){return[function(c,u,t,d,h,F){if(!(c-((c^(h=[7,40,5],h[1]))&3||w.call(this,u),h[2])&h[0]))H[4](88,u,d,t);return F},function(c,u,t,d,h,F,Z,E,y,m,W,a,G){return((((((a=[33,"play",250],(c|5)>>4)||(u_.call(this,t),this.S=u||""),(c|80)==c)&&(m=["1","block","none"],h==(t.F==3)?G=k[38](5):h?(Z=t.F,y=t.f9(),E=H[7](3,u,t),t.mS()?E.add(k[39](54,null,!1,t)):E.add(V[3](74,"",t,y,Z,!1)),k[4](16,!1,m[0],m[1],t),d&&d.resolve(),W=H[6](61),J[16](15,null,J[28](58,t),E,u,El(function(){W.resolve()},t)),.t.p9(3),E[a[1]](),G=W.promise):(H[39](7,"0",m[2],a[2],!0,t,F),t.p9(1),G=k[38](9))),(c|8)&6)==2&&(Z=d.eq,u[t]=function
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (39607)
                                                        Category:downloaded
                                                        Size (bytes):39675
                                                        Entropy (8bit):5.26104147807912
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:9A732C72A753EA47F17BC59A66B71618
                                                        SHA1:3DCDBA214974E7EA59ABCA1967ECC7AACD8E656A
                                                        SHA-256:9B82A3638E447244090E3050D8D4F69C8F62737B13A141F48F1277D6848E45AF
                                                        SHA-512:0363AE1DE5E417BF3D99667EA4DFE5575E03D032E54B5C5ECA3F8CDBB6935A5B6C7DEA9E211961701662445293496B7663BBB348BBEEBD40ADBA26ABC25969B8
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.virustotal.com/gui/stackdriver-errors.b502d71020ede72a3b79.js
                                                        Preview:(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[48405],{16197:(e,n,t)=>{var r,o,i;i=function(e){var n=/(^|@)\S+:\d+/,t=/^\s*at .*(\S+:\d+|\(native\))/m,r=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(t))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var n=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[n[1],n[2]||void 0,n[3]||void 0]},parseV8OrIE:function(n){return n.stack.split("\n").filter(function(e){return!!e.match(t)},this).map(function(n){n.indexOf("(eval ")>-1&&(n=n.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));var t=n.replace(/^\s+/,"").replace(/\(eval code/g,"(").replace(/^.*?\s+/,""),r=t.match(/ (\(.+\)$)/);t=r?t.replace(r[0],""):t;var o=this.extractLocation(r?r[1]:t);r
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (3314)
                                                        Category:downloaded
                                                        Size (bytes):3319
                                                        Entropy (8bit):5.9340664771979315
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:2A91A79800A55BA7053DA9DFC4FC8A5C
                                                        SHA1:09E85D33DF423A1A77990747AFEA18C5ADFA5327
                                                        SHA-256:142461963DA3A1F6E7B3A3161212356EE9898E65C13E62CA323E5B325062E73B
                                                        SHA-512:10B1EC74F0EA50DC8F85098FB59B05D4F14D83F92EBFB9C9A6A27452DBD584FAB78DBFABDDF164083E0B66EF1582D446E84F00DB722D1BA15AD2CAEC83541373
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=vir&oit=1&cp=3&pgcl=7&gs_rn=42&psi=2Q51rueaa8tboodo&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                        Preview:)]}'.["vir",["virtual gateway","virginia","virgin atlantic","virtual gateway login","virgin voyages","virustotal","virgilio","virginia beach","virgin river","virginia giuffre"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{"google:entityinfo":"CggvbS8wN3oxbRIIVVMgc3RhdGUydGh0dHBzOi8vZW5jcnlwdGVkLXRibjAuZ3N0YXRpYy5jb20vaW1hZ2VzP3E9dGJuOkFOZDlHY1FZWXh6UGNlcXZHQzJGeEZjN2hDSFhhOE4wUTA3X05pOVFXOUdLVWE3RGVMc1A1dXl3MTZ1aTExbyZzPTEwOghWaXJnaW5pYUoHIzQyNDI0MlIvZ3Nfc3NwPWVKemo0dERQMVRjd3J6TE1OV0QwNGlqTExFclB6TXRNQkFBN2ZnWTVwDA\u003d\u003d"},{"google:entityinfo":"CggvbS8wbjg0XxIGQWlyd2F5MmRodHRwczovL2VuY3J5cHRlZC10Ym4wLmdzdGF0aWMuY29tL2ltYWdlcz9xPXRibjpBTmQ5R2NRdzhET1pTcXpUNW9tU3pLcXBUeFd4U2JHbzI4LXlfWmFWYzQ5eU1MRSZzPTEwOg9WaXJnaW4gQXRsYW50aWNKByM1ZTIwNzVSPmdzX3NzcD1lSnpqNHREUDFUZklzekNKVjJBMFlIUmc4T0l2eXl4S3o4eFRTQ3pKU2N3cnlVd0dBSUJ1Q1RFcBeKAR9odHRwOi8vd3d3LnZpcmdpbi1hdGxhbnRpYy5jb20v"},{},{"google:entityinfo":"Cg0vZy8xMWJ0eDN2YnJwE
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (2343)
                                                        Category:downloaded
                                                        Size (bytes):52916
                                                        Entropy (8bit):5.51283890397623
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:575B5480531DA4D14E7453E2016FE0BC
                                                        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.google-analytics.com/analytics.js
                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 64 x 15, 8-bit colormap, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):593
                                                        Entropy (8bit):7.490703611162119
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:1C0CFC784A6C91E7CC5FE4A3B890D941
                                                        SHA1:75A3027C16267C353B2D4320A06795162DEB2CAE
                                                        SHA-256:6E427240BE24734451DFC1548DD5B37E4D2344AEB818AC76553FCE3242CAF221
                                                        SHA-512:74A2B152112BB965B286350917462AA3DC17C48E4E20316C8812AD0AAC1751E57A46188FC0E5F53E08A105BE3B0F1100C1CD7795097F47072025D3DF2CCFC2B9
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcQw8DOZSqzT5omSzKqpTxWxSbGo28-y_ZaVc49yMLE&s=10
                                                        Preview:.PNG........IHDR...@.........c.9U....PLTE......................|g..........................x.......p~.BW.CW.CU.<L.z.....P`...)..)..$.......^k...6........-........ir........2....v....'C....O]pW{aDn.......^IDAT(..Q.r.0.T|.w.@K.wi).....r..2.>.3.H+i.Z..=G...........jr.w>Lg........l....w~.2z./.;...0.t.(..4 ..T..`.>..-.](...H..z....._...t.>..9......r...BE.... *.. ....j.P5@a.^YH(.:.W.p4...o...F...,a.:K...^C..pF.y.?am...jkWx3..)...*4pP.a.Sndf.D_..H..Y.....$\. .F.% >.i.r..-....L.....5.Y..RFSZ\...........g@.zu.)...I./......J...Q.....0.g...............IEND.B`.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:dropped
                                                        Size (bytes):104
                                                        Entropy (8bit):4.559714320990673
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:892BBFC174D09B5BD0A1905DBE03A6AB
                                                        SHA1:01B32432433EA61C02CA30858CA7B5E4425713D6
                                                        SHA-256:C4734EFB803A6494A059CB65B83F13C0F53342D11763C7CE167DAA2ABF48D0DE
                                                        SHA-512:FCE964C7E8B26B813645AD8D330CFED2C61E992F8EBBBA7AA538EA2B8243E880D2C3958630E591D7EA77EB46DD32017CD731C5A1DF0593671F0369A1B778FFBA
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:{"error": {"code": "RecaptchaRequiredError", "message": "reCAPTCHA valdation failed, please try again"}}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (1887), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):1887
                                                        Entropy (8bit):5.856819022092557
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:C0C8E4D50AFF9338AEF07A8619797CCF
                                                        SHA1:BF874468D8BF51697FA66D131F76F92171572F4D
                                                        SHA-256:CA1B0AE3C1B6D54137291A46309486699153AA30AF5DC335B6EECC0DFB62CB47
                                                        SHA-512:940E5DEAA644BCD81ABAE58D4A5CAA8B1A3FD69583DE8B0A1F28E76A12140B9FF6EFE74AE283C3F1723DB106EC3457348442157BB6CC773D1BC779D8DBF38168
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.recaptcha.net/recaptcha/enterprise.js
                                                        Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.recaptcha.net/recaptcha/enterprise/';(cfg['enterprise']=cfg['enterprise']||[]).push(true);(cfg['render']=cfg['render']||[]).push('onload');(cfg['clr']=cfg['clr']||[]).push('true');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A6iYDRdcg1LVww9DNZEU+JUx2g1IJxSxk4P6F+LimR0ElFa38FydBqtz/AmsKdGr11ZooRgDPCInHJfGzwtR+A4AAACXeyJvcmlnaW4iOiJodHRwczovL3d3dy5yZWNhcHRjaGEubmV0OjQ0MyIsImZlYXR1cmUiOiJEaXNhYmxlVGhpcmRQYXJ0eVN0b3JhZ2VQYXJ0aXRpb25pbmczIiwiZXhwaXJ5IjoxNzU3OTgwODAwLCJpc1N1YmRvbWFpbiI6dHJ1ZSwiaXNUaGlyZFBhcnR5Ijp0cnVlfQ==';if(v&&v.cookieDeprec
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):8764
                                                        Entropy (8bit):7.944825415489751
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:D834C97492CF87524B1FFA201AE05BBB
                                                        SHA1:0915C22AC8353C9423DCFCC61E7071D49F4C0C08
                                                        SHA-256:1614E807C8DF7665D0BDF4BF47099C45A94FC27EC69B9DE53C081B7A92929D65
                                                        SHA-512:95CE816D69CCEC15AC381B23D8DDB0891A2DC9F6943DC66CA75038733A26932706DD8206A00CEBCA8CB8B2956124B146A2F8DF44918A5DF584E1B623B85075BA
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.virustotal.com/gui/images/manifest/icon-192x192.png
                                                        Preview:.PNG........IHDR.............R.l...".IDATx..]...u.......w....H..c.........U.I.M.r.....!+!..)....!.lH.....m.`c...`./iW....}........>..w.j{..n..s...<~..mmmmA[|...6.1i.A.........%;..n3....=G...4.W..G=.......&...@..2..3..f.o...@....].V..L...@.....M.4.... .....(.4M.Z*Y.........6K~.x'.F.U.K....NWylm..c...6S........U.Kmp...W.&t.f;..f&...........j..".....r..32.8e!.b.BFR..mE....0......o.3.T.1&.D..._..c...`..f.....e...i;..Q........!ds.w.:u*.i......?Fvl.......~.9&.....9.;.D.`..f.h..?..fM.......0[.?T....^......~......c. ..LU...i....k..........Z.c.}.7.)....X./Cv...nm..&.6.#]a{..3I9.........fvCF...... ....+@~....@0............L.*%.N.*..w...5Q.$.j:b.C.4E.gO.w.0st#*hO<..].y.*;.dD.).f.t=*7K...iC.....a...XJ......}..da...c..&.D.(r..CgW....oY.<.[....;Xh..23.v.)..C. ...5..v.....h.....8......V.ovW/...g...Q w..$....._..cl.S...Fr..M....@.....I.m.T.|....fa.b..T.Gg$.tf....=..)..<@....U.$.3.oT...|...}.L.@e..P'..qc...I.7.....U....l...C./....|....7.GB
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (1218)
                                                        Category:downloaded
                                                        Size (bytes):2872
                                                        Entropy (8bit):5.388561233448178
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:D31D58D8212811FF0FC4C76668C34F50
                                                        SHA1:22EAEF8BEFEAE8B76E7F8490904381C18EE997EA
                                                        SHA-256:594630B0742D0434A22DAF0BCFE2A33016CE497B7642EBD53707CAD7BE719FC6
                                                        SHA-512:F22ADECC950631803F143C7914FCB4C3B4A73B5B268AEC522C58B5C326EFF1109E64DC2830C836AC110002096ECB3BE6E30DED39E7F2739AEBB321062DB187F8
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.virustotal.com/gui/44438.29d223b10d1aa23c728d.js
                                                        Preview:(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[44438,59506],{44933:(e,t,n)=>{"use strict";let r;n.r(t),n.d(t,{spinnerFourthIcon:()=>c});var i=n(42129),o=n(72277),s=n(8331),a=n.n(s);let c=(0,i.JW)(r||(r=(e=>e)`${0}`),(0,o.T)(a()));t.default=c},22057:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>p});var r=n(42129),i=n(83710),o=n(44933),s=n(15215),a=n(16282),c=n(76469);function l(e,t,n,r,i,o,s){try{var a=e[o](s),c=a.value}catch(e){n(e);return}a.done?t(c):Promise.resolve(c).then(r,i)}let u=e=>e,d,f;class p extends s.C{connectedCallback(){var e,t=this,n=()=>super.connectedCallback;return(e=function*(){if(n().call(t),!c.NU.isLoggedIn){a.Z8.redirect("signIn");return}t.dispatchEvent(new CustomEvent("sign-out-requested",{bubbles:!0}))},function(){var t=this,n=arguments;return new Promise(function(r,i){var o=e.apply(t,n);function s(e){l(o,r,i,s,a,"next",e)}function a(e){l(o,r,i,s,a,"throw",e)}s(void 0)})})()}static get styles(){return(0,r.AH)(d||(d=u`. :host {.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (665)
                                                        Category:downloaded
                                                        Size (bytes):670
                                                        Entropy (8bit):5.0592021843476465
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:E4251DCB2E9E3A33C90BBD723A570422
                                                        SHA1:0F0E0C75B928C20E89452252B7B465B5436BC26F
                                                        SHA-256:933AC87D6554207527A3285F8F11E0A5672FCBE7C2D74F054EA5D457B916D1CF
                                                        SHA-512:CAA8BE7C633AFAA6DE86157D6D437294E5646B7E2DC145AA65ADFAD412B818984966016C80B906569EC4ADCBE906DF6D8B154248ECA6BE335C41E045FC469AA2
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virustotal.com&oit=3&cp=14&pgcl=7&gs_rn=42&psi=2Q51rueaa8tboodo&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                        Preview:)]}'.["virustotal.com",["http://virustotal.com","http://virustotal.com/gui/home/upload","virustotal.com api","virustotal.com review","virustotal.com reddit","virustotal.com login","virustotal.com url","virustotal.com alternative","virustotal.com api key","virustotal.com google"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"pre":0,"tlw":false},"google:suggestrelevance":[1301,800,601,600,555,554,553,552,551,550],"google:suggestsubtypes":[[44],[44],[512],[512],[512],[512],[512],[512],[512],[512]],"google:suggesttype":["NAVIGATION","NAVIGATION","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":1300}]
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):40
                                                        Entropy (8bit):4.175070520364181
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:858325B46D9FE7A9630B5344D3718838
                                                        SHA1:E837C198EC1907BB7FE313373CE978293A4BCDD4
                                                        SHA-256:552D151F663E2CC0358BD7DC0EEE001CD94D8C20994826BBA208D6932C768370
                                                        SHA-512:9126DDAE27562BFCE133D6C64A4BDBEB93AA31F7AC42C4155564232B009E168BE29E735281D5D6B63E5FA6E9795F17E44CF66A3AED26BB3BA55028B6D2A16EFF
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhInCYRUtoFuGeldEgUNThjxARIFDfdAGAgSBQ1TWkfFIRyvwezKfP2X?alt=proto
                                                        Preview:ChsKBw1OGPEBGgAKBw33QBgIGgAKBw1TWkfFGgA=
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (1212)
                                                        Category:downloaded
                                                        Size (bytes):536465
                                                        Entropy (8bit):5.585190282003146
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:BB5BC5CAFF8FF2AF6D2A707EC967AF39
                                                        SHA1:032D211691F034B3371CA7CFD294E52CEF98CE72
                                                        SHA-256:39F62237807C09DECC57AA8B1C8E27287359080DA57BD2D6227A54265379BA2F
                                                        SHA-512:CEDA297EDF142441A247C0D72E989516D57C3CFECC390D5563289A04FB4BA2BAAD439559412207BEFA1B592CFF91FFCB5EA23F6971AA9C08AC8447D66388E242
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.gstatic.com/dialogflow-console/fast/df-messenger/prod/v1/df-messenger.js
                                                        Preview:/**.Copyright 2024 Google LLC.This Software is made available under Section 3 of the General Service Terms of the Google Cloud Platform Service Specific Terms at https://cloud.google.com/terms/service-terms, except that Customer may additionally embed and/or distribute this Software to Customer End Users in connection with Customer Applications integrating with the Dialogflow Service..*/'use strict';var DF_M;function DF_Maa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var DF_Mba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function DF_Mca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var DF_Ma=DF_Mca(this);.function DF_Mb(a,b){if(b)a:{var c
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                        Category:downloaded
                                                        Size (bytes):1753
                                                        Entropy (8bit):7.6718963022590305
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:D246CC776C479E8CB2454F7319052949
                                                        SHA1:9F067B605C3CEA459C2C3DD5AAAF09DDBF8699F3
                                                        SHA-256:304ABC71FADF5FCACE808CE2688779AEE90E6AAACC741AB7C2DF4E787ED44FD1
                                                        SHA-512:C836B246E8576EFD09D79A5F86ACDEC3F518FCD5A9269B0DC7497D69799FFB12340241013EE204624CAD57D58702ED5B7E5FCC3A238435D8A3EDAB4FC8F9EAB7
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcQJBiOnJI_9ItC785FpTKy5E1a1mXUC3G4mVUNm238jQK73Op_mIZItBlzO&s=10
                                                        Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@..".......................................4.........................!.1AQ.."aq.....#2BR..3b........................................................!1"AQ............?.......h.hg..:x2.C.\s.....h..k...y.`O>=....?....[..-....;.#;.!8.d..x.....z..e=.y...I#*^\..... .G..ZW...}....TRT..G.A..7s.N.g...*...*#.|]...$.N.m1P.a.C,.......Q....UYmWj9...(*.$4Ck.~.VT6..I`.gd..71..?.a..i~.V.....)$.g....N....7..[....{.|.s...V..G....^....d..N...@.T.J?.3.|..h~.....k...5:.S8$ma..d....x.Uz.72.5...R...`.J.....<.k;......H..k..R.Q#........>.....Mk........X..G...V'...J.<{....._X.1.1....N.2G.e.W.....*Q.#2m.2..bx...:..?...j..........r. xg<.4-.l8.._W.Wv.:..U$3.r@>.S..r5...Oi.......*.B....]Yu.~.P.8......u..UR.#O^..I.a..|7...S..G......T.R.gh..."....5.. .40p..........i..b.(.(..4-.|.j.9S...H..v.8...^...Y...p6,....I.d.s..t.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 52 x 64, 8-bit colormap, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):1286
                                                        Entropy (8bit):7.7255413847741075
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:8355828D767C3D47AEE8A0CAC2BF8BC9
                                                        SHA1:F55EFB8C631DBE5E6354B1C92DBBD1473AADE672
                                                        SHA-256:BC683F9CDD63BB3B6F9DB7E23DF391B0AB5CDCB64798DA23CE283C38A9FE4363
                                                        SHA-512:A15A30681EB5DB86519F50DBDCD2053F158412EA24F047FAABF3BA14287272C9ED367FD466C1C9600333F845187C3B62C69ECEA345E6793824ECCF823CBA470D
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcQ9zm6prL-N4Kcv-aFurmWd4Oa7-P1HvR9Xx-FF-DE&s=10
                                                        Preview:.PNG........IHDR...4...@.....b.......PLTE..............................................xx.nn..............<<.......''..PP.22....ee.....FF.....WW.44.bb..........EE.YY....II.nn.""...~~.((.RR.99......kkX.(.....IDATH..Vkw.8...d$..-...Cx...i.m..n.....H.!<...p..+.;3....0.M..h<.w.l...IK.!).s~..../.Q-..Y,.8PN.H._.=......t....y.$.....*.b..x.../.`.h........k...a.....w.z.XlN....>...&..[I"1.....W.v..Q..ab..9.}0..3..O..m..lI;<.<:.Sf....'.....*...d..Bx_7.U6w.... ...~nm4..|...Y..hm...`E..rG..*...Ws...SU1...@4....Qb.......Te.?..5....r:Jx..=..`...EajYc....bS.:!.1......*..,D.....(...O.9..?...94...M8.+"2.......A...;..a........I..t.K..Mx..Y..bc...`!....n.15].=.eG...{*..="....:......a..7-.{,....G.v.....-..MB.eH.g.).}8n=....A.n)..GG$Q...*;Ep8.gO..t?@}.k.m(..E..>..>.YH..#.%T.+;.*4Y9..$.u..]......Eke.....Q.0jI...ER..W..?.;...i\,..Oz..\......$.P]...S.#......r.."W.......V......De.P.u.....v..M.....fs..jWJ...C.d9....*..{..m.S.I.55u'.}.N..5.3..m...........t<^....
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text, with very long lines (7306), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):7306
                                                        Entropy (8bit):5.363276228621229
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:DA11726458232C235CF210E3ADE7470E
                                                        SHA1:0AF5DE3B5F902E1CD990746CAE58E8FE454DACB2
                                                        SHA-256:5E324A202FC7C3D57AFEE75FA7C0F026B12897403EAA81DE18E606DADAD60583
                                                        SHA-512:C948409EA3331764171AB22BA53E3447F74C4D261315234ECAFCC8404972742276BBFF1DD2264728299A0AAFD5C99586604304DFC8CC957ABD3E5F22AE4DB907
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.virustotal.com/gui/
                                                        Preview:<!doctype html><html lang="en"><head><script>!function(e,t,a,n,g){e[n]=e[n]||[],e[n].push({"gtm.start":(new Date).getTime(),event:"gtm.js"});var m=t.getElementsByTagName(a)[0],r=t.createElement(a);r.async=!0,r.src="https://www.googletagmanager.com/gtm.js?id=GTM-KFBGZNL",m.parentNode.insertBefore(r,m)}(window,document,"script","dataLayer")</script><script>"virustotal.com"==document.location.host&&(document.location.href=document.location.href.replace("virustotal.com","www.virustotal.com"))</script><meta charset="utf-8"><meta name="generator" content="VirusTotal"><meta name="viewport" content="width=device-width,minimum-scale=1,initial-scale=1,user-scalable=yes"><title>VirusTotal</title><meta name="description" content="VirusTotal"><base href="/gui/"><script>window.VTConfig=JSON.parse('{"apiUrl":"/api-proxy","apiRoute":"ui","firebaseApiKey":"AIzaSyBC8n5UX1E6olWNYbCk4_49jBW_CXiYtj8","firebaseAuthDomain":"virustotalcloud.firebaseapp.com","captchaSiteKey":"6Le-FTYqAAAAAKhTKMsdty7T9sOWkICH4U
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text
                                                        Category:downloaded
                                                        Size (bytes):29
                                                        Entropy (8bit):3.9353986674667634
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:6FED308183D5DFC421602548615204AF
                                                        SHA1:0A3F484AAA41A60970BA92A9AC13523A1D79B4D5
                                                        SHA-256:4B8288C468BCFFF9B23B2A5FF38B58087CD8A6263315899DD3E249A3F7D4AB2D
                                                        SHA-512:A2F7627379F24FEC8DC2C472A9200F6736147172D36A77D71C7C1916C0F8BDD843E36E70D43B5DC5FAABAE8FDD01DD088D389D8AE56ED1F591101F09135D02F5
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.google.com/async/newtab_promos
                                                        Preview:)]}'.{"update":{"promos":{}}}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):78627
                                                        Entropy (8bit):6.021120116946511
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:ADA37A51F2C5A7FC2D0A7E8E01EE2089
                                                        SHA1:74095BB0EAA20A9B7636FD4E9361FB41115A5CBC
                                                        SHA-256:CC4B8A3C3CBB7F77DBC336386223EB1E26DC401A9D754E8630EE0989846261A4
                                                        SHA-512:B662657A20453A1F8E06557F06309C6C213E487C52E5D02A4DCA6EA5BAB9D39F7E1953DEA4B013F52782BC78C0DC2CD03EAE3526C66B4FA62E833B2D02D9A08D
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.gstatic.com/recaptcha/releases/hbAq-YhJxOnlU-7cpgBoAJHb/styles__ltr.css
                                                        Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #444746;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (2412)
                                                        Category:downloaded
                                                        Size (bytes):174551
                                                        Entropy (8bit):5.55722757897879
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:08F598A3C3E8FD41EE8BDB46973A9523
                                                        SHA1:0FA21DCF0E1EFDFBA96348031DAE50CDD674DFE7
                                                        SHA-256:F914832ADB9297BF49C2C2133BB1B55221C4693134D814485E7C4DFDE5999C68
                                                        SHA-512:354338C93285E1D8372D5BE15F935092A053FBBDE1FF76680919FC9B2F98ED61D4E6176CC698820DF2756A1A6336C07E59E2ECB956661658E6484EB1135F2A8E
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.ke5z57QrnxY.2019.O/rt=j/m=q_dnp,qmd,qcwid,qapid,qald,qads,q_dg/exm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/rs=AA2YrTvRbRtHDArzB3468AVDc4vas6qBEw"
                                                        Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.Si=function(a){if(4&a)return 2048&a?2048:4096&a?4096:0};_.Ti=class extends _.O{constructor(a){super(a)}};.}catch(e){_._DumpException(e)}.try{.var Xi,Yi,$i,aj,dj;_.Ui=function(){return typeof BigInt==="function"};Xi=function(a){const b=a>>>0;_.Vi=b;_.Wi=(a-b)/4294967296>>>0};Yi=function(a,b){b=~b;a?a=~a+1:b+=1;return[a,b]};_.Zi=function(a){if(a<0){Xi(-a);const [b,c]=Yi(_.Vi,_.Wi);_.Vi=b>>>0;_.Wi=c>>>0}else Xi(a)};$i=function(a){a=String(a);return"0000000".slice(a.length)+a};.aj=function(a,b){b>>>=0;a>>>=0;if(b<=2097151)var c=""+(4294967296*b+a);else _.Ui()?c=""+(BigInt(b)<<BigInt(32)|BigInt(a)):(c=(a>>>24|b<<8)&16777215,b=b>>16&65535,a=(a&16777215)+c*6777216+b*6710656,c+=b*8147497,b*=2,a>=1E7&&(c+=a/1E7>>>0,a%=1E7),c>=1E7&&(b+=c/1E7>>>0,c%=1E7),c=b+$i(c)+$i(a));return c};_.bj=function(a,b){if(b&2147483648)if(_.Ui())a=""+(BigInt(b|0)<<BigInt(32)|BigInt(a>>>0));else{const [c,d]=Yi(a,b);a="-"+aj(c,d)}else a=aj(a,b);return a};._
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text
                                                        Category:downloaded
                                                        Size (bytes):387
                                                        Entropy (8bit):4.9312030554481465
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:C263FCECC8E1EAA9632379E1A4C17A38
                                                        SHA1:343EEB1D6CEBEA499EDAAC92E1DA00A9AF5696C3
                                                        SHA-256:921308E9DA500865EC74BCF7A823CD09D79054BE1EA7CA432E5214CEB5B0A40F
                                                        SHA-512:A9208A4730EE6FADA6D4796EAE7FAEDC88392FA0AF70104881AA55E50D2D1C7EF3A863421F42CD9883039021BCD407C3AAAC44C074C3E10375DDB19CFA9F05F9
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.virustotal.com/gui/static/opensearch.xml
                                                        Preview:<OpenSearchDescription xmlns="http://a9.com/-/spec/opensearch/1.1/">..<ShortName>VT Search</ShortName>..<Description>Use Virustotal to search entities</Description>..<Url type="text/html" template="https://www.virustotal.com/gui/search/{searchTerms}"/>..<Image height="16" width="16" type="image/x-icon">https://www.virustotal.com/gui/images/favicon.png</Image>.</OpenSearchDescription>.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (5162), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):5162
                                                        Entropy (8bit):5.349865760247148
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:70A8F21806E7F1B739937970EBE49A0C
                                                        SHA1:6BE9EEBCE438DE91FEB20E6A5458774B327AA9B4
                                                        SHA-256:C8B531CFD6E9BE13762E289820F67406331303CD5111A885DE959BF83DD0F5AC
                                                        SHA-512:3C055567D0ED53BD30773C0BE475DC7499E44AFB92FB05021029D9A0C1299A470CDD3A8CACCCF798D5345ED627C5836E9DF5955A120FE56BA3624EC76A673270
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.Rc_yzHk8ifQ.L.W.O/m=qmd,qcwid/excm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/ct=zgms/rs=AA2YrTuv2QHsljKVzbRNNpe_a-fLlyIBPw"
                                                        Preview:.gb_Q{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ka{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_La{fill:#f9ab00}.gb_H .gb_La{fill:#fdd663}.gb_Ma>.gb_La{fill:#d93025}.gb_H .gb_Ma>.gb_La{fill:#f28b82}.gb_Ma>.gb_Na{fill:white}.gb_Na,.gb_H .gb_Ma>.gb_Na{fill:#202124}.gb_Oa{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (22500)
                                                        Category:downloaded
                                                        Size (bytes):1822289
                                                        Entropy (8bit):5.6634083480701936
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:F6BB0FAA2BE7F262474BDACCD23A83BE
                                                        SHA1:1D45324BC3FEF1A8F84542B9A7644C784420959B
                                                        SHA-256:53820C04815F10B42F39038D46BAD2DA5C788140519D02FA1CF885A72608932D
                                                        SHA-512:EC8C6E84339B7BFABDF80627B3F5AAB33CB79EFF7BB383843585DAC622382A3E027F69F75DE6C3E0C65B5B8DAC61461EA0420380CEDE08E3A4369FA15F137E1E
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.virustotal.com/gui/main.dd75e3378209c9abbbb6.js
                                                        Preview:(()=>{var __webpack_modules__={95473:(e,t,r)=>{"use strict";var i=r(59647),o=r.n(i),n=r(48096),a=r.n(n)()(o());a.push([e.id,`:host {. max-width: 100%;. display: flex;. visibility: var(--vt-x);.}..avatar {. display: inline-flex;. max-width: 100%;. border-radius: 9999px;. align-items: center;. color: var(--vt-ui-avatar-color, var(--bs-secondary-color));. background: var(--vt-ui-avatar-background, var(--bs-secondary-bg));. font-size: 14px;. border: var(--vt-ui-avatar-border, 0);. padding: var(--vt-ui-avatar-padding, 0);.}.span {. white-space: nowrap;. overflow: hidden;. text-overflow: ellipsis;. padding: 0 15px 0 10px;.}..avatar-picture-container {. display: flex;. margin: 0;.}.img,.svg {. width: var(--vt-ui-avatar-size, 34px);. height: var(--vt-ui-avatar-size, 34px);. border-radius: 100%;.}.`,""]),t.A=a},29626:(e,t,r)=>{"use strict";var i=r(59647),o=r.n(i),n=r(48096),a=r.n(n)()(o());a.push([e.id,`/**.Vars:.--vt-ui-button-color-text.--vt-ui-button-font-family.--vt-ui-
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), CFF, length 26568, version 1.65
                                                        Category:downloaded
                                                        Size (bytes):26568
                                                        Entropy (8bit):7.991606069922739
                                                        Encrypted:true
                                                        SSDEEP:
                                                        MD5:A88EDBC58016A630F9DA789235150B49
                                                        SHA1:98D55B217195016BFF0E4A212151220E6191BA7F
                                                        SHA-256:21BBC3DB3BA78FA53769B1EDD5EA152C19748701849C1961F90B2989D1EFDF1F
                                                        SHA-512:CF578087F539A645F5B72F9E469B4380D76F1C35126409D265D72F6214DD4CD9CB746ACBC0A9EBC4AAC27EE590132DC1155F9189BC4856CC58875C33447A36CF
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://d3hq6blov2iije.cloudfront.net/fonts/HPEXS-Metric-Fonts/MetricHPEXS-Bold.woff2
                                                        Preview:wOF2OTTO..g...........gw...A.......................,.X..6..n.`..^.6.$..B....%. ..7.m.%-I.!.x3.gk..lD.v....l.....f...YIE.L.&... ...9a..Ze..h-Q.L8.-.ax.p....y.zhU.I%*Qi...R...1w3..]r.1...2...D?...sb....G.**Q.J.<.4".......m..L..#a.....p0.).x!.0...R.}.=..L.y."6:1..ot.#....P.....xPC....|.S..E.?Os....._.K.I..(...@.*..@.BYW..B..D+.....B.x.....c..ZPy..u. ..$Eb.$.s/......o!"^f...e....Y.m..H......~.....J%.\#M;..V:.."%..}...m......nU.....V..p.lJL0.1c..h....'...u.#...`B..C........l..!]2.R...W.......a"."'.Kg.b_}...uY...s..x.BX;_.E.z..3b..:R#H..K....lZJ..!H...bh......P..[{}3........IY.*..W....-....O...A...=..w.........^!..4..c.@.!!)..bb.6.-F...A..../f.^..6$E..P............l+.z]2..V.....I.b.v...Y2...L.;.2g.hc....j@}.....H.Z.......C,....t_<.L ....&......tM:....a0......."3A.~YSY.p..N{.S7.. ..O..$%.H.&i..h%.!%.)7$..cn.t..._...T.Au...O....X.^.9.;....=...n.......v..+...N..........:.c......s7......y.y......;.,.]........C...A.......z;....JJ
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                        Category:downloaded
                                                        Size (bytes):1358
                                                        Entropy (8bit):7.529168560960388
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:380E3FEDBAF127A2F2CA024C6EC7E9DE
                                                        SHA1:D5265F0226A4ECC7197F34E1B92B7451981AE65E
                                                        SHA-256:BBCA40FBF9F9835CD3BF561C265B78C7939F3B8255A9C29E82DC59E4C46C097E
                                                        SHA-512:9F6FE76E4D45D5FF6E533AF22044F548FD88B4207581B9747377587E16AC93A9F1E5B6D14A773CFA3B21A57DAA2C4960F88D3F5F7B3454D3F15A0882405F38A1
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcS2ydJn_fx2bf4ShscRXwoEII6RycG37TbSuFoqRUph8at6dbRZQVNhxZE&s=10
                                                        Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@.."......................................4........................!.1."AQaq...2..$Br....#3b..............................."......................!.1..Aq.."............?..8=.m?.......G.._Z.e..tdu....".6..4.... .@>.zj)..s.. |.&..M.n....._IQ..Tqa.....Z;.,.p-...S.[.mM_........[|o.-....M9....,^L$.5..2...w%....|..W..j..=.#.w.|d+.<.B*...,...??...).......Kj..!f..>..q..r~d..#Y].....H...k..,z....c#......(.."......yQ?.....4P{....}....QIE...6mR.....n~...6...\...,..c.2c.X...:t.#+.J..w..9.,.h.c...+...|.FC....1(8.......%.h...g2:8....0.n..H..<.$.D.L.~%.FA.F.5I..\>...k.o.%,Nyr..}...7...bd.S.........5.9'q.^F..h...K&.e.a.......#..S..c.;.F..3^Q....V..m.#F...8....U..O.......pw.p@>..k.{...a.ES.p3..E.....3...\...........?J....s......@H.i..q.I..7.....f.LC.....j.9,$.[ke,2.. .?.ce$.....3.f..2mm.g.q..3.S ...$.P....,
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                        Category:downloaded
                                                        Size (bytes):1569
                                                        Entropy (8bit):7.628574359239933
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:7FB9069A15A38F5D45FA09E2E66E535E
                                                        SHA1:9B6D52E0F2F96D35838BB6B8666B337D27B928CA
                                                        SHA-256:F5837580D29206A3514CD4D7F68FE1ED5EB9EC8C82EB2F292B53246B747C5A63
                                                        SHA-512:D810CABF45303B3AF7FEAE3F7D338E971A0947EC2B9ED335473E731EA4321DEDB72AEC2DDC6461CA500523F4B6BA516EE6809D5FADB5AA780F256F8DAA216A32
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcT3i0-ReRkHu7bVKp_vHoNdUZJAbu3NxVeqTJEx2Y_3cXOZKp8I8S9Ru5I&s=10
                                                        Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@..".......................................4.........................!.1Aa."Q..2q.....#3BRbr.......................................................!1.#A.............?.~..j.......7...$..A..a..c.m=...;.....3..qW.S....r..=.$Y.\f.Ws.....m..T..A..[H.[.]...>.b..eW..4.T...VG.P..L.8oA.....U..>..Q.?.RX..K......,G'..d....c..}4..I]Us.i/.W......P..~q...bfG.......1.l.&..P....lV..z....)..i..X.|..Rc...{._n...K.?.ZZ...;~..0DKf+..&.....|.Q.o.6.)..f.v..[Q.t.......b...:8B;..[...g~....$.V.P...+[.....m..-.s,..f...%.E.$..6...[L.9Q.r.iE%DBD.J....=m...%..*}L....~v..xi...Z..uS}..T....y..F....,,X_......ol.R....E..2.y.R\..{.K.D....:.)r!4. I.mC......F.......N.sc..fQ.[..l.7.}....4zJ..(.Y.grH....b.W$..NIS.@..W`l;\}..s...3.*TSp.N...D.H>^.G...3.=..3.r.Z.2...2..z...|.."..9.i.,Yt.q.X..w....:.&+Y...*....G.T.....a...|=.V.U.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:downloaded
                                                        Size (bytes):10818
                                                        Entropy (8bit):5.301026451151991
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:9C0ED8D4EB3F217D80DB8AB215AD6442
                                                        SHA1:33C8197C5728267743D5FCE3EC760D28F6F2C76B
                                                        SHA-256:F2C7FEEF012A0DFB808AF56BAE70997599D08EC6EF56F35F2294EE94A7E29E1C
                                                        SHA-512:12F67EAD4A1805B919319AE69A726F715060AA15FE5CD3102AB128DB5C8DF6B10E01E37EEDC8641CE91110D329D0DDC59816C31CB9A0168A7AA972A9C71AB8F1
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.virustotal.com/ui/user_notifications
                                                        Preview:{"data": [{"id": "20250401090329-everyone", "type": "user_notification", "links": {"self": "https://www.virustotal.com/ui/user_notifications/20250401090329-everyone"}, "attributes": {"date": 1743498209, "link_url": "https://www.brighttalk.com/webcast/7451/639263", "body": "Join us next <b>April 9th at 17:00 CEST</b> for a step-by-step live session on <b>Google Threat Intelligence Threat Hunting!</b>\nWe\u2019ll walk through real-world campaigns\u2014from generic phishing to vulnerability exploitation\u2014discuss a known threat actor\u2019s latest activity, and give you an overview of the platform.", "target_tags": ["everyone"], "title": "Threat Hunting with Google Threat Intelligence - Episode 7"}, "context_attributes": {"user_read_notification": false}}, {"id": "20250108163435-everyone", "type": "user_notification", "links": {"self": "https://www.virustotal.com/ui/user_notifications/20250108163435-everyone"}, "attributes": {"date": 1736354075, "link_url": "https://www.brighttalk.com/
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text
                                                        Category:downloaded
                                                        Size (bytes):569
                                                        Entropy (8bit):4.9023364401407115
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:D90D7948B5841876B51C2D3D1FA7DF26
                                                        SHA1:EA1B1FCEF5C8D9C1AEB5A27FB69B195CBC3F0A69
                                                        SHA-256:CC0BC2CBACA383E1600D349E580513F188E4D745BF269B63FFAFF46A091FD196
                                                        SHA-512:A2A131E36F8E0BE7015BF22C6FA6F5EA2FCF817EB5E11287CE3BA6274674F2AF3873B0265C8959BA915C05E2BEA4E4F7CF4590135213208CAB84130C6C607A9C
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://fonts.googleapis.com/icon?family=Material+Icons
                                                        Preview:/* fallback */.@font-face {. font-family: 'Material Icons';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialicons/v143/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2) format('woff2');.}...material-icons {. font-family: 'Material Icons';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: antialiased;.}.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (1795), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):1795
                                                        Entropy (8bit):5.880690686294924
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:AA7077735488C4788BF9562BF2901DD0
                                                        SHA1:3F5F3B070F8E3DFF87DDDE1924F70271E82A33FC
                                                        SHA-256:4F1E481A9F843DFB785A97406029CE04616FCCEB0E9A1E20B43D408199D77A8C
                                                        SHA-512:30B8497B4BBE1434305CAD4E60B25250188AF8FCD4C77F8AE21C091F3C928C7E21BF7670789F33450029D60F73ECF3CB4D353593D5B2384F19F5D67A96CA74FE
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://recaptcha.net/recaptcha/api.js?render=explicit
                                                        Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://recaptcha.net/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');(cfg['clr']=cfg['clr']||[]).push('true');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A6iYDRdcg1LVww9DNZEU+JUx2g1IJxSxk4P6F+LimR0ElFa38FydBqtz/AmsKdGr11ZooRgDPCInHJfGzwtR+A4AAACXeyJvcmlnaW4iOiJodHRwczovL3d3dy5yZWNhcHRjaGEubmV0OjQ0MyIsImZlYXR1cmUiOiJEaXNhYmxlVGhpcmRQYXJ0eVN0b3JhZ2VQYXJ0aXRpb25pbmczIiwiZXhwaXJ5IjoxNzU3OTgwODAwLCJpc1N1YmRvbWFpbiI6dHJ1ZSwiaXNUaGlyZFBhcnR5Ijp0cnVlfQ==';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (673)
                                                        Category:downloaded
                                                        Size (bytes):678
                                                        Entropy (8bit):5.056941702291633
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:B676C5179FE2BCB6597E5478FA76BC83
                                                        SHA1:8460194FAED22CD561BF46DA1E20592C174F1AB0
                                                        SHA-256:3FCC06BDE1764C5585A1DEFFCF8974FD802556B6695A69F34D2801213C2B8970
                                                        SHA-512:31B86CB40C230805F40AC8989F54DB5217095C61ABD6760E1931D018C1CCFF1ACDDB7F7294647831FBECE48C49D1F8A10F5F0D717E45EE8AA195FCC8086F8A43
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virust&oit=1&cp=6&pgcl=7&gs_rn=42&psi=2Q51rueaa8tboodo&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                        Preview:)]}'.["virust",["virustotal","https://www.virustotal.com/","virustotal scan","virus","virustotal api","virustotal alternative","virustotal url","virustotal api key","virustotal url check","virustotal hash lookup"],["","VirusTotal - Free Online Virus, Malware and URL Scanner","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"phi":0,"pre":0,"tlw":false},"google:suggestrelevance":[1250,1150,601,600,555,554,553,552,551,550],"google:suggestsubtypes":[[512,433,131],null,[512,433],[512,10],[512],[512],[512],[512],[512],[512]],"google:suggesttype":["QUERY","NAVIGATION","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":851}]
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), CFF, length 23800, version 1.65
                                                        Category:downloaded
                                                        Size (bytes):23800
                                                        Entropy (8bit):7.990808808575772
                                                        Encrypted:true
                                                        SSDEEP:
                                                        MD5:84541290BE21EA234D94219C7E54D284
                                                        SHA1:C63C33D40C0A56F3F15001A05FF99F96843E3758
                                                        SHA-256:257A1DE085CEF95EAD90A80AB373E07C4F412B7038E06BA38DC5510C33C5F4AE
                                                        SHA-512:29654D95DCC7D5B2C65F953A3AEAB596A443B96870F0A5BFBC1D6F7CE04762BF2B274C2002ACE467E7E5DA6E59CD74A893EF7F72F8DC26A096EDD5E3ACD41062
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://d3hq6blov2iije.cloudfront.net/fonts/HPEXS-Metric-Fonts/MetricHPEXSMedium-Regular.woff2
                                                        Preview:wOF2OTTO..\...........\....A.........................X.....n.`..^.6.$..B...... .....3,7.....PAF"t;..%..<.Q#G......;*2f....6D......t.FD..8q.{A6...O1.Xa"Ll.O.nDdR.&vl..>.-.+....)*Q.J....S.......d...1..g....A..N...............M.../...........D..30D..1..p...+v..1..J.....".C$.../.m.F....c.....?.P.*.(.P.z[..?...mv...nn.8M$.(..<...y..?.E3.og.).!.....Bj.k...q..D.]..]i.]!.4..D...............9ys..gn.I 3cAj.......S.....K#...4.K...D..TP...3........?....}........)....ia..Qe...``dab...b.._..?...km.%LF.I&'..<....m4.......?..:.s.....dV..SL%.M-.?...bv+)...*E..h...s...*@<.................HK$.......y...78$.%E....m).g....F."a.f..E.v..B......0*..^?,C....$S.. C-.d.2u.....:....6..+\....C..**.,IFx...*.U....6.T.X..G!i..~y.U.....=4^../#>.B{.T.....,....Ws........6n.2l.6..X.!...I.8X.....f.......#<..#8..#l...r.... ...T+...$ ..o....Q.l.2..c........... uX,.#@..%.p.9....t...1X@.a).K.!.3.9..;c+....?.?..>M...W..7.W..Wcr;3..?.w...%J....... .*`[..Q..B...k..6.3.:..J.-_.../.Ye+../Q....
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), CFF, length 25332, version 1.65
                                                        Category:downloaded
                                                        Size (bytes):25332
                                                        Entropy (8bit):7.991260714447023
                                                        Encrypted:true
                                                        SSDEEP:
                                                        MD5:C570A0815E177B423D56F7C7581B0B6C
                                                        SHA1:EFA4AA800E538B47B7455C6AE3F44E4CFDE6B36D
                                                        SHA-256:37FF13237B0E1353AC61B85CF690D6BF44A4644A386FFB9B788D5EEB0FE25898
                                                        SHA-512:E2281ADA859AEA5F32152C8D2B25B06661D16B568C4C17D29AD6339308D6F23747FE874233E5C0E4207FDE1B62BA9B33AD5E0BE2256EC5CAE54DA0A7CDABC9AE
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://d3hq6blov2iije.cloudfront.net/fonts/HPEXS-Metric-Fonts/MetricHPEXS-Regular.woff2
                                                        Preview:wOF2OTTO..b...........b....A.......................0.X..>..n.`..^.6.$..B....I. ...'P.v...%..y..7..6..w3WFP.N&......!.b..V....s..p.Q@..$.ye/.n.qya:r.,2..~ &8.b:@..f...g_..VVT.[.......:>...3.L\....Ov..D..g&$*A...*QEC.d.9.......]...Y..7.AG...AeD4f..,...PZa..]....*....x..$.. ..|.........0..........V.c....1:.KQ.D...i....F...0.`U...:..5VFV$.0.....0...Tmu\.,..-.>/Py%rQ.j..a.....7.&.$..5..7".H....|.?...W0....P.....|"r."W..$.E..u-........2..4zL%m.g../.. c........e...4.z.......eYo.yv..yx...B`x...GXA....j...8...5^.p@.P.A....A.#..#.6.....x.F.q.Q..(.......&....Y.......$!...(D..X...........c.'....1 ..2.h.IK..}X....z...<.T.............3.5.93sg&....D...WD_...........Vq..)..W.T....... ..N..;.5.....&..K..X..0x..8.f.....*..sW~f/....c...6`...>T.*b..:...<.O.G...V:.;.X...u9e..|.{.<..A........BH..o.:.Or.].X.B...I...0.........Y..]..$..2)....?#e.5V.,C..=....%.7..".V...V.S..JW...]....-8.cX.-.....vWj.T.+..l(k.|..j......M5.....+.X.g.t$.SQ.T.P.m.....w...PZ..i!i<.........c.B....R.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 14892, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):14892
                                                        Entropy (8bit):7.98489201092774
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:9EC6DEAF6BADA919E20B98F9F7B718B1
                                                        SHA1:501D36403AD8205E4644532600019ECB10F5CB0A
                                                        SHA-256:7B348B30EA1FE43857E68FC462C29E5C6E63C97666AF75135C4396A272E54762
                                                        SHA-512:03849431CEF204A1584FFE6F23DBE86730AFD076146AB3D1855B9C3402168A97FAA8A529E69FAE45EA24CFF7110C2930CB4744162BA0ED95D95600F6E777B322
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.virustotal.com/gui/1402accbefdec6a25762.woff2
                                                        Preview:wOF2......:,.......|..9..........................n..B....`..b...L.4..d..6.$..D. ..f..4..v%..........D..dd.do......:d..M....E.&..J..G....3.Mxp....i....V..u$.[O.;MU.:j.?..{+/<....s....^[..d.d.....t A....`..z....IN^.......2......mY.kF...\...UYU..........$.O=5..2q..L.2.1.c.....`x~n=.'Ur.66V.f]./..L1..P..<.0.<.8.....Z/.+.H....y..F....h5....V.j.....l..O#.:-Q....9g....:..?..8v];u,O..'....c.\r......].&w.....%@..Z.^....$.,dJ....W.{.....h8}4..S/.sZ...f."$..`a.$Mb.....;.W.."..y.H.<.g.......oNS..MO....X.%.8..y.\...ly..w..?-.~.o.ZZ~G.....B.....@...._....g.fF_...d-...aA_..#k.I.....x...P.}z..JQ&E........).P|."g.#.)Q.*T...}.PD.T+<}c+.||0...2.F..hD.X.J.O.eJ:.%ZW.m.K.Jd..*c.7.....T.cr.2....DD.........2..y..?/g...... ={..c /.....X.0.F.F.PX.P..!..K..K.....i.%....B.."...A....F.........4..........S........z$`.T..h...E..........._%=..).)......x)...A.J..K...?.V.......w.Y}..N.....}..>.......%.f.O..o.{..=wz.e_&.O\..*..Q..c.'...X&.1wS.R..AY...G.....Q.f...z..E..u8&V
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (7823)
                                                        Category:downloaded
                                                        Size (bytes):9136
                                                        Entropy (8bit):5.189070040403356
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:A5B81A123935F7C99F9E0401A43C28D4
                                                        SHA1:83F66AD8FEFBB356DFD5039B3741159B0BE5DD20
                                                        SHA-256:18325199445B7F8C590F91FC2B334AAE98073313C5D95914C6FB2509B945EAD3
                                                        SHA-512:0BFA6CA048F5BB3C6DD3BAD4DFE9F30B908358ACA54082839CDA70B88E7B548EC91093D5DD3CF7069D804A383E379F3754A3188D1B753F213B76F6BD05205920
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.virustotal.com/gui/vt-ui-sw-installer.a25e35b6af12a1c04f64.js
                                                        Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[70036],{30120:(t,e,n)=>{var r=n(59647),i=n.n(r),o=n(48096),a=n.n(o)()(i());a.push([t.id,`:host {. display: block;. background: var(--bs-primary-bg-subtle);. animation: fadeInSlideUp 0.2s ease-in-out forwards;.}..content {. justify-content: space-between;. align-items: flex-end;. width: 600px;. margin-left: 20px;. display: flex;.}..content div {. margin: 10px 0px;.}..content a {. color: var(--bs-body-color);. border-bottom: 1px solid var(--bs-primary);. text-decoration: none;.}..content a:hover {. text-decoration: none;. color: var(--bs-primary);.}..closeIcon {. position: absolute;. top: 0;. right: 0px;.}.`,""]),e.A=a},88962:(t,e,n)=>{n.r(e),n.d(e,{VtUiSwInstaller:()=>A}),n(91436);var r=n(42129),i=n(83710);try{self["workbox:window:7.0.0"]&&_()}catch(t){}function o(t,e){return new Promise(function(n){var r=new MessageChannel;r.port1.onmessage=function(t){n(t.data)},t.postMessage(e,[r.port2]
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):52
                                                        Entropy (8bit):4.303724516543194
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:1083E704DC0CC29DD507BA7B21810E23
                                                        SHA1:025F3D4C41CC19E35A7BD702752B2E44A3FC7567
                                                        SHA-256:DC0637BCD30A82134DC2AC77EC0150862DB93C7C8733157556E8D509E0DF7C57
                                                        SHA-512:5EEF1A5F278F2F2894809967F1BEDCFBAED8F7B02BF62BE2CC7F9F49F507F73ABD19CDA4660F40540D84A8C5124634719756C7F3AFAFB7BDF7499095847FC1BF
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIuCerp-pst07lMEgUNThjxARIFDfdAGAgSBQ0G7bv_EgUNU1pHxSHpq4qXCYx6uQ==?alt=proto
                                                        Preview:CiQKBw1OGPEBGgAKBw33QBgIGgAKBw0G7bv/GgAKBw1TWkfFGgA=
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):15344
                                                        Entropy (8bit):7.984625225844861
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                        SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                        SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                        SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                        Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65531)
                                                        Category:downloaded
                                                        Size (bytes):131034
                                                        Entropy (8bit):5.436551814671846
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:6E15D2A59851BECD67030294DD6B3CCD
                                                        SHA1:F22CD24EB8547D680422CCF1D9954E4CDEF9B4B5
                                                        SHA-256:7BD09F268CAF4AED453ED7D78C9A17CA29DE8DF5E44F64F7340D89FD26B68C59
                                                        SHA-512:224C82257DC2581C366C19627965861A34B120E923A375EB5F831DE8A761FECA05F31EA1D6E75D9AA3046A7DD33CAABC022B56466E123ECF422BA8DF8FDCE9A0
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                                                        Preview:)]}'.{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Fa gb_2d gb_Pe gb_rd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\u003cdiv class\u003d\"gb_Qd\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_ld gb_pd gb_Hd gb_md\"\u003e\u003cdiv class\u003d\"gb_xd gb_sd\"\u003e\u003cdiv class\u003d\"gb_Kc gb_R\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z\"\u003e\u003c\/path\u003e\u003c\/svg\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Kc gb_Nc gb_R\" aria-label\u003d\"Go back\" title\u003d\"Go back\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (581)
                                                        Category:downloaded
                                                        Size (bytes):586
                                                        Entropy (8bit):4.860807609104519
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:FEE891E94514E1DA5B34ED10FE36AEC5
                                                        SHA1:4E46B5ADDF260AB8F5865940508D1864DF63F894
                                                        SHA-256:B25878B3079C1D24BC9AFAEC55FCDDB9FF492358E2C256991F800D430069F42B
                                                        SHA-512:176B8B2E0D5B4E4D619D5EDDABB011EA4768752E6B5707C8DA7CEFED2A818C4D0C6C9DAD28DF880E953EE707E23F9B0028C28414E284665DB2B8E65CE7656D6F
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virus&oit=1&cp=5&pgcl=7&gs_rn=42&psi=2Q51rueaa8tboodo&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                        Preview:)]}'.["virus",["virus","virustotal","virus scanner","virus checker","viruses","virus protection","virus detector","virus definition","virus in china","virus going around"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[1300,901,601,600,555,554,553,552,551,550],"google:suggestsubtypes":[[512,433],[512,433,131],[512,433],[512,433],[512,433],[512,433],[512,433],[512,433],[512],[512,433]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":1300}]
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):2228
                                                        Entropy (8bit):7.82817506159911
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:EF9941290C50CD3866E2BA6B793F010D
                                                        SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                        SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                        SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 21324, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):21324
                                                        Entropy (8bit):7.991052983575686
                                                        Encrypted:true
                                                        SSDEEP:
                                                        MD5:1435F3CFD01BF0F3C24B8983E6780DB0
                                                        SHA1:439AB7FFA6F9D5B654710691D8736EEDF2B6E892
                                                        SHA-256:8CD3F9F312E86BADE2E77EB25C28EBA805707909441D49E29288944677CE6D47
                                                        SHA-512:DDED0517B2C8F6C6EA045BA87F3AE870DF63843291C3E2219E7BDEB4E33BAF360B5FDB6065F0566FD1C79253105574EE4CA8CB13A11F7E6A51BF20EACF03155B
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://fonts.gstatic.com/s/googlesans/v60/4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrwEIJllpyk.woff2
                                                        Preview:wOF2......SL.......$..R...........................6.....4.`?STATx..J.....`..(..Z..6.$.... ..4..K.......s..t. ....T.v..v...]g.b.8.1..d..'$'2....W..VU...,.:.PE.Jx qh..:'..q.d.n..".N.D.-....U<.w........u-n.....F._Q-.... {.{.a.V..S....W...:....xn)eX........-...1....(...#.gwN...G..._[..}o^M23.....Fr."..V...Q............*Fa!.E...YJD`.....}....<[.uT..J..R*.5.C+(.D..q.....c][X)....$.......&T..*:.......mg.m;...o'.!l.q..K..........Lm....>E.8.+7.-\.I.. _`...F.:.@..P86r.......Y.P#..Ji{.O3...I.5y....v[..z.........>..b;C..."...}ke.....IX...6...a.v..m...w.....H.{a!.L...,?..I=.....\ ....z..w.....n...:......>.........j.......G....U...i......!U.[..`.....L...L..c...H.o......r*#78..T..+7}g...5....h.'.=...nY.f.I..R.!$E.<E.J..X.9.....i.t.C.....1..G..fg...9]..........~...j.7g..&...#L O<!..u..}.....0..vH.^z.../)(;.,...Xa%9..p|9B.}...)....N0...a"..N.+Zx......O..R.[.9.%J.(.k0.r..k.O.g5..M..A.)..BD..w...wb...../-.....*"""..q\.m.V......Av..%+p....w../G...?r...f.n..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):145092
                                                        Entropy (8bit):5.336639221240592
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:896F7216CE4E146B76A749A66353445B
                                                        SHA1:C6EC09F54431A1B9C802CA5A6AA941BBBF5B8443
                                                        SHA-256:609526BACD04CC9BDC26620DC828B7339290C1CD0E0E2FBC19BA2C178299A735
                                                        SHA-512:54E863385D0D62C94C6A9CB34DED10F4A9F411530AF7FAEADCEE45D101EA0098127715102FA9ED2916EFF721A999C0B1E0AAFB4275E184AF1518040F5E95AFB8
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.virustotal.com/gui/service-worker.js
                                                        Preview:(()=>{var e={237:()=>{try{self["workbox:cacheable-response:7.0.0"]&&_()}catch(e){}},234:()=>{try{self["workbox:core:7.0.0"]&&_()}catch(e){}},484:()=>{try{self["workbox:expiration:7.0.0"]&&_()}catch(e){}},897:()=>{try{self["workbox:precaching:7.0.0"]&&_()}catch(e){}},646:()=>{try{self["workbox:recipes:7.0.0"]&&_()}catch(e){}},477:()=>{try{self["workbox:routing:7.0.0"]&&_()}catch(e){}},476:()=>{try{self["workbox:strategies:7.0.0"]&&_()}catch(e){}}},t={};function r(n){var i=t[n];if(void 0!==i)return i.exports;var a=t[n]={exports:{}};return e[n](a,a.exports,r),a.exports}(()=>{"use strict";var e,t;let n,i,a,o;r(234);let s=function(e){for(var t=arguments.length,r=Array(t>1?t-1:0),n=1;n<t;n++)r[n-1]=arguments[n];let i=e;return r.length>0&&(i+=` :: ${JSON.stringify(r)}`),i};class l extends Error{constructor(e,t){super(s(e,t)),this.name=e,this.details=t}}let c=e=>new URL(String(e),location.href).href.replace(RegExp(`^${location.origin}`),"");r(237);class u{isResponseCacheable(e){let t=!0;return
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):28
                                                        Entropy (8bit):3.8248629576173565
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:8E57EB2100806355D1BFFD0CE542A488
                                                        SHA1:A51766407E42B05283F0F2C4DE3196163A14675D
                                                        SHA-256:C7AE14E0AD9369C623F7DC764028577FA15E9596849C5E7DA4FC21BB01504DD6
                                                        SHA-512:7386B9E22F2FBD44BCDF456909EFE7B102B63F9273060D81E786B3E19C39EEE52FF94EC5A8440F00D7234CB8A71DA73C742AF4A0034A197815770D8F980FBFC8
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCUsXc-WXyedREgUNThjxARIFDfdAGAghXnYJbHVY1Bs=?alt=proto
                                                        Preview:ChIKBw1OGPEBGgAKBw33QBgIGgA=
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):102
                                                        Entropy (8bit):4.831369400999319
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:E8FEA68FC4F3BAD81518A42FF35F72A9
                                                        SHA1:2C32B99F6C1675CC7F0ED5C0C323C5192726D558
                                                        SHA-256:B67733509D82D3AA189D99FA0FA466B48B82265B9A701CB150410CBF35F55AAB
                                                        SHA-512:75F295EC1AAEC9C754665E3D73DFDE9B725C4FD237E2A2DE83A693069B4C03F1FCD6DB9CD692D610F517531E582CAEB87AF9E1C9AFC0DD32E59FEAEDBED913F8
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://recaptcha.net/recaptcha/api2/webworker.js?hl=en&v=hbAq-YhJxOnlU-7cpgBoAJHb
                                                        Preview:importScripts('https://www.gstatic.com/recaptcha/releases/hbAq-YhJxOnlU-7cpgBoAJHb/recaptcha__en.js');
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (32125)
                                                        Category:downloaded
                                                        Size (bytes):66836
                                                        Entropy (8bit):5.530518415068478
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:CCCD02B3A1DC030C9C6FFE7C6ACB2775
                                                        SHA1:592DD7F401880774BEE481949FCDF6BE67CC90B9
                                                        SHA-256:BFE78988A9E577CB137E73137EC2024E892C4EB7B0828CA9B1A24AC502B371AC
                                                        SHA-512:F157A36E3986F28092366ACA2BF6355193843FDF7D7921ED97F59A00CBF091A9FC7FB9F2BC16630AEF70CABEBA085CDCDE52941B924D3D5994EBF33D1AEC6C4F
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.virustotal.com/gui/27042.11811a977e7b549c5326.js
                                                        Preview:(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[27042],{15513:(e,x,a)=>{var t;t=function(e){var x,a,t,c,f,r,i,n,d,o,s,b,h,l;return x=e.lib.BlockCipher,a=e.algo,t=[],c=[],f=[],r=[],i=[],n=[],d=[],o=[],s=[],b=[],function(){for(var e=[],x=0;x<256;x++)x<128?e[x]=x<<1:e[x]=x<<1^283;for(var a=0,h=0,x=0;x<256;x++){var l=h^h<<1^h<<2^h<<3^h<<4;l=l>>>8^255&l^99,t[a]=l,c[l]=a;var u=e[a],p=e[u],v=e[p],_=257*e[l]^0x1010100*l;f[a]=_<<24|_>>>8,r[a]=_<<16|_>>>16,i[a]=_<<8|_>>>24,n[a]=_;var _=0x1010101*v^65537*p^257*u^0x1010100*a;d[l]=_<<24|_>>>8,o[l]=_<<16|_>>>16,s[l]=_<<8|_>>>24,b[l]=_,a?(a=u^e[e[e[v^u]]],h^=e[e[h]]):a=h=1}}(),h=[0,1,2,4,8,16,32,64,128,27,54],l=a.AES=x.extend({_doReset:function(){if(!this._nRounds||this._keyPriorReset!==this._key){for(var e,x=this._keyPriorReset=this._key,a=x.words,c=x.sigBytes/4,f=((this._nRounds=c+6)+1)*4,r=this._keySchedule=[],i=0;i<f;i++)i<c?r[i]=a[i]:(e=r[i-1],i%c?c>6&&i%c==4&&(e=t[e>>>24]<<24|t[e>>>16&255]<<16|t[e>>>8&255]<<8|t[255&e]):e=(t
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 128352, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):128352
                                                        Entropy (8bit):7.998349465466699
                                                        Encrypted:true
                                                        SSDEEP:
                                                        MD5:53436ACA8627A49F4DEAAA44DC9E3C05
                                                        SHA1:0BC0C675480D94EC7E8609DDA6227F88C5D08D2C
                                                        SHA-256:8265F64786397D6B832D1CA0AAFDF149AD84E72759FFFA9F7272E91A0FB015D1
                                                        SHA-512:6655E0426EB0C78A7CB4D4216A3AF7A6EDD50ABA8C92316608B1F79B8FC15F895CBA9314BEB7A35400228786E2A78A33E8C03322DA04E0DA94C2F109241547E8
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://fonts.gstatic.com/s/materialicons/v143/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2
                                                        Preview:wOF2.......`......~....................................D.`..........,..t..X..6.$..p. ..z. [.\.M.B.....-..VT .&"..Qc.=.U..XwD...7Q.v.a.*.; (...I........+.I..%...._.v.:..N.Y....;J.V...+..S..9Z...X.J........_0)c`[vb?.".P.E..Q......."p.v..........3.Zm`k":8..Kk........UR%U2...<....'a.L.4.&....P.X...,z5.j<++....ff..X1I.......%.Z<.UT.G.)L........;.A....O~ev...-z....^.|.....pE..@.t.7...4..>...}.U[y...O8....|m.L04....t...g...../...&.E...."...q.1.(..g.&?;...Vx..|.-p=......;...a..Q|*L8..}..$.*I*.2.tI8...O..Q...k+;..N.hf.M...t..(..\...O.......:n.... v..}H...|B<..'..r...1..B, .....6.&...6.x.i.=...r......Os.._...g.{W$VD..A1........B[.<un...t......k..n0........ ..O&.....%.@..c..Tv...pT.Np...U...%j+ZP....@.....b..........~...f..D..... ...O$....|......$W842...S.....2.pIL.....Z.[.xo.r.{.d)I.P.-)0..K.`.~,.8..[...m..3d....A..v.s.d..KW..j.4.Ic.m..,.P........../W.j...>B..BJ.........[?.....$."...-...K.P.R..K.....Dz(..7_...=.....b.C...2..4F.+....P...f.#.q.G.G8.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (1572)
                                                        Category:downloaded
                                                        Size (bytes):9652
                                                        Entropy (8bit):5.6158887956156365
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:49787C021F73F7141A9B61CEB64DD871
                                                        SHA1:0651534CABCF3EA676255A1F238D97C95E38031F
                                                        SHA-256:FD811DFD649F39E08CB0DC4F8B69C928E9D54EA0C5BD6540BD51681A87B7DE6A
                                                        SHA-512:BBF2879AD4A09DC493A8CFDFC0C9C7CDDA690F463045B5A5D1C5A5B47BDA302F600B7E88B17F1208A62BEFA0E4A3896FCC9E3EF3E1C60C9D0C5128169C7F8858
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://fonts.googleapis.com/css?family=Google+Sans_old
                                                        Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v60/4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrwEIJl1pynSEg.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v60/4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrwEIJl3pynSEg.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v60/4U
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (56785)
                                                        Category:downloaded
                                                        Size (bytes):250986
                                                        Entropy (8bit):4.150458380738927
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:DE0F5DF4AA196E8078309ABFC8A399DD
                                                        SHA1:56501012A2F5D8385C7808664E89814F2083EA69
                                                        SHA-256:1EDF2F452B101392BB7B44E6B154DFF13743BB8B5C4C69FF2CB3C14DF19422AD
                                                        SHA-512:36B8E4C5693A006EC2F451992F12FBBC9E07D12B31DCEA36A9F5DE8B1C3E4496D101DEEBC0CACB48BA6CBF34593993BD20913F05D8D08C96A3B923E3C7D901C8
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.virustotal.com/gui/15314.f5ce63a960c24cf52c58.js
                                                        Preview:(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[15314,7649,86539,7134],{44746:(C,e,n)=>{"use strict";var t=n(59647),r=n.n(t),s=n(48096),i=n.n(s)()(r());i.push([C.id,"",""]),e.A=i},3290:(C,e,n)=>{"use strict";var t=n(59647),r=n.n(t),s=n(48096),i=n.n(s)()(r());i.push([C.id,"::slotted(*){flex:0 0 100%}.slides-container .pager{display:none}.slides-container:hover .pager{display:block}",""]),e.A=i},52911:(C,e,n)=>{"use strict";var t=n(42129),r=n(83710),s=n(16282),i=n(18370),a=n(71797),o=n(52853),l=n(3290);function d(C,e,n,t){var r,s=arguments.length,i=s<3?e:null===t?t=Object.getOwnPropertyDescriptor(e,n):t;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)i=Reflect.decorate(C,e,n,t);else for(var a=C.length-1;a>=0;a--)(r=C[a])&&(i=(s<3?r(i):s>3?r(e,n,i):r(e,n))||i);return s>3&&i&&Object.defineProperty(e,n,i),i}let c=C=>C,y;class h extends t.WF{get isLast(){var C;return this.slides&&this.selectedIndex===(null===(C=this.slides)||void 0===C?void 0:C.length)-1
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                        Category:downloaded
                                                        Size (bytes):1474
                                                        Entropy (8bit):7.608933138871318
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:F6F665A2E20C5A74604CDEA5D32AAD05
                                                        SHA1:443F9EDCC76F12ADA91A8BC9269A235F0641D03B
                                                        SHA-256:4CBE613913E7E8858FB0662819E374321588C6C674DB52D56BB17647360BA914
                                                        SHA-512:A5D9BD6451C3F406DF43036B89DCA23052CF561301C704E6F7938AB5FD2267158F0B261592D75A318F87FF5354E412B35CEA7BBC31CB30D2B592FAEB6AD51FEE
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcQYYxzPceqvGC2FxFc7hCHXa8N0Q07_Ni9QW9GKUa7DeLsP5uyw16ui11o&s=10
                                                        Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@..".................................................................!1..Q."A#$2Ba..Rq...............................!.......................!1Aa.2Q"............?..jo'..M...`&..ze)n..}...O.1.4.F..X..+I.. ..y....e6..c}.o.t..#FU.QK..tqK.b...f,.....m...tQ.....$....S]M......x.T....nU.......B..f...y.....^....A.L'Y\.4S.s'.....}..#.x..y...k.....K:....Sy>.lpa....IP.....K..X...M+..l.;.d....)}3..S.I@..R....n.I#...S.-.?..y...zt......y.n....su.=.bw.............>..B..OO0.h.B........O........(....G...".4....v.v.P.....q......~..1..GS<t.+.8..T...6.;......a.t.yp..;R./&.....I.......z....t.....5U.v*...<.'?xu.....}..3.m.~7..T.".\......)..6*......[.N.....3|.........v.tR<..H..bW.X...G..\a..b..f...d..Ha.T...7xee ...UI'...`.....q...S0........$.."...."n.8..k.kp...|+.?.jAZ.&.....H.i.!.W...........L..rA.oU........;)..q..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 14824, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):14824
                                                        Entropy (8bit):7.984080702126934
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:48598BAD30F08E1C3EB3D0E69B420BD5
                                                        SHA1:28C2CF160273C2062F909A875C4B4C0541EE2F84
                                                        SHA-256:CA57B79A870BBF54700730858603A70D79743779C1B059922EC401BFDDC5ADC9
                                                        SHA-512:0033327198BD448927A53EADA9AED51ED4F8DA3C8619EDA3B10948F437213F20270C233F7FD403C8C192A05CAEED6905A02D8C62EC22B3885A6A7D6C018F737C
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.virustotal.com/gui/ee990a93df71bfdfb3b5.woff2
                                                        Preview:wOF2......9...........9..........................n..6....`..b...P.x..d..6.$..D. ..|..4.gv%.m....B....y......sB.<....t..:S...@..\..w..x...8AMW.S......Z?.$.......mut....X..@.._.._$..Af'g...'.d.x.q&..T1Q_....n..z.._}...#v"......s.s......PiVBEW.2R.....8g....i.*..J.+Z.&..6trL.15.L.cn.D..!~N..WZ.DcJBB....$.<..T...ue.}...+..j..;:U..S...}.6a.iS.i.LId....K..`u.%.$...H..8<B.......a.`c.11..m=.*.....l.B9;..?...w.Je^i.8p.5......#........v.Y:.b...,....L.....(........;_.IvQ.K.X"J...(.,...O....[D.\...\.........I.k.;+.....b........Z...)......P.u.(@P....pQ..]...e...6F..v.'.....;..hW.=.B,*W..G....d... @...........(..9....R..\T.W)tvSz.4NU..rQu...|....<B!....H.k.)..!.8..@...............qS...9.k.lE.....I..[.S.}...*.0...}?.U.......@....a$X......'N....!I. 5.e..(....V...].... ....AVUN..:.s.......5.W.H.I......>....d...b.G.h.##.......q.zu.f^...O..s.]H?....(`..O.,.N;oo...G.4.~.N...C.......'.T.,..0W....z+?w.../\..B{.ebz.....OI.."._...~.211S1...... ........s...N..pC.(.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:dropped
                                                        Size (bytes):221
                                                        Entropy (8bit):5.1597725432282076
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:245B6F249B722CDEB1D29455E7781FA4
                                                        SHA1:6364F43AA6225E642C1B7001CD436F2AA50C92D9
                                                        SHA-256:F0D88CF32C5EE0030DF2ABB579468878F3FB8472E18AD74DFD1E5BF99D54351D
                                                        SHA-512:13B2F5B48C151220835C136D838CA2F3256692D93C609D75415B58FF98A60E29B890F5BC142D1FEBAEE599DDF3DBC9298F6CEABD596B8E844D2F5DDFF4566B72
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:<svg width="1em" height="1em" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 100 89">. <path fill="#0b4dda" fill-rule="evenodd" d="M45.292 44.5 0 89h100V0H0l45.292 44.5zM90 80H22l35.987-35.2L22 9h68v71z"></path>.</svg>.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 14712, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):14712
                                                        Entropy (8bit):7.984524638079703
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:3AFEAE0D768769F5E5F30AC9805C5B70
                                                        SHA1:3ADA17C2B462DB3E7A1FD85C3F4670DFE7704F4D
                                                        SHA-256:0D0A6262C545E8BBC895116E5AFB22579C468D7ABB77E378F377D6FED57C1DCE
                                                        SHA-512:71C361AC0D7B72B222D4F087B46D1BEA318ED6652C4D37EC3403F0B0616482B5040232E06F2FCF13109CDF6151DC209E882C0DB40B2C6ACE4E2E0292FCDCDAB5
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.virustotal.com/gui/2121f4aabac6fbe523ec.woff2
                                                        Preview:wOF2......9x.......8..9..........................n..<....`..b...|.@..d..6.$..D. ..|..4..v%.m.... FO.#F"l.d..#......?t..'$.2..n..Ye.1$..]...$s..W.s9.<%.L.1}Yy.6...-. b..[......7!..<K.W|.ij.f..?.\;.....N.$..T(.}.9."0n..........g)@.WE..@.....ZV..=U...;....}.:.t.H.B..H((2.E%$.@1...s.]..R]T..2..vQ.m.7....bm....T.....To.w..v)...H..).B!@..,.zB.ev.....3..L....[..z...\f[...BUV...^...0..8.....D.......\.$_e;.._../K.0.D..0.@..`...mn.....b......h..#.n?.A..}v.l..]yq.......*].#=N..9p..9b.8i.!Hl......(.p.>.....{..`.^}W..Fc.O.~.....f..a.%..k.I..e9@Ov.dH.M......i.T.....K.x|L1C..j..r.l..#.l/...=.Z...e...,k.<...A.A.I..]..@._...z.o.f2.....8,..?..qDUQ.S....a..L$V........K.d.F=~Ga..`.T.H......e{\...^..4cap...o!`9.-.d......._.k.Na..@.......`>.d.*.E...N....!.DE....`e.)P.R......Q.H....FA0..[U......I....d.......y{...J^...........]#...kH....0..}..C.|b}.n.....7$c. ...........y....-.0...}..D..#...>}.Q.....*...=R...?.4....n...5.!93"/<9Ao.v.e..Jw.S..0..RK...L..k..)....-...M.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (3670)
                                                        Category:downloaded
                                                        Size (bytes):16619
                                                        Entropy (8bit):5.365079294946137
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:1B69726577AAF53762BBFE26469BDD20
                                                        SHA1:AD41FF8C973B2EC77C8D20FF78D1A27EDA060BDB
                                                        SHA-256:482E28A054C8EE3298A72829CC33DC28919E4CA647287996F8598E9121AB1F72
                                                        SHA-512:EDE2A57D4C9E2AE975D028CF8392FECD33F7D8D658391277290DAAFAE44864986B17D0F79C802DB67F71F26953DB11DC4CAA15FA99A4E23BD258F72884E32CAC
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.virustotal.com/gui/77302.56312a9372904011c149.js
                                                        Preview:(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[77302,86243,57821,80852,29664],{30291:(e,r,t)=>{"use strict";var i=t(59647),o=t.n(i),s=t(48096),n=t.n(s)()(o());n.push([e.id,"",""]),r.A=n},38699:(e,r,t)=>{"use strict";var i=t(59647),o=t.n(i),s=t(48096),n=t.n(s)()(o());n.push([e.id,"",""]),r.A=n},66142:(e,r,t)=>{"use strict";var i=t(42129),o=t(83710),s=t(61087),n=t(86426),a=t(40720),l=t(32819),d=t(85655),c=t(16282),u=t(52853),h=t(30291);function p(e,r,t,i){var o,s=arguments.length,n=s<3?r:null===i?i=Object.getOwnPropertyDescriptor(r,t):i;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)n=Reflect.decorate(e,r,t,i);else for(var a=e.length-1;a>=0;a--)(o=e[a])&&(n=(s<3?o(n):s>3?o(r,t,n):o(r,t))||n);return s>3&&n&&Object.defineProperty(r,t,n),n}let v=e=>e,f,m,g={google:a.google1Icon,twitter:d.xTwitterIcon,github:n.githubIcon,microsoft:l.microsoft1Icon};class w extends i.WF{static get styles(){return[(0,i.iz)(u.A),(0,i.iz)(h.A)]}render(){return(0,i.qy)(m||(
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (4240)
                                                        Category:downloaded
                                                        Size (bytes):33228
                                                        Entropy (8bit):5.320971253559898
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:4667BD8B671AECA25635EADB7B1DDFC2
                                                        SHA1:0FEC1C3B1B401C8B036AFBA870B5C5890A9F61A0
                                                        SHA-256:05C47F181CEAC81801EF668B92F1B0B65F1BB0163B4169BA743229A128B8DC51
                                                        SHA-512:7F86F2ECDF529C92B31913C924E6240E4F564AD3DA5FD444A7A872F0B70C40E5204FF1554F386C7B8A84FA48907C3733641F4E3C8F85C54F9E094CE565C27CCB
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.virustotal.com/gui/vt-ui-shell-extra-deps.1b37a90c902ca350b05b.js
                                                        Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[69855,46385],{30424:(e,t,s)=>{var i=s(59647),r=s.n(i),n=s(48096),o=s.n(n)()(r());o.push([e.id,`:host {. display: flex;. flex-direction: column;. width: 100%;. height: 100%;. background: var(--bs-secondary-bg);. font-size: 14px;. overflow-y: auto;.}.:host([hidden]) {. display: none;.}..user-info:not([hidden]) {. display: flex;. background-color: var(--bs-primary);. padding: 40px 20px;. color: var(--bs-body-bg);. align-items: center;.}..user-info .user-data {. flex: 1;. min-width: 0;.}..user-info .full-name {. font-size: 18px;. white-space: nowrap;. text-overflow: ellipsis;. overflow: hidden;.}..user-info .email {. white-space: nowrap;. text-overflow: ellipsis;. overflow: hidden;.}.vt-ui-avatar {. --vt-ui-avatar-size: 52px;. --vt-ui-avatar-border-size: 0px;. margin-right: 10px;.}..spacer {. flex: 1;. border-top: 1px solid var(--bs-border-color);.}..links {. color: var(--bs-tertia
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (1617)
                                                        Category:downloaded
                                                        Size (bytes):117345
                                                        Entropy (8bit):5.491583002528666
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:8F0B2CF806F323303D90290C04C66286
                                                        SHA1:9C671B5E1F625BFA6894818C4A7BA6950F300DF4
                                                        SHA-256:F0520A5239189BB680C613427E7760E8DD41D1DF2D60EF699F8A74BDFE3AF750
                                                        SHA-512:355BFFF7963C903BB1E5D9E950570BAB9541B9D426C5725EF298895420E92D3E48A36340A70F177D204DDC1DBF92CB7AE661501D2E876363988B45C3C7D15683
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.24R2mrw_td8.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo9vR1rNwOjC3PXOxUlyKiCwNBv2Fg/cb=gapi.loaded_0"
                                                        Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);.var aa,ea,la,pa,za,Ea,Fa;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ea=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.la=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.na=la(this);pa=function(a,b){if(b)a:{var c=_.na;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ea(c,a,{configurable:!0,writable:!0,value:b})}};.pa("Symbol",function(a){if(a)return a;var b
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=2, software=Picasa], baseline, precision 8, 92x92, components 3
                                                        Category:downloaded
                                                        Size (bytes):4764
                                                        Entropy (8bit):7.867006326593928
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:4C1949974CE14BCAAF7D53A1B07B64AD
                                                        SHA1:ED715D2098E06B3350AC15169976294C29345D55
                                                        SHA-256:C1043906AFDC0760FA14EBAD83FBA63A669BA085E2328177D9CF8CCD4265DD68
                                                        SHA-512:50F83FFE7DD748391F14507C0157EB1104BD45FEB219B6B283329D57806746399571D36910918BF43D6BB0849272C7A31F063B480488E580D62BC2D6FA6B1353
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://lh3.googleusercontent.com/gps-cs-s/AB5caB-xJwDdQCIw5KEM8qI0bZBJLK0ssq9FMXOHZV3pX9CczzOhuMqQy7t2sf0Tt35qBLg-_f6bBUOMdKC0zgjNcgUOqjIMuIxqsQWE5lbatbXE-LW2NNqzGi9dUTpbp8PqzcCVPiI2JA=w92-h92-n-k-no
                                                        Preview:......JFIF..............Exif..II*.......1.......&...i...............Picasa............0220........X...........l.......2018:12:20 17:49:45...........................................................................................................................................................\.\...........................................>.......................!..."1A..Q2aq....B..#R....3Sr..Cb....................................5......................!..1AQ..."aq..#2B.........Rr.............?....q1g.+.b..@c ..>.h..b..._5....s.t....+..+7....I..YB.E.5.....CrL~..`.......V.B.F..mg.*.....2..?...q.....C....R.n....)............0.J.."..]..S".HP...T.#.>^...6#.h....$....%g....E..3.$...n.cd-.>.o...NSp...n.0.w..Go..T..1.L./B..~..:.I........r...]...A;..J~#.m....!...4..n.U....#+>.0..U.H(5.R(..`.3.......#.48w}3... -...BI..v".T...z.SQ.U....rz..!2.._.H..@.t&.z.zsP.Vk.Je..T...8.4/..........BX.j.2......C]):.9H.q.|H..T6..0...>.<)..v|.^.bg.d-.G..iR....|...T.....3.... .#..$...$...u
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (696)
                                                        Category:downloaded
                                                        Size (bytes):701
                                                        Entropy (8bit):5.053859493435848
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:725D2B596BACEB51FE138D6096CD46CF
                                                        SHA1:15FDF1050CD0880AB34A17A7BFD8CF9FB797946F
                                                        SHA-256:4599A550B6752D400E450A29D3574923881C49FC3421ED5F6E8F33AE4C507C71
                                                        SHA-512:60FEFDEAE03946A07685D5431BD5FB0779AFACEF37CF473D14C8349DB6FF16E8A0EAA4D17690A95B2F723A32C41CF6FD2422D64FBDB3E737954F00FAF2B28F57
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=virustotal&oit=1&cp=10&pgcl=7&gs_rn=42&psi=2Q51rueaa8tboodo&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                        Preview:)]}'.["virustotal",["virustotal","https://www.virustotal.com/","virustotal scan","virustotal api","virustotal alternative","virustotal url","virustotal api key","virustotal url check","virustotal for large files","virustotal hash lookup"],["","VirusTotal - Free Online Virus, Malware and URL Scanner","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"phi":0,"pre":0,"tlw":false},"google:suggestrelevance":[1300,1150,601,600,555,554,553,552,551,550],"google:suggestsubtypes":[[512,433,131],null,[512,433],[512],[512],[512],[512],[512],[512],[512]],"google:suggesttype":["QUERY","NAVIGATION","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":1300}]
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (29070)
                                                        Category:downloaded
                                                        Size (bytes):58600
                                                        Entropy (8bit):5.134184061774998
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:E6631640FCE7B17600D7480A3A04E1F0
                                                        SHA1:415107BBBCA6C3E9C9C55231D355E52CB265771D
                                                        SHA-256:5CBE31E1CD9D80E3EBC7CF0B9ABF31ACA60411FA8EB4D575F21B6354C204C196
                                                        SHA-512:9D3FC4390E1C1D8CF54A711B66C7512586C22E12410CA464489AFB896CD54497D2639E1DF7E7B9B5B20C685FDAC1B652B725866152F40C1540CD77F9C5EA781E
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.virustotal.com/gui/94820.f73fb3c98433c59ed8a6.js
                                                        Preview:(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[94820,50704,26954,38707],{4305:(e,t,r)=>{"use strict";var i=r(59647),a=r.n(i),n=r(48096),l=r.n(n)()(a());l.push([e.id,'.carousel__container{min-width:264px;height:38px;background-image:linear-gradient(to right, var(--bs-border-color) 0 50%, transparent 50% 100%);background-repeat:repeat-x;background-size:10px 2px;background-position:0 100%,100% 100%}.carousel__container>div::after{content:"";width:100%;height:190px;position:absolute;left:0;background:linear-gradient(var(--bs-body-bg) 30%, transparent 40% 55%, var(--bs-body-bg) 85%)}.carousel__item{position:absolute;width:100%;opacity:0;animation:carousel-vertical-animation 33s ease-in-out infinite;animation-delay:calc(3s*var(--delay))}.carousel__item h1{visibility:var(--vt-x)}@keyframes carousel-vertical-animation{0%{transform:translateY(200%);opacity:0;visibility:hidden}3%,9.09090909091%{transform:translateY(100%);opacity:.3;visibility:visible}12.09090909091%,18.1818
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (24102)
                                                        Category:downloaded
                                                        Size (bytes):304637
                                                        Entropy (8bit):5.566280547298376
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:0900588506353BA3C9D6202ACF382ADB
                                                        SHA1:D94FED618DDE13BFE1CF1A9B83F7F5DF0E023F57
                                                        SHA-256:8CCE21B1F30C62FF486F330E81E9818ABB1C2CEE6A38354261BE209AB482D378
                                                        SHA-512:470E92E8EB0AFBA1D5D052EBAD13D28F98ACB61B26BFE4A2839CD884021068AE5D7BBB4A72F7D30C73B18AD01A8C8E6B61188522176018408884B06A52E94F08
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-KFBGZNL
                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"54",. . "macros":[{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__remm","vtp_setDefaultValue":false,"vtp_input":["macro",0],"vtp_fullMatch":true,"vtp_replaceAfterMatch":true,"vtp_ignoreCase":true,"vtp_map":["list",["map","key","\/gui\/search\/([^\\\/]*)\/files","value","\/gui\/search\/:search_query\/files"],["map","key","\/gui\/group\/([^\\\/]*)\/users","value","\/gui\/group\/:id\/users"]]},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"user_id"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"custom_event.elementId"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreE
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:downloaded
                                                        Size (bytes):435
                                                        Entropy (8bit):4.630312208930343
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:37A2792C301675B56D0BD3E89E24560C
                                                        SHA1:ABC90B872F7865086C03903FA1138D615C08458A
                                                        SHA-256:7ED111FDB00AD1847CD0FA7FC099A70C3830C0E52D98AD2A10218FB05FB56E06
                                                        SHA-512:693B5B4F3358FAF77633C32204CC5533C52DC050A93703A671893DB11E55D476DA1CDF546C8715826574AEE710BD11FFD70931F640F59F5BB79B6D599D4B9101
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.virustotal.com/gui/manifest.json
                                                        Preview:{. "name": "VirusTotal",. "short_name": "VirusTotal",. "start_url": "./",. "display": "standalone",. "theme_color": "#3f51b5",. "background_color": "#3f51b5",. "icons": [. {. "src": "images/manifest/icon-192x192.png",. "sizes": "192x192",. "type": "image/png". },. {. "src": "images/manifest/icon-512x512.png",. "sizes": "512x512",. "type": "image/png". }. ],. "version": "1.374.1".}.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:downloaded
                                                        Size (bytes):1660
                                                        Entropy (8bit):4.301517070642596
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:554640F465EB3ED903B543DAE0A1BCAC
                                                        SHA1:E0E6E2C8939008217EB76A3B3282CA75F3DC401A
                                                        SHA-256:99BF4AA403643A6D41C028E5DB29C79C17CBC815B3E10CD5C6B8F90567A03E52
                                                        SHA-512:462198E2B69F72F1DC9743D0EA5EED7974A035F24600AA1C2DE0211D978FF0795370560CBF274CCC82C8AC97DC3706C753168D4B90B0B81AE84CC922C055CFF0
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_clr_74x24px.svg
                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"/><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"/><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):15552
                                                        Entropy (8bit):7.983966851275127
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                        SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                        SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                        SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                        Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (19614), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):19614
                                                        Entropy (8bit):5.611429101334801
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:32465D8B785C087B9D88C709F61E536E
                                                        SHA1:7486BA40C1391B14EF2D6E08F371DC0CAA3E1BFA
                                                        SHA-256:B3E50F448A7EC13449B2904D456A4B940AEE786DF27E845CA98E52B557BAF419
                                                        SHA-512:23926EF93EDC1DF900DFF2D6F6A9601C33279D3E9944CDAB412F705880404F7F91C5389C2AEA005F5DE7A2CE6F53F11405FFA6286171A819B1D16731B81B5D85
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.virustotal.com/gui/static/qrcode.min.js
                                                        Preview:var QRCode;!function(){function t(t){this.mode=h.MODE_8BIT_BYTE,this.data=t,this.parsedData=[];for(var e=[],r=0,o=this.data.length;o>r;r++){var i=this.data.charCodeAt(r);i>65536?(e[0]=240|(1835008&i)>>>18,e[1]=128|(258048&i)>>>12,e[2]=128|(4032&i)>>>6,e[3]=128|63&i):i>2048?(e[0]=224|(61440&i)>>>12,e[1]=128|(4032&i)>>>6,e[2]=128|63&i):i>128?(e[0]=192|(1984&i)>>>6,e[1]=128|63&i):e[0]=i,this.parsedData=this.parsedData.concat(e)}this.parsedData.length!=this.data.length&&(this.parsedData.unshift(191),this.parsedData.unshift(187),this.parsedData.unshift(239))}function e(t,e){this.typeNumber=t,this.errorCorrectLevel=e,this.modules=null,this.moduleCount=0,this.dataCache=null,this.dataList=[]}function r(t,e){if(void 0==t.length)throw Error(t.length+"/"+e);for(var r=0;r<t.length&&0==t[r];)r++;this.num=Array(t.length-r+e);for(var o=0;o<t.length-r;o++)this.num[o]=t[o+r]}function o(t,e){this.totalCount=t,this.dataCount=e}function i(){this.buffer=[],this.length=0}function n(){var t=!1,e=navigator.us
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (17272)
                                                        Category:downloaded
                                                        Size (bytes):414775
                                                        Entropy (8bit):5.67317377080336
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:BD2E363D14EA29086A722DAE6D6A1F65
                                                        SHA1:FFFABAD9266A6EB4B18A568CF6BC734310632862
                                                        SHA-256:1F4E2B6EC01038177D4E061C321D47EBC4ECD2D2EE8EC1375707DFAED42858AC
                                                        SHA-512:6035B772474AC363F0276107274629CF8FD8A92764D880C5A2EB03BFBC7593275C9EAB27DE8953CE5C8DD2387083F49BEB1167AA0B8187F05F6FD10DF32DB460
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-BLNDV9X2JR&cx=c&_slc=1
                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":10,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":10,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_l
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (4102)
                                                        Category:downloaded
                                                        Size (bytes):23374
                                                        Entropy (8bit):5.146688572042561
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:0045C30E5376F2894D68B0692BBCBD25
                                                        SHA1:0DB888E05B630487E8AE1AA18DD149FAA7866649
                                                        SHA-256:8ECE6CC2B8B321A0A292AD538FDD6E3FF1985987C728A4678EB8A8A891632009
                                                        SHA-512:D6BAA36A42707A87E87AFCA47F4CAD845694715A921283D9CF715D40287545B8D0ECA39833BF1E1E391718EE4A256B527EF7FD232924CB0DA6CC98DC9E88FAF7
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.virustotal.com/gui/6744.900026ef805c91c2d71c.js
                                                        Preview:(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[6744],{80242:(e,t,i)=>{"use strict";var r=i(59647),s=i.n(r),n=i(48096),a=i.n(n)()(s());a.push([e.id,`:host {. display: block;.}..sub {. text-align: center;. font-size: 12px;. line-height: 1.5em;.}..sub a {. color: var(--bs-body-color);. text-decoration: none;. cursor: pointer;. color: var(--bs-primary);.}..sub a:hover {. color: var(--bs-primary);. text-decoration: none;.}..red {. color: var(--bs-danger);.}.a.blue-link,.a.blue-link:visited {. text-decoration: none;. color: var(--bs-primary);.}.a.blue-link:hover {. text-decoration: none;. color: var(--bs-body-color);.}.`,""]),t.A=a},14381:(e,t,i)=>{"use strict";var r=i(59647),s=i.n(r),n=i(48096),a=i.n(n)()(s());a.push([e.id,":host{display:block}.add-password{margin-left:calc(-1*var(--vt-ui-dialog-padding, 0));margin-right:calc(-1*var(--vt-ui-dialog-padding, 0));padding-left:16%;padding-right:16%}",""]),t.A=a},85630:(e,t,i)=>{"use strict";i.d(t,{E1:()=>r,E
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (7976)
                                                        Category:downloaded
                                                        Size (bytes):7981
                                                        Entropy (8bit):5.787363293558494
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:6AEA18FFD9D5CB00333380FF0FA7C8CE
                                                        SHA1:9119F8C8B734EACC7E5589BC6701FDAEF1BD541A
                                                        SHA-256:35A2591FE657667A3408CD2C7FC10C6C46448B6F52FFC72EB128F085C9753DAA
                                                        SHA-512:F12B4CC68D86C10C5812D2C73766579CB03907EE61E2A22D237637DD0EBE55CB6E977F5975909D1F1AA5202B8F47BE25B5C0F453CC08C579AE030BD8BD324D07
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                        Preview:)]}'.["",["evansville indiana flooding","walker zimmerman head injury","south of midnight reviews","one piece episode 1124 release date","spacex falcon 9 rocket launch","elder scrolls oblivion remake","mlb mets","the pitt"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZXMoCg\u003d\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"google:entityinfo":"CggvbS8wNWc3NhIfTmV3IFlvcmsgTWV0cyDigJQgQmFzZWJhbGwgdGVhbTLiF2RhdGE6aW1hZ2UvcG5nO2Jhc2U2NCxpVkJPUncwS0dnb0FBQUFOU1VoRVVnQUFBRUFBQUFCQUNBTUFBQUNkdDRIc0FBQUJGRkJNVkVYLy8vOEFMWEwvUGdEL1RBRC9Ud0FBTEhNQUFHVC9WQUFBQzJiL1dSQUFHR29BSUczL1JnQUFGbW5sNXV6L1NRQUFKbThBS25VQUcyc0FJMjcvd0xFQUtYZi85dlQvNWQvLzFjdXd0Y2dBQUZ2L3JKZi83ZW4va1hJQUFGOEFFbWk0dmMzL3liei9vNHYvY1VQL3M2RC8zdGIvZ2wzQnhkTlBYNDJHajYxOWg2Zk4wTnMxU0lEL3Vxbi9lRWVlcGJ6L21YMy9pR1p5ZmFDd1JVT0ZtYmdBSm5vNk1tdWxSVXU1U2tFbE1HNnV2ZEozUEZ6bjMrTGpVeWh0aEtueDh
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text, with very long lines (63752)
                                                        Category:downloaded
                                                        Size (bytes):83065
                                                        Entropy (8bit):5.9961420328437995
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:7143A803B79ADDFEF4FCE5304D33F5D5
                                                        SHA1:0B0A0DB3B5DCBC0968E1B45BD5F564168315EC87
                                                        SHA-256:68689289254C008F0C8B44D9B1ABF81076E1F1E5AD5A7DEC6D9193204A112C67
                                                        SHA-512:D64BA8D3AED30A3D8FA3A8B0BA5D65DEE8FC9171954C6C6757A920A976A9B10E01AC3686027C2A7FD03203BDAEE12AD2912CAE7C62F71D1F79AEC5E54CE068DE
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.google.com/search?q=virustotal&rlz=1C1ONGR_enUS1156&oq=virustotal&pf=cs&sourceid=chrome&ie=UTF-8
                                                        Preview:<!DOCTYPE html><html lang="en"><head><title>Google Search</title><style>body{background-color:var(--xhUGwc)}</style></head><body><noscript><style>table,div,span,p{display:none}</style><meta content="0;url=/httpservice/retry/enablejs?sei=HMzyZ_2TB8_c2roPz7zxmAQ" http-equiv="refresh"><div style="display:block">Please click <a href="/httpservice/retry/enablejs?sei=HMzyZ_2TB8_c2roPz7zxmAQ">here</a> if you are not redirected within a few seconds.</div></noscript><script nonce="DVUBk5HmtGja-8fCcAm1yQ">//# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function F(d){return d}var k=function(d,w,f,D,q,g,r,J,L,I,A,e){for(e=(I=D,12);;)try{if(I==86)break;else if(I==40)I=L&&L.createPolicy?37:f;else{if(I==d)return e=12,J;if(I==61)x.console[r](A.message),I=d;else{if(I==f)return J;I==37?(e=38,J=L.cr
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:dropped
                                                        Size (bytes):25
                                                        Entropy (8bit):3.733660689688185
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:D46578B2285409040C0A187E99463AB5
                                                        SHA1:F9F98D780E51C6A123AF57D7E7ECCFBC05E14B53
                                                        SHA-256:658D3226AC092BD10F4EFC2D30750B4A2434040CD3EB403CB87847E91772A500
                                                        SHA-512:D996CD9A6258C1C1A0C72C6EEB19FCC5C214B53806F6CEC5C4500F7ED42C2963919C36DAB7556FE1073619BC067ED2D875F2DE050772AA81131F53C42A9EF8C2
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:{"data": {"show": false}}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (17272)
                                                        Category:downloaded
                                                        Size (bytes):410571
                                                        Entropy (8bit):5.672340185981018
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:3826840FA48A30DD1ED3AF5D89358434
                                                        SHA1:2C4C6A723FA3C5E470EF8FD5D24F88F310E9721B
                                                        SHA-256:0FE54D2DCD7B23D25811387C2FF2BCCF252D01A941D247AFA4F08BE7E2820E8F
                                                        SHA-512:DBE683F22C10A778CF47597BA517BC8859F2D838DF0EAAAF4FFABD99D9C0D4284F83F1CE61515642591C2AE349590241E628FB260767742F614424A829BF0F90
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-BLNDV9X2JR&l=dataLayer&cx=c&gtm=45He5421v9133079464za200&tag_exp=102788824~102803279~102813109~102887800~102926062~102975949~103016951~103021830~103027016
                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":10,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":10,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_l
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65531)
                                                        Category:downloaded
                                                        Size (bytes):82196
                                                        Entropy (8bit):6.031301769060375
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:3B2D70EFC13FC72040D65A811962E1F3
                                                        SHA1:DBFF4531C89B7F3172C3CB681344C3419D298FDB
                                                        SHA-256:747654A2140C35EB6FCCC5388D180E931E1E66F004755A08402EC5D38293EB08
                                                        SHA-512:D2569994DA601D823CF4628C2B2A58EA271E757860A68A401A27C6471B45E60490FB41F33858E6940835BBDD228DEEEAB0E6F2DDF4E0129F0C84D7454DA11AE7
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.google.com/async/ddljson?async=ntp:2
                                                        Preview:)]}'.{"ddljson":{"accessibility_description":"","alt_text":"Women\u0027s College Basketball Championship 2025","dark_data_uri":"data:image/png;base64,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
                                                        No static file info