Edit tour

Windows Analysis Report
https://lms.traliant.com/

Overview

General Information

Sample URL:https://lms.traliant.com/
Analysis ID:832555
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML body contains low number of good links
Suspicious form URL found
No HTML title found

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 6456 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://lms.traliant.com/ MD5: 7BC7B4AEDC055BB02BCB52710132E9E1)
    • chrome.exe (PID: 6628 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1792,i,16356604374145435183,10878505851480144158,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 7BC7B4AEDC055BB02BCB52710132E9E1)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://lms.traliant.com/login/index.phpHTTP Parser: Number of links: 0
Source: https://lms.traliant.com/login/index.phpHTTP Parser: Number of links: 0
Source: https://lms.traliant.com/login/forgot_password.phpHTTP Parser: Number of links: 1
Source: https://lms.traliant.com/login/forgot_password.phpHTTP Parser: Number of links: 1
Source: https://lms.traliant.com/login/index.phpHTTP Parser: Form action: https://lms.traliant.com/login/index.php
Source: https://lms.traliant.com/login/index.phpHTTP Parser: Form action: https://lms.traliant.com/login/index.php
Source: https://lms.traliant.com/login/forgot_password.phpHTTP Parser: Form action: https://lms.traliant.com/login/forgot_password.php
Source: https://lms.traliant.com/login/forgot_password.phpHTTP Parser: Form action: https://lms.traliant.com/login/forgot_password.php
Source: https://lms.traliant.com/login/index.phpHTTP Parser: HTML title missing
Source: https://lms.traliant.com/login/index.phpHTTP Parser: HTML title missing
Source: https://lms.traliant.com/login/forgot_password.phpHTTP Parser: HTML title missing
Source: https://lms.traliant.com/login/forgot_password.phpHTTP Parser: HTML title missing
Source: https://lms.traliant.com/login/index.phpHTTP Parser: No <meta name="author".. found
Source: https://lms.traliant.com/login/index.phpHTTP Parser: No <meta name="author".. found
Source: https://lms.traliant.com/login/forgot_password.phpHTTP Parser: No <meta name="author".. found
Source: https://lms.traliant.com/login/forgot_password.phpHTTP Parser: No <meta name="author".. found
Source: https://lms.traliant.com/login/index.phpHTTP Parser: No <meta name="copyright".. found
Source: https://lms.traliant.com/login/index.phpHTTP Parser: No <meta name="copyright".. found
Source: https://lms.traliant.com/login/forgot_password.phpHTTP Parser: No <meta name="copyright".. found
Source: https://lms.traliant.com/login/forgot_password.phpHTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: unknownDNS traffic detected: queries for: lms.traliant.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.102&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.102Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: lms.traliant.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /login/index.php HTTP/1.1Host: lms.traliant.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MoodleSession=1686a62ff1f0123ea956d6c366117bed
Source: global trafficHTTP traffic detected: GET /theme/yui_combo.php?rollup/3.17.2/yui-moodlesimple-min.css HTTP/1.1Host: lms.traliant.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://lms.traliant.com/login/index.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MoodleSession=1686a62ff1f0123ea956d6c366117bed
Source: global trafficHTTP traffic detected: GET /theme/styles.php/bootstrap/1674139535/all HTTP/1.1Host: lms.traliant.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://lms.traliant.com/login/index.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MoodleSession=1686a62ff1f0123ea956d6c366117bed
Source: global trafficHTTP traffic detected: GET /theme/bootstrap/font-awesome/css/font-awesome.css HTTP/1.1Host: lms.traliant.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://lms.traliant.com/login/index.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MoodleSession=1686a62ff1f0123ea956d6c366117bed
Source: global trafficHTTP traffic detected: GET /theme/yui_combo.php?rollup/3.17.2/yui-moodlesimple-min.js&rollup/1674139535/mcore-min.js HTTP/1.1Host: lms.traliant.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lms.traliant.com/login/index.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MoodleSession=1686a62ff1f0123ea956d6c366117bed
Source: global trafficHTTP traffic detected: GET /lib/javascript.php/1674139535/lib/javascript-static.js HTTP/1.1Host: lms.traliant.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lms.traliant.com/login/index.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MoodleSession=1686a62ff1f0123ea956d6c366117bed
Source: global trafficHTTP traffic detected: GET /lib/javascript.php/1674139535/lib/requirejs/require.min.js HTTP/1.1Host: lms.traliant.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lms.traliant.com/login/index.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MoodleSession=1686a62ff1f0123ea956d6c366117bed
Source: global trafficHTTP traffic detected: GET /theme/bootstrap/font-awesome/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1Host: lms.traliant.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://lms.traliant.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://lms.traliant.com/theme/bootstrap/font-awesome/css/font-awesome.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MoodleSession=1686a62ff1f0123ea956d6c366117bed
Source: global trafficHTTP traffic detected: GET /theme/javascript.php/bootstrap/1674139535/footer HTTP/1.1Host: lms.traliant.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lms.traliant.com/login/index.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MoodleSession=1686a62ff1f0123ea956d6c366117bed
Source: global trafficHTTP traffic detected: GET /theme/bootstrap/pix/logo.png HTTP/1.1Host: lms.traliant.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lms.traliant.com/login/index.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MoodleSession=1686a62ff1f0123ea956d6c366117bed
Source: global trafficHTTP traffic detected: GET /theme/bootstrap/img/login_bg.jpg HTTP/1.1Host: lms.traliant.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lms.traliant.com/theme/styles.php/bootstrap/1674139535/allAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MoodleSession=1686a62ff1f0123ea956d6c366117bed
Source: global trafficHTTP traffic detected: GET /lib/requirejs.php/1674139535/core/first.js HTTP/1.1Host: lms.traliant.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lms.traliant.com/login/index.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MoodleSession=1686a62ff1f0123ea956d6c366117bed
Source: global trafficHTTP traffic detected: GET /theme/bootstrap/pix/logo.png HTTP/1.1Host: lms.traliant.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MoodleSession=1686a62ff1f0123ea956d6c366117bed
Source: global trafficHTTP traffic detected: GET /theme/yui_combo.php?m/1674139535/theme_bootstrap/bootstrap/bootstrap-min.js HTTP/1.1Host: lms.traliant.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lms.traliant.com/login/index.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MoodleSession=1686a62ff1f0123ea956d6c366117bed
Source: global trafficHTTP traffic detected: GET /theme/yui_combo.php?3.17.2/cssbutton/cssbutton-min.css HTTP/1.1Host: lms.traliant.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://lms.traliant.com/login/index.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MoodleSession=1686a62ff1f0123ea956d6c366117bed
Source: global trafficHTTP traffic detected: GET /theme/bootstrap/img/login_bg.jpg HTTP/1.1Host: lms.traliant.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MoodleSession=1686a62ff1f0123ea956d6c366117bed
Source: global trafficHTTP traffic detected: GET /lib/javascript.php/1674139535/lib/requirejs/jquery-private.js HTTP/1.1Host: lms.traliant.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lms.traliant.com/login/index.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MoodleSession=1686a62ff1f0123ea956d6c366117bed
Source: global trafficHTTP traffic detected: GET /theme/yui_combo.php?3.17.2/plugin/plugin-min.js&m/1674139535/core/lockscroll/lockscroll-min.js HTTP/1.1Host: lms.traliant.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lms.traliant.com/login/index.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MoodleSession=1686a62ff1f0123ea956d6c366117bed
Source: global trafficHTTP traffic detected: GET /lib/javascript.php/1674139535/lib/jquery/jquery-1.11.3.min.js HTTP/1.1Host: lms.traliant.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lms.traliant.com/login/index.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MoodleSession=1686a62ff1f0123ea956d6c366117bed
Source: global trafficHTTP traffic detected: GET /theme/yui_combo.php?3.17.2/event-mousewheel/event-mousewheel-min.js&3.17.2/event-resize/event-resize-min.js&3.17.2/event-hover/event-hover-min.js&3.17.2/event-touch/event-touch-min.js&3.17.2/event-move/event-move-min.js&3.17.2/event-flick/event-flick-min.js&3.17.2/event-valuechange/event-valuechange-min.js&3.17.2/event-tap/event-tap-min.js HTTP/1.1Host: lms.traliant.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lms.traliant.com/login/index.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MoodleSession=1686a62ff1f0123ea956d6c366117bed
Source: global trafficHTTP traffic detected: GET /theme/bootstrap/pix/favicon.ico HTTP/1.1Host: lms.traliant.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lms.traliant.com/login/index.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MoodleSession=1686a62ff1f0123ea956d6c366117bed
Source: global trafficHTTP traffic detected: GET /theme/bootstrap/pix/favicon.ico HTTP/1.1Host: lms.traliant.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MoodleSession=1686a62ff1f0123ea956d6c366117bed
Source: global trafficHTTP traffic detected: GET /login/index.php HTTP/1.1Host: lms.traliant.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://lms.traliant.com/login/index.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MoodleSession=1686a62ff1f0123ea956d6c366117bed
Source: global trafficHTTP traffic detected: GET /login/forgot_password.php HTTP/1.1Host: lms.traliant.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://lms.traliant.com/login/index.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MoodleSession=1686a62ff1f0123ea956d6c366117bed
Source: global trafficHTTP traffic detected: GET /lib/javascript.php/1674139535/theme/bootstrap/javascript/forgot-password.js HTTP/1.1Host: lms.traliant.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lms.traliant.com/login/forgot_password.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MoodleSession=1686a62ff1f0123ea956d6c366117bed
Source: global trafficHTTP traffic detected: GET /theme/yui_combo.php?3.17.2/plugin/plugin-min.js&3.17.2/event-mousewheel/event-mousewheel-min.js&3.17.2/event-resize/event-resize-min.js&3.17.2/event-hover/event-hover-min.js&3.17.2/event-touch/event-touch-min.js&3.17.2/event-move/event-move-min.js&3.17.2/event-flick/event-flick-min.js&3.17.2/event-valuechange/event-valuechange-min.js&3.17.2/event-tap/event-tap-min.js HTTP/1.1Host: lms.traliant.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lms.traliant.com/login/forgot_password.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MoodleSession=1686a62ff1f0123ea956d6c366117bed
Source: global trafficHTTP traffic detected: GET /theme/yui_combo.php?m/1674139535/core/lockscroll/lockscroll-min.js HTTP/1.1Host: lms.traliant.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lms.traliant.com/login/forgot_password.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MoodleSession=1686a62ff1f0123ea956d6c366117bed
Source: global trafficHTTP traffic detected: GET /theme/yui_combo.php?m/1674139535/core/formchangechecker/formchangechecker-min.js HTTP/1.1Host: lms.traliant.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lms.traliant.com/login/forgot_password.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MoodleSession=1686a62ff1f0123ea956d6c366117bed
Source: chromecache_179.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_179.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_174.2.drString found in binary or memory: http://gist.github.com/292562
Source: chromecache_165.2.drString found in binary or memory: http://requirejs.org/docs/errors.html#
Source: chromecache_183.2.dr, chromecache_174.2.dr, chromecache_171.2.dr, chromecache_172.2.dr, chromecache_177.2.dr, chromecache_184.2.drString found in binary or memory: http://yuilibrary.com/license/
Source: chromecache_174.2.drString found in binary or memory: http://yura.thinkweb2.com/cft/
Source: chromecache_167.2.dr, chromecache_185.2.drString found in binary or memory: https://lms.traliant.com/lib/javascript.php/1674139535/lib/javascript-static.js
Source: chromecache_167.2.dr, chromecache_185.2.drString found in binary or memory: https://lms.traliant.com/lib/javascript.php/1674139535/lib/jquery/jquery-1.11.3.min
Source: chromecache_167.2.dr, chromecache_185.2.drString found in binary or memory: https://lms.traliant.com/lib/javascript.php/1674139535/lib/jquery/ui-1.11.4/jquery-ui.min
Source: chromecache_167.2.dr, chromecache_185.2.drString found in binary or memory: https://lms.traliant.com/lib/javascript.php/1674139535/lib/requirejs/jquery-private
Source: chromecache_167.2.dr, chromecache_185.2.drString found in binary or memory: https://lms.traliant.com/lib/javascript.php/1674139535/lib/requirejs/require.min.js
Source: chromecache_185.2.drString found in binary or memory: https://lms.traliant.com/lib/javascript.php/1674139535/theme/bootstrap/javascript/forgot-password.js
Source: chromecache_167.2.dr, chromecache_185.2.drString found in binary or memory: https://lms.traliant.com/lib/requirejs.php/1674139535/
Source: chromecache_185.2.drString found in binary or memory: https://lms.traliant.com/login/forgot_password.php
Source: chromecache_167.2.dr, chromecache_185.2.drString found in binary or memory: https://lms.traliant.com/login/index.php
Source: chromecache_167.2.dr, chromecache_185.2.drString found in binary or memory: https://lms.traliant.com/theme/javascript.php/bootstrap/1674139535/footer
Source: chromecache_167.2.dr, chromecache_185.2.drString found in binary or memory: https://lms.traliant.com/theme/styles.php/bootstrap/1674139535/all
Source: chromecache_167.2.dr, chromecache_185.2.drString found in binary or memory: https://lms.traliant.com/theme/yui_combo.php?rollup/3.17.2/yui-moodlesimple-min.css
Source: chromecache_167.2.dr, chromecache_185.2.drString found in binary or memory: https://lms.traliant.com/theme/yui_combo.php?rollup/3.17.2/yui-moodlesimple-min.js&amp;rollup/167413
Source: chromecache_167.2.dr, chromecache_185.2.drString found in binary or memory: https://www.traliant.com/
Source: chromecache_167.2.dr, chromecache_185.2.drString found in binary or memory: https://www.traliant.com/support/
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+620; __Secure-ENID=6.SE=cJKCBuSaL1dV3R8z2Y2al7-m2m5bGA74lqbYYkqC3uy-NtZ1f6n_bCBr25tlnnjvdmLpGQ81ZKzP3Te5vVjpSQjYWCwvlOMApK7tmZNWcORu0p4wniPJGQfTslQNnpQWhG9qkwkEgy49-6UG3UQ1eiUyFolJZWLeUM1p4KvjM9E
Source: classification engineClassification label: clean1.win@24/30@8/7
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://lms.traliant.com/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1792,i,16356604374145435183,10878505851480144158,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1792,i,16356604374145435183,10878505851480144158,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 832555 URL: https://lms.traliant.com/ Startdate: 22/03/2023 Architecture: WINDOWS Score: 1 12 www.google.com 2->12 6 chrome.exe 14 1 2->6         started        process3 dnsIp4 14 192.168.2.1 unknown unknown 6->14 16 239.255.255.250 unknown Reserved 6->16 9 chrome.exe 6->9         started        process5 dnsIp6 18 accounts.google.com 142.250.185.237, 443, 49730 GOOGLEUS United States 9->18 20 clients.l.google.com 142.250.186.110, 443, 49731 GOOGLEUS United States 9->20 22 5 other IPs or domains 9->22

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://lms.traliant.com/0%VirustotalBrowse
https://lms.traliant.com/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://lms.traliant.com/lib/javascript.php/1674139535/lib/requirejs/jquery-private.js0%Avira URL Cloudsafe
https://lms.traliant.com/theme/bootstrap/font-awesome/fonts/fontawesome-webfont.woff2?v=4.7.00%Avira URL Cloudsafe
https://www.traliant.com/support/0%Avira URL Cloudsafe
https://lms.traliant.com/theme/yui_combo.php?3.17.2/event-mousewheel/event-mousewheel-min.js&3.17.2/event-resize/event-resize-min.js&3.17.2/event-hover/event-hover-min.js&3.17.2/event-touch/event-touch-min.js&3.17.2/event-move/event-move-min.js&3.17.2/event-flick/event-flick-min.js&3.17.2/event-valuechange/event-valuechange-min.js&3.17.2/event-tap/event-tap-min.js0%Avira URL Cloudsafe
https://lms.traliant.com/theme/yui_combo.php?m/1674139535/theme_bootstrap/bootstrap/bootstrap-min.js0%Avira URL Cloudsafe
https://lms.traliant.com/theme/bootstrap/pix/logo.png0%Avira URL Cloudsafe
https://www.traliant.com/support/0%VirustotalBrowse
https://lms.traliant.com/theme/yui_combo.php?3.17.2/plugin/plugin-min.js&3.17.2/event-mousewheel/event-mousewheel-min.js&3.17.2/event-resize/event-resize-min.js&3.17.2/event-hover/event-hover-min.js&3.17.2/event-touch/event-touch-min.js&3.17.2/event-move/event-move-min.js&3.17.2/event-flick/event-flick-min.js&3.17.2/event-valuechange/event-valuechange-min.js&3.17.2/event-tap/event-tap-min.js0%Avira URL Cloudsafe
https://lms.traliant.com/theme/bootstrap/pix/favicon.ico0%Avira URL Cloudsafe
https://lms.traliant.com/lib/javascript.php/1674139535/lib/jquery/jquery-1.11.3.min0%Avira URL Cloudsafe
https://lms.traliant.com/lib/javascript.php/1674139535/theme/bootstrap/javascript/forgot-password.js0%Avira URL Cloudsafe
https://lms.traliant.com/theme/bootstrap/img/login_bg.jpg0%Avira URL Cloudsafe
https://lms.traliant.com/theme/bootstrap/font-awesome/css/font-awesome.css0%Avira URL Cloudsafe
https://lms.traliant.com/theme/yui_combo.php?3.17.2/plugin/plugin-min.js&m/1674139535/core/lockscroll/lockscroll-min.js0%Avira URL Cloudsafe
https://lms.traliant.com/lib/javascript.php/1674139535/lib/jquery/jquery-1.11.3.min.js0%Avira URL Cloudsafe
https://lms.traliant.com/lib/javascript.php/1674139535/lib/requirejs/require.min.js0%Avira URL Cloudsafe
https://lms.traliant.com/theme/styles.php/bootstrap/1674139535/all0%Avira URL Cloudsafe
https://lms.traliant.com/theme/yui_combo.php?m/1674139535/core/formchangechecker/formchangechecker-min.js0%Avira URL Cloudsafe
https://lms.traliant.com/lib/javascript.php/1674139535/lib/requirejs/jquery-private0%Avira URL Cloudsafe
https://lms.traliant.com/lib/javascript.php/1674139535/lib/javascript-static.js0%Avira URL Cloudsafe
http://yura.thinkweb2.com/cft/0%Avira URL Cloudsafe
https://lms.traliant.com/theme/yui_combo.php?rollup/3.17.2/yui-moodlesimple-min.js&amp;rollup/1674130%Avira URL Cloudsafe
https://lms.traliant.com/theme/javascript.php/bootstrap/1674139535/footer0%Avira URL Cloudsafe
https://lms.traliant.com/lib/requirejs.php/1674139535/core/first.js0%Avira URL Cloudsafe
https://lms.traliant.com/theme/yui_combo.php?rollup/3.17.2/yui-moodlesimple-min.css0%Avira URL Cloudsafe
https://lms.traliant.com/lib/requirejs.php/1674139535/0%Avira URL Cloudsafe
https://lms.traliant.com/theme/yui_combo.php?rollup/3.17.2/yui-moodlesimple-min.js&rollup/1674139535/mcore-min.js0%Avira URL Cloudsafe
https://www.traliant.com/0%Avira URL Cloudsafe
https://lms.traliant.com/lib/javascript.php/1674139535/lib/jquery/ui-1.11.4/jquery-ui.min0%Avira URL Cloudsafe
https://lms.traliant.com/theme/yui_combo.php?3.17.2/cssbutton/cssbutton-min.css0%Avira URL Cloudsafe
https://lms.traliant.com/theme/yui_combo.php?m/1674139535/core/lockscroll/lockscroll-min.js0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
142.250.185.237
truefalse
    high
    lms.traliant.com
    44.240.39.205
    truefalse
      unknown
      www.google.com
      172.217.16.196
      truefalse
        high
        clients.l.google.com
        142.250.186.110
        truefalse
          high
          clients2.google.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://lms.traliant.com/false
              unknown
              https://lms.traliant.com/theme/bootstrap/font-awesome/fonts/fontawesome-webfont.woff2?v=4.7.0false
              • Avira URL Cloud: safe
              unknown
              https://lms.traliant.com/lib/javascript.php/1674139535/lib/requirejs/jquery-private.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://lms.traliant.com/theme/yui_combo.php?m/1674139535/theme_bootstrap/bootstrap/bootstrap-min.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                high
                https://lms.traliant.com/login/forgot_password.phpfalse
                  unknown
                  https://lms.traliant.com/theme/yui_combo.php?3.17.2/event-mousewheel/event-mousewheel-min.js&3.17.2/event-resize/event-resize-min.js&3.17.2/event-hover/event-hover-min.js&3.17.2/event-touch/event-touch-min.js&3.17.2/event-move/event-move-min.js&3.17.2/event-flick/event-flick-min.js&3.17.2/event-valuechange/event-valuechange-min.js&3.17.2/event-tap/event-tap-min.jsfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://lms.traliant.com/theme/bootstrap/pix/logo.pngfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://lms.traliant.com/theme/yui_combo.php?3.17.2/plugin/plugin-min.js&3.17.2/event-mousewheel/event-mousewheel-min.js&3.17.2/event-resize/event-resize-min.js&3.17.2/event-hover/event-hover-min.js&3.17.2/event-touch/event-touch-min.js&3.17.2/event-move/event-move-min.js&3.17.2/event-flick/event-flick-min.js&3.17.2/event-valuechange/event-valuechange-min.js&3.17.2/event-tap/event-tap-min.jsfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://lms.traliant.com/theme/bootstrap/pix/favicon.icofalse
                  • Avira URL Cloud: safe
                  unknown
                  https://lms.traliant.com/login/index.phpfalse
                    unknown
                    https://lms.traliant.com/theme/bootstrap/img/login_bg.jpgfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://lms.traliant.com/lib/javascript.php/1674139535/theme/bootstrap/javascript/forgot-password.jsfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://lms.traliant.com/theme/bootstrap/font-awesome/css/font-awesome.cssfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://lms.traliant.com/theme/yui_combo.php?3.17.2/plugin/plugin-min.js&m/1674139535/core/lockscroll/lockscroll-min.jsfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://lms.traliant.com/lib/javascript.php/1674139535/lib/jquery/jquery-1.11.3.min.jsfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://lms.traliant.com/login/index.phpfalse
                      unknown
                      https://lms.traliant.com/lib/javascript.php/1674139535/lib/requirejs/require.min.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://lms.traliant.com/theme/styles.php/bootstrap/1674139535/allfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://lms.traliant.com/theme/yui_combo.php?m/1674139535/core/formchangechecker/formchangechecker-min.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://lms.traliant.com/lib/javascript.php/1674139535/lib/javascript-static.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://lms.traliant.com/theme/javascript.php/bootstrap/1674139535/footerfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://lms.traliant.com/lib/requirejs.php/1674139535/core/first.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://lms.traliant.com/theme/yui_combo.php?rollup/3.17.2/yui-moodlesimple-min.cssfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://lms.traliant.com/theme/yui_combo.php?rollup/3.17.2/yui-moodlesimple-min.js&rollup/1674139535/mcore-min.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://lms.traliant.com/login/forgot_password.phpfalse
                        unknown
                        https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.102&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                          high
                          https://lms.traliant.com/theme/yui_combo.php?3.17.2/cssbutton/cssbutton-min.cssfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://lms.traliant.com/theme/yui_combo.php?m/1674139535/core/lockscroll/lockscroll-min.jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          NameSourceMaliciousAntivirus DetectionReputation
                          http://fontawesome.iochromecache_179.2.drfalse
                            high
                            http://requirejs.org/docs/errors.html#chromecache_165.2.drfalse
                              high
                              http://gist.github.com/292562chromecache_174.2.drfalse
                                high
                                https://www.traliant.com/support/chromecache_167.2.dr, chromecache_185.2.drfalse
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                https://lms.traliant.com/lib/javascript.php/1674139535/lib/jquery/jquery-1.11.3.minchromecache_167.2.dr, chromecache_185.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://fontawesome.io/licensechromecache_179.2.drfalse
                                  high
                                  http://yuilibrary.com/license/chromecache_183.2.dr, chromecache_174.2.dr, chromecache_171.2.dr, chromecache_172.2.dr, chromecache_177.2.dr, chromecache_184.2.drfalse
                                    high
                                    https://lms.traliant.com/lib/javascript.php/1674139535/lib/requirejs/jquery-privatechromecache_167.2.dr, chromecache_185.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://yura.thinkweb2.com/cft/chromecache_174.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://lms.traliant.com/theme/yui_combo.php?rollup/3.17.2/yui-moodlesimple-min.js&amp;rollup/167413chromecache_167.2.dr, chromecache_185.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://lms.traliant.com/lib/requirejs.php/1674139535/chromecache_167.2.dr, chromecache_185.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.traliant.com/chromecache_167.2.dr, chromecache_185.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://lms.traliant.com/lib/javascript.php/1674139535/lib/jquery/ui-1.11.4/jquery-ui.minchromecache_167.2.dr, chromecache_185.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs
                                    IPDomainCountryFlagASNASN NameMalicious
                                    239.255.255.250
                                    unknownReserved
                                    unknownunknownfalse
                                    142.250.186.164
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    142.250.186.110
                                    clients.l.google.comUnited States
                                    15169GOOGLEUSfalse
                                    142.250.185.237
                                    accounts.google.comUnited States
                                    15169GOOGLEUSfalse
                                    44.240.39.205
                                    lms.traliant.comUnited States
                                    16509AMAZON-02USfalse
                                    IP
                                    192.168.2.1
                                    127.0.0.1
                                    Joe Sandbox Version:37.0.0 Beryl
                                    Analysis ID:832555
                                    Start date and time:2023-03-22 18:28:16 +01:00
                                    Joe Sandbox Product:CloudBasic
                                    Overall analysis duration:0h 4m 16s
                                    Hypervisor based Inspection enabled:false
                                    Report type:light
                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                    Sample URL:https://lms.traliant.com/
                                    Analysis system description:Windows 10 64 bit version 1909 (MS Office 2019, IE 11, Chrome 104, Firefox 88, Adobe Reader DC 21, Java 8 u291, 7-Zip)
                                    Number of analysed new started processes analysed:5
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:1
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • HCA enabled
                                    • EGA enabled
                                    • HDC enabled
                                    • AMSI enabled
                                    Analysis Mode:default
                                    Analysis stop reason:Timeout
                                    Detection:CLEAN
                                    Classification:clean1.win@24/30@8/7
                                    EGA Information:Failed
                                    HDC Information:Failed
                                    HCA Information:
                                    • Successful, ratio: 100%
                                    • Number of executed functions: 0
                                    • Number of non-executed functions: 0
                                    • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
                                    • TCP Packets have been reduced to 100
                                    • Excluded IPs from analysis (whitelisted): 142.250.186.131, 34.104.35.123, 142.250.185.106, 172.217.23.106, 142.250.185.170, 142.250.184.234, 142.250.185.138, 172.217.18.106, 142.250.185.234, 142.250.186.170, 142.250.186.138, 142.250.185.202, 172.217.18.10, 216.58.212.138, 172.217.16.202, 142.250.185.74, 142.250.186.74, 142.250.74.202, 142.250.185.131
                                    • Excluded domains from analysis (whitelisted): edgedl.me.gvt1.com, content-autofill.googleapis.com, login.live.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com
                                    • Not all processes where analyzed, report is missing behavior information
                                    • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                    No simulations
                                    No context
                                    No context
                                    No context
                                    No context
                                    No context
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows icon resource - 4 icons, 64x64, 32 bits/pixel, 48x48, 32 bits/pixel
                                    Category:downloaded
                                    Size (bytes):32038
                                    Entropy (8bit):3.8733530199606596
                                    Encrypted:false
                                    SSDEEP:384:guWazqrnexREWo+mQzyc5lpzfR7cdL05fq77odtfgI:JtjBy4xfRcmF
                                    MD5:8C83D5D1C26B0D8B23C31998F1CE2B5C
                                    SHA1:0DF7A71264C3BF05D40854EC23AFE1F7119E67DA
                                    SHA-256:E3F4FC9EF984C9DD385633CE997A05237C10339A56DCB4DBA339A44319B15B8A
                                    SHA-512:784F11E2AA8E37F127847218F924BDC890BA413DAB1035F8BA69838F9CD3DD7939F2C060F89CE38E1812DFDB2B3BA0C89466613ACFC59B171DEAF99B2C663834
                                    Malicious:false
                                    Reputation:low
                                    URL:https://lms.traliant.com/theme/bootstrap/pix/favicon.ico
                                    Preview:......@@.... .(B..F...00.... ..%..nB.. .... ......h........ .h....x..(...@......... ......@.............................................................A.......................................................................................................................W..............................................................................,.........................................................................................................................................:.................................................................................................................................................................................................................<................................................G.........................................................................
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (911)
                                    Category:downloaded
                                    Size (bytes):647601
                                    Entropy (8bit):5.057695450118878
                                    Encrypted:false
                                    SSDEEP:1536:P95OiV5eeBMUNCR9rmL+Da59ETAAdj+wfeMHPTSmM3PEgw57Elbn5Bl3OQ3awl2v:LSeBMP9rNrZRr4PY5cx0rkwmJJ/pN8
                                    MD5:0191CF23FD198FA82644C578B5A28FA9
                                    SHA1:6528D8AF574BF6CA034D078C265CDB2A10C6D50D
                                    SHA-256:F97E1F76800456BCDF483F5D23F7442FE2B9FF44DC783BB7965F916C0B1BD237
                                    SHA-512:6B366A129FABC7FD0C3A1185442A7F65C1A4C81DA1C0D64CE87668B133D24F637243D3B8FF4BEFA85316ED379ED8D8B2F2F720DC87E281D816B5C478E296C2F1
                                    Malicious:false
                                    Reputation:low
                                    URL:https://lms.traliant.com/theme/styles.php/bootstrap/1674139535/all
                                    Preview:#fitem_id_availabilityconditionsjson .availability_grade input[type=text]{width:3em}.que.calculated..answer{padding:0.3em;width:auto;display:inline}.que.calculated .answer input[type="text"]{width:30%}#page-question-type-calculated.dir-rtl input[name^="answer"],.#page-question-type-calculated.dir-rtl input[name^="unit"],.#page-question-type-calculated.dir-rtl input[name^="multiplier"],.#page-question-type-calculated.dir-rtl input[name^="calcmax"],.#page-question-type-calculated.dir-rtl input[name^="calcmin"],.#page-question-type-calculated.dir-rtl input[name^="number"],.#page-question-type-calculated.dir-rtl input[name^="tolerance"]{direction:ltr;text-align:left}body#page-question-type-calculated div[id^=fgroup_id_][id*=answeroptions_],.body#page-question-type-calculatedmulti div[id^=fgroup_id_][id*=answeroptions_]{background:#EEE;margin-top:0;margin-bottom:0;padding-bottom:5px;padding-top:5px;border:1px.solid #BBB;border-bottom:0}body#page-question-type-calculated div[id^=fgroup_id_][
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (10758)
                                    Category:downloaded
                                    Size (bytes):96167
                                    Entropy (8bit):5.393000189194751
                                    Encrypted:false
                                    SSDEEP:1536:OP1FbSi65U/dX6HyNSetDGQHeUwFZZyo0IjOr8BSzSKoiVI6xQhfhuZk7ndxTNSv:JQ+UzIjOr8bKcqQhQMQ9IFla98Hrm
                                    MD5:257E7BE8914CEB9CE9A8EEDF1AC06B41
                                    SHA1:8F10B5EF4143B26115252A6438D803188617BFAA
                                    SHA-256:82BF7B086E3297CDFC1379884903EB632F648000BD76FC23223AB9F3DA001693
                                    SHA-512:14646525249941962A777127E43D490175F172AF454D30572706B1DCF126C060FEDCEB9B30C8D81DFDC452BD038E219E0A4E80F03147E087CEEC1B2DB338E1D9
                                    Malicious:false
                                    Reputation:low
                                    URL:https://lms.traliant.com/lib/javascript.php/1674139535/lib/jquery/jquery-1.11.3.min.js
                                    Preview:!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.3",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){return a.call(b,c,b)}))},slice:function(){return this.pushStack(d.apply(this,arguments)
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 252 x 60, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):2306
                                    Entropy (8bit):7.876022127216046
                                    Encrypted:false
                                    SSDEEP:48:fx/u+j+doPlgHOzv2keNBJB+huAp1qmUoAkY1rZ0CBievMhW6Zyo+AjzcZY5vrMK:fFj+CPDziNTB+EKwmzGDvsWIhjzdxrH
                                    MD5:F88DC8403DB5A702C5368D7F75A02804
                                    SHA1:693E3EB064244D964C847915FE841D390DA2DF3C
                                    SHA-256:2471B3112530C448AA902446E643054D50DF76E7AF2A672A0AB8F53389F1D26A
                                    SHA-512:73392572109DE69D15C5498319E8AFFC62A0DC26D52DC7ABA47D44F6B1F913594E6C142E01091E8A32C83FF70A99E53226A376549D6DB3B8EDBF92199C72211D
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR.......<.....BC......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..Mo.E..'U.*..A...R[\.B....... %.....b... ......Jp......:\zB.x..B.[..U.e...x=.....g....Mj..}...23.^da.6...|[.[...).|..ji....Y..9....[|+.~,].......D.|oDB.3.G.~....0....>.j.>...;\.C\b...o...o.986......)...wr"v&B...l.....7j1;..'........7*2;A.G6Dg.../~...8wE~.....m.kY...*.}...@.........w_f.O.`..|....-\n...22.~..+_.....o]....1........"+N.v......=)......Y.X. ......O...orq..0V|......Sv.....\1.L.<..-. &..c}...?..~....:F..0R.V...S.w....'Q;...V|.-8..~..<...d..g.]..oa....T.Y.....}.M......h.DC{T.g...h:^........v.J.......UK.X;.....jK}E..O4K.Vf..`..g:O.Z...i.u..5..O...G..x..?....O...6..P.s..]..p.W..{..<.p.N......r.=87.1.mSQ..9...4...N..~..|.....$jw.-......'\..U.....wM.u&d..T=.-vGl......#!zck0\..'.....6.=..i.....q.M....B... ..c.O.[.B.......em.;{bM..k`r..-&........W-+>..9.|.?q.A.....X......gT,.....x{[.X."...m..........,.N.{....o.X..k.xe..Z*.>*4.&....x.y..l.u....:.....Y..-....l
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (1158)
                                    Category:downloaded
                                    Size (bytes):1260
                                    Entropy (8bit):4.923336062755681
                                    Encrypted:false
                                    SSDEEP:24:xPca+vumeQiLZspiirRWcz/3FOhPvki9QhkG9+I02cI+Wbc3rY:xFCRF1H/WMIQ7sUTac
                                    MD5:0DF02B30159DF498253FB7260983999B
                                    SHA1:9638CD9189028D03F8258EA507369C411E3AFA66
                                    SHA-256:773CC3DDE30D9E2C52C82A411B42476412054D4F79ABEDE7E7779B24DFB25F5B
                                    SHA-512:D97771B4CFAE49BFD03412C1142D7A4CC7A228E8123096135BEE4E76853CAA505EB9CD6CD7E946EAC1406A4937936709201FC13B20EF82C5F6346A4F56A05EF6
                                    Malicious:false
                                    Reputation:low
                                    URL:https://lms.traliant.com/theme/javascript.php/bootstrap/1674139535/footer
                                    Preview:YUI().use('moodle-theme_bootstrap-bootstrap',function(Y){Y.Moodle.theme_bootstrap.bootstrap.init()});.function customise_dock_for_theme(dock){dock.on('dock:panelgenerated',function(){dock.get('panel').once('dockpanel:beforeshow',function(){Y.all('.dockeditempanel_content').addClass('block')});dock.get('panel').on('dockpanel:beforeshow',function(){var content=Y.all('.dockeditempanel_content');content.setStyle('maxWidth',content.get('winWidth')-dock.get('dockNode').get('offsetWidth')-10)})});dock.on('dock:initialised',function(){var navbar=Y.one('header.navbar'),navbarbtn=Y.one('header.navbar .btn-navbar'),navcollapse=Y.one('header.navbar .nav-collapse'),container=Y.one('#dock .dockeditem_container'),margintop=null,newmargintop=null,diff=null;if(navbar&&navbarbtn&&container){margintop=parseInt(container.getStyle('marginTop').replace(/px$/,''),10);diff=margintop-parseInt(navbar.get('offsetHeight'),10);navbarbtn.ancestor().on('click',function(){navcollapse.toggleClass('active');if(!this.ha
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with very long lines (14597)
                                    Category:downloaded
                                    Size (bytes):32131
                                    Entropy (8bit):5.181423204417027
                                    Encrypted:false
                                    SSDEEP:768:nQH4S2h4+y8gV1UICyBS04ZbGVOoYo1+o7zrT:nQ+2UgV1UICyBS04ZbGVOo3MobT
                                    MD5:102DD08BC6F4EBBE6C5630F9B4748F18
                                    SHA1:F8196D9BCD23579D88F21426F863B529583088F3
                                    SHA-256:E0B10CCD490895A057252B10C733016F383B1B68A4235EA1F0CBF04601A74E06
                                    SHA-512:33FB9F30AE9EE3155B2C51D4884F8BB9C59374DCEEDD846EBD0F3C23CA1BCAE9060D8D51DD66D9B0187FC09F9BBB06A6115F9DF239305F9867A34C93BD9BDEFB
                                    Malicious:false
                                    Reputation:low
                                    URL:https://lms.traliant.com/lib/javascript.php/1674139535/lib/javascript-static.js
                                    Preview:M.yui.add_module=function(modules){for(var modname in modules)YUI_config.modules[modname]=modules[modname];Y.applyConfig(YUI_config)};M.yui.galleryversion='2010.04.21-21-51';M.util=M.util||{};M.str=M.str||{};M.util.image_url=function(imagename,component){if(!component||component==''||component=='moodle'||component=='core')component='core';var url=M.cfg.wwwroot+'/theme/image.php';if(M.cfg.themerev>0&&M.cfg.slasharguments==1){if(!M.cfg.svgicons)url+='/_s';url+='/'+M.cfg.theme+'/'+component+'/'+M.cfg.themerev+'/'+imagename}else{url+='?theme='+M.cfg.theme+'&component='+component+'&rev='+M.cfg.themerev+'&image='+imagename;if(!M.cfg.svgicons)url+='&svg=0'};return url};M.util.in_array=function(item,array){for(var i=0;i<array.length;i++)if(item==array[i])return true;return false};M.util.init_collapsible_region=function(Y,id,userpref,strtooltip){Y.use('anim',function(Y){new M.util.CollapsibleRegion(Y,id,userpref,strtooltip)})};M.util.CollapsibleRegion=function(Y,id,userpref,strtooltip){this.use
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 252 x 60, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):2306
                                    Entropy (8bit):7.876022127216046
                                    Encrypted:false
                                    SSDEEP:48:fx/u+j+doPlgHOzv2keNBJB+huAp1qmUoAkY1rZ0CBievMhW6Zyo+AjzcZY5vrMK:fFj+CPDziNTB+EKwmzGDvsWIhjzdxrH
                                    MD5:F88DC8403DB5A702C5368D7F75A02804
                                    SHA1:693E3EB064244D964C847915FE841D390DA2DF3C
                                    SHA-256:2471B3112530C448AA902446E643054D50DF76E7AF2A672A0AB8F53389F1D26A
                                    SHA-512:73392572109DE69D15C5498319E8AFFC62A0DC26D52DC7ABA47D44F6B1F913594E6C142E01091E8A32C83FF70A99E53226A376549D6DB3B8EDBF92199C72211D
                                    Malicious:false
                                    Reputation:low
                                    URL:https://lms.traliant.com/theme/bootstrap/pix/logo.png
                                    Preview:.PNG........IHDR.......<.....BC......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..Mo.E..'U.*..A...R[\.B....... %.....b... ......Jp......:\zB.x..B.[..U.e...x=.....g....Mj..}...23.^da.6...|[.[...).|..ji....Y..9....[|+.~,].......D.|oDB.3.G.~....0....>.j.>...;\.C\b...o...o.986......)...wr"v&B...l.....7j1;..'........7*2;A.G6Dg.../~...8wE~.....m.kY...*.}...@.........w_f.O.`..|....-\n...22.~..+_.....o]....1........"+N.v......=)......Y.X. ......O...orq..0V|......Sv.....\1.L.<..-. &..c}...?..~....:F..0R.V...S.w....'Q;...V|.-8..~..<...d..g.]..oa....T.Y.....}.M......h.DC{T.g...h:^........v.J.......UK.X;.....jK}E..O4K.Vf..`..g:O.Z...i.u..5..O...G..x..?....O...6..P.s..]..p.W..{..<.p.N......r.=87.1.mSQ..9...4...N..~..|.....$jw.-......'\..U.....wM.u&d..T=.-vGl......#!zck0\..'.....6.=..i.....q.M....B... ..c.O.[.B.......em.;{bM..k`r..-&........W-+>..9.|.?q.A.....X......gT,.....x{[.X."...m..........,.N.{....o.X..k.xe..Z*.>*4.&....x.y..l.u....:.....Y..-....l
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (11206)
                                    Category:downloaded
                                    Size (bytes):15371
                                    Entropy (8bit):5.344478979315908
                                    Encrypted:false
                                    SSDEEP:384:bSJa+Do8biJL6Yq6yNM9em7ibv4Qzltm6+/zDIxHQOsA31M:0ago8biJeYq6yNM9emmzzDmJzDIxHQOK
                                    MD5:1AC2C29ECC0F8716020855452601D3AC
                                    SHA1:6C9334BDE26307A8BAB47149861CC10ECD36115E
                                    SHA-256:152E615FB1CFA6BF4B22769502CB1AF2EF966A14B46774D9FDA6F2EF1695F6CF
                                    SHA-512:6F7C986D7EDA7CB28EA70B6E793C31DCB6D34141E6908CE3C35ACC3E8BE3AAAED0995815B5AFBA80A442573BAF4C040E006FC5C4F53FB965E86C4979FCEF6031
                                    Malicious:false
                                    Reputation:low
                                    URL:https://lms.traliant.com/lib/javascript.php/1674139535/lib/requirejs/require.min.js
                                    Preview:var requirejs,require,define;(function(ba){function G(b){return"[object Function]"===K.call(b)}.function H(b){return"[object Array]"===K.call(b)}.function v(b,c){if(b){var d;for(d=0;d<b.length&&(!b[d]||!c(b[d],d,b));d+=1);}}.function T(b,c){if(b){var d;for(d=b.length-1;-1<d&&(!b[d]||!c(b[d],d,b));d-=1);}}.function t(b,c){return fa.call(b,c)}.function n(b,c){return t(b,c)&&b[c]}.function A(b,c){for(var d in b)if(t(b,d)&&c(b[d],d))break}.function U(b,c,d,e){c&&A(c,function(c,i){if(d||!t(b,i))e&&"object"===typeof c&&c&&!H(c)&&!G(c)&&!(c instanceof RegExp)?(b[i]||(b[i]={}),U(b[i],c,d,e)):b[i]=c});return b}.function u(b,c){return function(){return c.apply(b,arguments)}}.function ca(b){throw b}.function da(b){if(!b)return b;var c=ba;v(b.split("."),function(b){c=c[b]});return c}.function B(b,c,d,e){c=Error(c+"\nhttp://requirejs.org/docs/errors.html#"+b);c.requireType=b;c.requireModules=e;d&&(c.originalError=d);return c}.function ga(b){function c(a,j,b){var f,l,c,d,h,e,g,i,j=j&&j.split("/"),p=
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):265
                                    Entropy (8bit):4.780273214776795
                                    Encrypted:false
                                    SSDEEP:6:yLzCRo6lpBKGInadvTdcSQoMNSUCRoi6OklS2wybB:uSoUrKQdLdcStoi4z
                                    MD5:18916F03F02049E91CFB2F12749DF2BC
                                    SHA1:13234F61B16772759122DB26FB5DAB661F936875
                                    SHA-256:52B3A1941CD277A4320BA229D921F1FDDFC5722F362D0F55C331E91CC5F1B9BB
                                    SHA-512:A601FAD583E6EA28729BB48BCC4258D58E2546992FECB836A130BD091D7676E6A618534A37515E12FABA50F5654F868D6F4D5B54FEE7BCDCF9CDD5A449D3A94A
                                    Malicious:false
                                    Reputation:low
                                    URL:https://lms.traliant.com/lib/javascript.php/1674139535/theme/bootstrap/javascript/forgot-password.js
                                    Preview:document.addEventListener('DOMContentLoaded',function(){var form=document.querySelector('#mform1'),button=form.querySelector('input[type="submit"]');form.addEventListener('submit',formSubmitted).function formSubmitted(){button.setAttribute('disabled','disabled')}})
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with very long lines (13028)
                                    Category:downloaded
                                    Size (bytes):21750
                                    Entropy (8bit):5.016006697043542
                                    Encrypted:false
                                    SSDEEP:384:8Xo2DSVIhvQa8X4qfZVoSA+03kwzH2b9jNl60YLOb+y64:8Y2YIhiIqfZlAYwzHG6XLOb+Z4
                                    MD5:85AD453BC6CE159636AD0E2C8C5FAE6C
                                    SHA1:2220F46160840194CD0953EC50793BBF65BCFDA7
                                    SHA-256:DC5A0EA7932FCC6B257FC5A4D244C5055498B403FC34636A39A7A343DBEDB7DE
                                    SHA-512:3C0A762A5A334142A55B7BA496C5D6A8AC7E7E777B7515C0200A9365B23618F3B5B1C2EC9955CFC6DF995463611BDC90399485ADEF84FD4E8657422A80B68D5A
                                    Malicious:false
                                    Reputation:low
                                    URL:https://lms.traliant.com/login/index.php
                                    Preview:<!DOCTYPE html>..<html dir="ltr" lang="en" xml:lang="en">.<head>. <title>Traliant: Log in to the site</title>. <link rel="shortcut icon" href="/theme/bootstrap/pix/favicon.ico" />. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />.<meta name="keywords" content="moodle, Traliant: Log in to the site" />.<link rel="stylesheet" type="text/css" href="https://lms.traliant.com/theme/yui_combo.php?rollup/3.17.2/yui-moodlesimple-min.css" /><script id="firstthemesheet" type="text/css">/** Required in order to fix style inclusion problems in IE with YUI **/</script><link rel="stylesheet" type="text/css" href="https://lms.traliant.com/theme/styles.php/bootstrap/1674139535/all" />.<script type="text/javascript">.//<![CDATA[.var M = {}; M.yui = {};.M.pageloadstarttime = new Date();.M.cfg = {"wwwroot":"https:\/\/lms.traliant.com","sesskey":"kfRzt1bZHK","loadingicon":"https:\/\/lms.traliant.com\/theme\/image.php\/bootstrap\/core\/1674139535\/i\/loading_small","themerev":"
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1414x686, components 3
                                    Category:dropped
                                    Size (bytes):66489
                                    Entropy (8bit):7.55861398768031
                                    Encrypted:false
                                    SSDEEP:1536:PAPIxUm0Sm2gPbA3iXiyH/36wUVtd2H6RRXs:7aLSRgkqCZVb2H6RRXs
                                    MD5:B8C03E14F776CBA28DFFC186028EBE1B
                                    SHA1:2F3EE9CEAECADE70E4A5AA274804F77C9CAC018A
                                    SHA-256:B9BFE6FBBA04E6B22149AF2736B971AA4A4DB02F87BFF84DF5B7417CDAFB0765
                                    SHA-512:0C08C49E0878823382C910DDB35878B8FE3AF95F30C8EA38855D17D689534512172FDBF26F18C624C4382C2E2D426AAE6F17581402472FD1B5179992732E99E2
                                    Malicious:false
                                    Reputation:low
                                    Preview:......Exif..II*.................Ducky.......<.....)http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:AFD11F005DC311E88D09C26F80194E69" xmpMM:DocumentID="xmp.did:AFD11F015DC311E88D09C26F80194E69"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AFD11EFE5DC311E88D09C26F80194E69" stRef:documentID="xmp.did:AFD11EFF5DC311E88D09C26F80194E69"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...................................................................................................................................
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows icon resource - 4 icons, 64x64, 32 bits/pixel, 48x48, 32 bits/pixel
                                    Category:dropped
                                    Size (bytes):32038
                                    Entropy (8bit):3.8733530199606596
                                    Encrypted:false
                                    SSDEEP:384:guWazqrnexREWo+mQzyc5lpzfR7cdL05fq77odtfgI:JtjBy4xfRcmF
                                    MD5:8C83D5D1C26B0D8B23C31998F1CE2B5C
                                    SHA1:0DF7A71264C3BF05D40854EC23AFE1F7119E67DA
                                    SHA-256:E3F4FC9EF984C9DD385633CE997A05237C10339A56DCB4DBA339A44319B15B8A
                                    SHA-512:784F11E2AA8E37F127847218F924BDC890BA413DAB1035F8BA69838F9CD3DD7939F2C060F89CE38E1812DFDB2B3BA0C89466613ACFC59B171DEAF99B2C663834
                                    Malicious:false
                                    Reputation:low
                                    Preview:......@@.... .(B..F...00.... ..%..nB.. .... ......h........ .h....x..(...@......... ......@.............................................................A.......................................................................................................................W..............................................................................,.........................................................................................................................................:.................................................................................................................................................................................................................<................................................G.........................................................................
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (5496)
                                    Category:downloaded
                                    Size (bytes):5497
                                    Entropy (8bit):5.129839176925677
                                    Encrypted:false
                                    SSDEEP:96:ZJ4XHCNQLCMjLGqqFIycMk6RjBt/U/U92kwV:6HTCMjaqqFIPp6RVxWkQ
                                    MD5:44D7E176D77F29295F1F251896EF048A
                                    SHA1:F77917CECADC6C29A1A2E7E9DBF6A9BAD85E70EE
                                    SHA-256:4A92E137CC6D5E45B0FBCE3CCE0A47975123CCDE115B286D3FFA038174297595
                                    SHA-512:1FC7BD9A52196CC9629632761FB0C341E54ECE1101711E5FA0435C27FA4E282E70C90EC422003B9F0357BDBF555B7C4CAF79D67AEFB5BAD497666EA7A733BDAE
                                    Malicious:false
                                    Reputation:low
                                    URL:https://lms.traliant.com/theme/yui_combo.php?m/1674139535/theme_bootstrap/bootstrap/bootstrap-min.js
                                    Preview:YUI.add("gallery-bootstrap-engine",function(e){function n(){n.superclass.constructor.apply(this,arguments)}var t="host";e.mix(n,{NAME:"bootstrap",ATTRS:{container:{getter:function(e){var n=this.get(t);return n&&n.one(e)}},iframe:{getter:function(){var e=this.get("container");return e&&e.one("iframe")}},host:{readyOnly:!0},ready:{value:!1,readyOnly:!0}}}),e.extend(n,e.Base,{EXTRAS:[],initializer:function(){var n=this,r,i,s,o=e.Array(n.EXTRAS),u,a=function(){e.later(0,n,function(){n._boot()})};try{r=e.config.win.parent,i=r&&r.window,s=i&&i.document}catch(f){}r&&i&&s?(u=YUI({bootstrap:!1,win:i,doc:s}),o.push("node",function(){a()}),n._set(t,u.use.apply(u,o))):a()},_boot:function(){var e=this,t;t=e._connect(),e._styleIframe(),e._init(),e._bind(),t&&e._ready(),e._set("ready",!0)},_connect:function(){var n=e.config.guid,r=this.get(t),i=r&&r.config.win,s=n&&i&&i.YUI&&i.YUI.Env[n];return s?s(this):!1},_init:function(){},_bind:function(){},_ready:function(){},_styleIframe:function(){var t=this.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (1965)
                                    Category:downloaded
                                    Size (bytes):3627
                                    Entropy (8bit):5.233064683427234
                                    Encrypted:false
                                    SSDEEP:96:Ra33oVo+cMbWa3epaqbLaDTNzaibW3H3Vq3vsg3oX3Vq303PRF3Z3I0rG+34yc:RaZaOa0anpanXk/sYE//J40S+i
                                    MD5:73CBDAE81548A6D6B35D801AF5EADEF8
                                    SHA1:FC80239620EBAD54E36E1865338E8C5E1A7E9E8B
                                    SHA-256:FBD5B8255A99AFE96E89A88423275ED4E93083FAD3311DD349906122E63206A0
                                    SHA-512:5A18BEE89A788F9A7FCEC12D51D973AC6CB04A532E8D63521BBAAE4BA2745602D0589295BEBECDEF60610E9324673953FB9C9A7553F5A53A0876FE2C029FF7BE
                                    Malicious:false
                                    Reputation:low
                                    URL:https://lms.traliant.com/theme/yui_combo.php?rollup/3.17.2/yui-moodlesimple-min.css
                                    Preview:/*.YUI 3.17.2 (build 9c3c78e).Copyright 2014 Yahoo! Inc. All rights reserved..Licensed under the BSD License..http://yuilibrary.com/license/.*/...yui3-widget-hidden{display:none}.yui3-widget-content{overflow:hidden}.yui3-widget-content-expanded{-moz-box-sizing:border-box;-webkit-box-sizing:border-box;-ms-box-sizing:border-box;box-sizing:border-box;height:100%}.yui3-widget-tmp-forcesize{overflow:hidden!important}#yui3-css-stamp.skin-sam-widget-base{display:none}./*.YUI 3.17.2 (build 9c3c78e).Copyright 2014 Yahoo! Inc. All rights reserved..Licensed under the BSD License..http://yuilibrary.com/license/.*/...yui3-widget-stacked .yui3-widget-shim{opacity:0;filter:alpha(opacity=0);position:absolute;border:0;top:0;left:0;padding:0;margin:0;z-index:-1;width:100%;height:100%;_width:0;_height:0}#yui3-css-stamp.skin-sam-widget-stack{display:none}./*.YUI 3.17.2 (build 9c3c78e).Copyright 2014 Yahoo! Inc. All rights reserved..Licensed under the BSD License..http://yuilibrary.com/license/.*/...yui3-o
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (3857)
                                    Category:downloaded
                                    Size (bytes):15270
                                    Entropy (8bit):5.332682755883457
                                    Encrypted:false
                                    SSDEEP:384:RJZJJuJsJxqHw6JFwJ8H2qXVJ721TlRXFJ94gsB54nB/fF71oiJIcn:RJ3JuJsJx0J2uH2WJYlVFJ94W/t7fJIa
                                    MD5:0151B48E61660BED14BF6ACD5BB77210
                                    SHA1:E096360D7D8819DBBF42E7137ED9E37CDD286700
                                    SHA-256:26D1A45D173703F01CA9BB8BE4335BAE6005C3BC0A5F78B380AD18FB152B8835
                                    SHA-512:EB88BB6F15CAE2BC028C3ADD06653262339B06971184465D99D77B0E93C71D66BA4A6ECB316A2345B207F4AD8FDA082C6A0D15A394265C57817F9FD9A155F170
                                    Malicious:false
                                    Reputation:low
                                    URL:https://lms.traliant.com/theme/yui_combo.php?3.17.2/event-mousewheel/event-mousewheel-min.js&3.17.2/event-resize/event-resize-min.js&3.17.2/event-hover/event-hover-min.js&3.17.2/event-touch/event-touch-min.js&3.17.2/event-move/event-move-min.js&3.17.2/event-flick/event-flick-min.js&3.17.2/event-valuechange/event-valuechange-min.js&3.17.2/event-tap/event-tap-min.js
                                    Preview:/*.YUI 3.17.2 (build 9c3c78e).Copyright 2014 Yahoo! Inc. All rights reserved..Licensed under the BSD License..http://yuilibrary.com/license/.*/..YUI.add("event-mousewheel",function(e,t){var n="DOMMouseScroll",r=function(t){var r=e.Array(t,0,!0),i;return e.UA.gecko?(r[0]=n,i=e.config.win):i=e.config.doc,r.length<3?r[2]=i:r.splice(2,0,i),r};e.Env.evt.plugins.mousewheel={on:function(){return e.Event._attach(r(arguments))},detach:function(){return e.Event.detach.apply(e.Event,r(arguments))}}},"3.17.2",{requires:["node-base"]});./*.YUI 3.17.2 (build 9c3c78e).Copyright 2014 Yahoo! Inc. All rights reserved..Licensed under the BSD License..http://yuilibrary.com/license/.*/..YUI.add("event-resize",function(e,t){e.Event.define("windowresize",{on:e.UA.gecko&&e.UA.gecko<1.91?function(t,n,r){n._handle=e.Event.attach("resize",function(e){r.fire(e)})}:function(t,n,r){var i=e.config.windowResizeDelay||100;n._handle=e.Event.attach("resize",function(t){n._timer&&n._timer.cancel(),n._timer=e.later(i,e,fu
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (1062)
                                    Category:downloaded
                                    Size (bytes):1063
                                    Entropy (8bit):5.156751495488206
                                    Encrypted:false
                                    SSDEEP:24:eEVdIT49NIlPpLYNmNTARJdmCtHNocylzIOfocEuysmaIf/vubDg:VcUjuPpEQAxnHNoc+TlvmaWvc8
                                    MD5:AF78A22BA39B3F7F79C9B1C477221583
                                    SHA1:EEE4EA1E319E284013E466CA05C556D11DC5D328
                                    SHA-256:8EF0762866CC59043F6DBB8D1E65FDF86A42C1EE8697F4E8E2E9A776F5B4D73B
                                    SHA-512:F262F67AEC050A376B0AB0027D570AC4806D5F1B3E86AE838A8421469231FFFA6CD5EF49372BE2080A46E92EA5769B4E332351538C2FC961CF38E5321FB2ED17
                                    Malicious:false
                                    Reputation:low
                                    URL:https://lms.traliant.com/theme/yui_combo.php?m/1674139535/core/lockscroll/lockscroll-min.js
                                    Preview:YUI.add("moodle-core-lockscroll",function(e,t){e.namespace("M.core").LockScroll=e.Base.create("lockScroll",e.Plugin.Base,[],{_enabled:!1,destructor:function(){this.disableScrollLock()},enableScrollLock:function(t){if(this.isActive())return;var n=this.get("host").get("boundingBox").get("region").height,r=e.config.win.innerHeight||e.config.doc.documentElement.clientHeight||0;if(!t&&n>r-10)return;this._enabled=!0;var i=e.one(e.config.doc.body),s=i.getComputedStyle("width");i.addClass("lockscroll");var o=parseInt(i.getAttribute("data-activeScrollLocks"),10)||0,u=o+1;return i.setAttribute("data-activeScrollLocks",u),o===0&&i.setStyle("maxWidth",s),this},disableScrollLock:function(){if(this.isActive()){this._enabled=!1;var t=e.one(e.config.doc.body),n=parseInt(t.getAttribute("data-activeScrollLocks"),10)||1,r=n-1;n===1&&(t.removeClass("lockscroll"),t.setStyle("maxWidth",null)),t.setAttribute("data-activeScrollLocks",n-1)}return this},isActive:function(){return this._enabled}},{NS:"lockScroll
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (6010)
                                    Category:downloaded
                                    Size (bytes):298987
                                    Entropy (8bit):5.336478202101814
                                    Encrypted:false
                                    SSDEEP:3072:S73hWLCdbytk5W4qees9I8JeB+AGUkTLXZn9T0TICEB/:SY1a719IaeujJKIDt
                                    MD5:9D57807E33DAB546E05FB2C6EA0EF1CF
                                    SHA1:CCC661970DCCCF22A20EA0F657510A2B69660D77
                                    SHA-256:C6029852BE2B4076411434538D2CCF62EF887FDAC3F0D7881BBDA99E390F87F3
                                    SHA-512:DA291E1F94558EF9F52B640A2160276F791176E99846BA2E2F7A7E1F353CD9DA678794B0EC6A3044EA6DEA2FFEB686C9CAC57925C47E6C32172F64B567EE4E12
                                    Malicious:false
                                    Reputation:low
                                    URL:https://lms.traliant.com/theme/yui_combo.php?rollup/3.17.2/yui-moodlesimple-min.js&rollup/1674139535/mcore-min.js
                                    Preview:/*.YUI 3.17.2 (build 9c3c78e).Copyright 2014 Yahoo! Inc. All rights reserved..Licensed under the BSD License..http://yuilibrary.com/license/.*/..typeof YUI!="undefined"&&(YUI._YUI=YUI);var YUI=function(){var e=0,t=this,n=arguments,r=n.length,i=function(e,t){return e&&e.hasOwnProperty&&e instanceof t},s=typeof YUI_config!="undefined"&&YUI_config;i(t,YUI)?(t._init(),YUI.GlobalConfig&&t.applyConfig(YUI.GlobalConfig),s&&t.applyConfig(s),r||t._setup()):t=new YUI;if(r){for(;e<r;e++)t.applyConfig(n[e]);t._setup()}return t.instanceOf=i,t};(function(){var e,t,n="3.17.2",r=".",i="http://yui.yahooapis.com/",s="yui3-js-enabled",o="yui3-css-stamp",u=function(){},a=Array.prototype.slice,f={"io.xdrReady":1,"io.xdrResponse":1,"SWF.eventHandler":1},l=typeof window!="undefined",c=l?window:null,h=l?c.document:null,p=h&&h.documentElement,d=p&&p.className,v={},m=(new Date).getTime(),g=function(e,t,n,r){e&&e.addEventListener?e.addEventListener(t,n,r):e&&e.attachEvent&&e.attachEvent("on"+t,n)},y=function(e,t
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                                    Category:downloaded
                                    Size (bytes):77160
                                    Entropy (8bit):7.996509451516447
                                    Encrypted:true
                                    SSDEEP:1536:/MkbAPfd1vyBKwHz4kco36ZvIaBfRPlajyXUA2jVTc:L0nXnHdfRVEAS2
                                    MD5:AF7AE505A9EED503F8B8E6982036873E
                                    SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                                    SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                                    SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                                    Malicious:false
                                    Reputation:low
                                    URL:https://lms.traliant.com/theme/bootstrap/font-awesome/fonts/fontawesome-webfont.woff2?v=4.7.0
                                    Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (2791)
                                    Category:downloaded
                                    Size (bytes):2792
                                    Entropy (8bit):4.803982400683579
                                    Encrypted:false
                                    SSDEEP:48:VUmB4uVtsIWTGHSUwCCyCwfpPb2qxCdnNw8rtp:Okx6tlHPwfpTxD85p
                                    MD5:988D6D8F1CCF4C02F4DF4FF294B7F705
                                    SHA1:BBEE0D85457CC599EE6A41F98AB3C2845823E278
                                    SHA-256:9BE3564A6FF41A67A8E320C8C3ABBFD1E7CA32C249E849FE8C04ADB966D12848
                                    SHA-512:7E045B4AEE2615D2C2A18F4DC08F8663E59D8822FF3C4F3F14A7A70B1A463AA90AE4D8D87253DED1DC4A1AE417E574793D05A5D07F5F544CE48A71CBD6A7B265
                                    Malicious:false
                                    Reputation:low
                                    URL:https://lms.traliant.com/theme/yui_combo.php?m/1674139535/core/formchangechecker/formchangechecker-min.js
                                    Preview:YUI.add("moodle-core-formchangechecker",function(e,t){var n="core-formchangechecker",r=function(){r.superclass.constructor.apply(this,arguments)};e.extend(r,e.Base,{initialvaluelisteners:[],initializer:function(){var t="form#"+this.get("formid"),n=e.one(t);if(!n)return;n.delegate("change",M.core_formchangechecker.set_form_changed,"input",this),n.delegate("change",M.core_formchangechecker.set_form_changed,"textarea",this),n.delegate("change",M.core_formchangechecker.set_form_changed,"select",this),this.initialvaluelisteners.push(n.delegate("focus",this.store_initial_value,"input",this)),this.initialvaluelisteners.push(n.delegate("focus",this.store_initial_value,"textarea",this)),this.initialvaluelisteners.push(n.delegate("focus",this.store_initial_value,"select",this)),e.one(t).on("submit",M.core_formchangechecker.set_form_submitted,this),window.onbeforeunload=M.core_formchangechecker.report_form_dirty_state},store_initial_value:function(e){var t;if(e.target.hasClass("ignoredirty"))retu
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (3857)
                                    Category:downloaded
                                    Size (bytes):16899
                                    Entropy (8bit):5.317914598859388
                                    Encrypted:false
                                    SSDEEP:384:RJ+lwaJJZJJuJsJxqHw6JFwJ8H2qXVJ721TlRXFJ94gsB54nB/fF71oiJIcn:RJ+xJ3JuJsJx0J2uH2WJYlVFJ94W/t7V
                                    MD5:6C4919DBCF574035269E5DFDC763C001
                                    SHA1:D47BAB9F5B1DF02C216E4C8C739A1BAA12B5A890
                                    SHA-256:E4FA550F861FF79AA1FE309F8567C92297F073C22EC4D5743F3B8F09F00E69F9
                                    SHA-512:8F0EF4AE2495E046B23EF65D87077BCD98C049B354CEF7E62BBE6BA38C87342198A8BA19112DE8A7C52C739974399F56DB745095121A1EB011AFD35BC1C19C95
                                    Malicious:false
                                    Reputation:low
                                    URL:https://lms.traliant.com/theme/yui_combo.php?3.17.2/plugin/plugin-min.js&3.17.2/event-mousewheel/event-mousewheel-min.js&3.17.2/event-resize/event-resize-min.js&3.17.2/event-hover/event-hover-min.js&3.17.2/event-touch/event-touch-min.js&3.17.2/event-move/event-move-min.js&3.17.2/event-flick/event-flick-min.js&3.17.2/event-valuechange/event-valuechange-min.js&3.17.2/event-tap/event-tap-min.js
                                    Preview:/*.YUI 3.17.2 (build 9c3c78e).Copyright 2014 Yahoo! Inc. All rights reserved..Licensed under the BSD License..http://yuilibrary.com/license/.*/..YUI.add("plugin",function(e,t){function n(t){!this.hasImpl||!this.hasImpl(e.Plugin.Base)?n.superclass.constructor.apply(this,arguments):n.prototype.initializer.apply(this,arguments)}n.ATTRS={host:{writeOnce:!0}},n.NAME="plugin",n.NS="plugin",e.extend(n,e.Base,{_handles:null,initializer:function(e){this._handles=[]},destructor:function(){if(this._handles)for(var e=0,t=this._handles.length;e<t;e++)this._handles[e].detach()},doBefore:function(e,t,n){var r=this.get("host"),i;return e in r?i=this.beforeHostMethod(e,t,n):r.on&&(i=this.onHostEvent(e,t,n)),i},doAfter:function(e,t,n){var r=this.get("host"),i;return e in r?i=this.afterHostMethod(e,t,n):r.after&&(i=this.afterHostEvent(e,t,n)),i},onHostEvent:function(e,t,n){var r=this.get("host").on(e,t,n||this);return this._handles.push(r),r},onceHostEvent:function(e,t,n){var r=this.get("host").once(e,t,
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1414x686, components 3
                                    Category:downloaded
                                    Size (bytes):66489
                                    Entropy (8bit):7.55861398768031
                                    Encrypted:false
                                    SSDEEP:1536:PAPIxUm0Sm2gPbA3iXiyH/36wUVtd2H6RRXs:7aLSRgkqCZVb2H6RRXs
                                    MD5:B8C03E14F776CBA28DFFC186028EBE1B
                                    SHA1:2F3EE9CEAECADE70E4A5AA274804F77C9CAC018A
                                    SHA-256:B9BFE6FBBA04E6B22149AF2736B971AA4A4DB02F87BFF84DF5B7417CDAFB0765
                                    SHA-512:0C08C49E0878823382C910DDB35878B8FE3AF95F30C8EA38855D17D689534512172FDBF26F18C624C4382C2E2D426AAE6F17581402472FD1B5179992732E99E2
                                    Malicious:false
                                    Reputation:low
                                    URL:https://lms.traliant.com/theme/bootstrap/img/login_bg.jpg
                                    Preview:......Exif..II*.................Ducky.......<.....)http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:AFD11F005DC311E88D09C26F80194E69" xmpMM:DocumentID="xmp.did:AFD11F015DC311E88D09C26F80194E69"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AFD11EFE5DC311E88D09C26F80194E69" stRef:documentID="xmp.did:AFD11EFF5DC311E88D09C26F80194E69"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...................................................................................................................................
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:troff or preprocessor input, ASCII text, with very long lines (372)
                                    Category:downloaded
                                    Size (bytes):37414
                                    Entropy (8bit):4.82325822639402
                                    Encrypted:false
                                    SSDEEP:768:mmMtI+A4CSIDqvnI+YTBrFPvVrJjhiRAiiEL:mXtI+A4GDUI+Y9rpVljhiIEL
                                    MD5:C495654869785BC3DF60216616814AD1
                                    SHA1:0140952C64E3F2B74EF64E050F2FE86EAB6624C8
                                    SHA-256:36E0A7E08BEE65774168528938072C536437669C1B7458AC77976EC788E4439C
                                    SHA-512:E40F27C1D30E5AB4B3DB47C3B2373381489D50147C9623D853E5B299364FD65998F46E8E73B1E566FD79E97AA7B20354CD3C8C79F15372C147FED9C913FFB106
                                    Malicious:false
                                    Reputation:low
                                    URL:https://lms.traliant.com/theme/bootstrap/font-awesome/css/font-awesome.css
                                    Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */./* FONT PATH. * -------------------------- */.@font-face {. font-family: 'FontAwesome';. src: url('../fonts/fontawesome-webfont.eot?v=4.7.0');. src: url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'), url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'), url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'), url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'), url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');. font-weight: normal;. font-style: normal;.}..fa {. display: inline-block;. font: normal normal normal 14px/1 FontAwesome;. font-size: inherit;. text-rendering: auto;. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;.}./* makes the font 33% larger relative to the icon container */..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:downloaded
                                    Size (bytes):28
                                    Entropy (8bit):4.066108939837481
                                    Encrypted:false
                                    SSDEEP:3:GMyoSt:jFSt
                                    MD5:96B191AE794C2C78387B3F4F9BB7A251
                                    SHA1:F974547DF0ADFFB7E80699552C6BCE3E709343A6
                                    SHA-256:CE76758AEEF2CAF12021AFB5257D0CA4E9E5C20015C2C85D68BB27FA6B1AFB28
                                    SHA-512:07EE1CFDBD53C1046FA4F44FF7C83F4456CDAA099299816B451D114E3EEAAD4BE8F0CD0FC09F0E838418BCBB5E50547E806E8E080B8E3421D0DB26FF4C15D412
                                    Malicious:false
                                    Reputation:low
                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTA0LjAuNTExMi4xMDISFwnujhZtU3gD3xIFDeeNQA4SBQ3OQUx6?alt=proto
                                    Preview:ChIKBw3njUAOGgAKBw3OQUx6GgA=
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:downloaded
                                    Size (bytes):16
                                    Entropy (8bit):3.75
                                    Encrypted:false
                                    SSDEEP:3:HGNhR:mNL
                                    MD5:D3788C69E65F1FE6FD43B89D7496D9F6
                                    SHA1:5F1B25089E604C8EFCDB05C725480B02F8754FB7
                                    SHA-256:456E5B0365058B25E3848D419FE8F777FB7BB1FF393B274C8DCA7935A41456A6
                                    SHA-512:1B74C8714FBCA328173CC257EB9E3D0DA06DF22EF8586B36A88A574F01B7EC2611313440760129E1045A989F7B2DAF2A3CC5B44AE76CB44629F5F4766B9D35C3
                                    Malicious:false
                                    Reputation:low
                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTA0LjAuNTExMi4xMDISEAnarBpEQ2X48RIFDaN7BpA=?alt=proto
                                    Preview:CgkKBw2jewaQGgA=
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:downloaded
                                    Size (bytes):28
                                    Entropy (8bit):4.066108939837481
                                    Encrypted:false
                                    SSDEEP:3:GMyoSt:jFSt
                                    MD5:96B191AE794C2C78387B3F4F9BB7A251
                                    SHA1:F974547DF0ADFFB7E80699552C6BCE3E709343A6
                                    SHA-256:CE76758AEEF2CAF12021AFB5257D0CA4E9E5C20015C2C85D68BB27FA6B1AFB28
                                    SHA-512:07EE1CFDBD53C1046FA4F44FF7C83F4456CDAA099299816B451D114E3EEAAD4BE8F0CD0FC09F0E838418BCBB5E50547E806E8E080B8E3421D0DB26FF4C15D412
                                    Malicious:false
                                    Reputation:low
                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTA0LjAuNTExMi4xMDISFwnwWHKHbM5oIRIFDeeNQA4SBQ3OQUx6?alt=proto
                                    Preview:ChIKBw3njUAOGgAKBw3OQUx6GgA=
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (5267)
                                    Category:downloaded
                                    Size (bytes):5413
                                    Entropy (8bit):5.116293557271614
                                    Encrypted:false
                                    SSDEEP:96:RaU0oxAEUnjTjPgjPtjPUjPDjRlO2NZO2pO2NsNcZjgj7jEj0Jiv8qjbjgjHj6uq:Ra3Rnnj4jVjMjbjLOEZOYOEzcPQI2vs0
                                    MD5:A4987C5FF66D2C767838520E9394B527
                                    SHA1:844906B95DEFE7DA93C71CBF11C1684C12AA62D3
                                    SHA-256:C4CC4D14D94D940A82CEB24DC9C9AE9D4573A436E1369DB31F2D9C2B1546FE18
                                    SHA-512:B6C102BB6470C33316B3EE9F37056222EB2A15E099E7D9930F08081B06063E546D0E517A0F269E75363409BE2985DAA307F1F6E6B6C63CAAF81FA0CBFCF9934F
                                    Malicious:false
                                    Reputation:low
                                    URL:https://lms.traliant.com/theme/yui_combo.php?3.17.2/cssbutton/cssbutton-min.css
                                    Preview:/*.YUI 3.17.2 (build 9c3c78e).Copyright 2014 Yahoo! Inc. All rights reserved..Licensed under the BSD License..http://yuilibrary.com/license/.*/...yui3-button{display:inline-block;*display:inline;zoom:1;font-size:100%;*font-size:90%;*overflow:visible;padding:.4em 1em .45em;line-height:normal;white-space:nowrap;vertical-align:baseline;text-align:center;cursor:pointer;-webkit-user-drag:none;-webkit-user-select:none;-moz-user-select:none;user-select:none;color:#444;color:rgba(0,0,0,0.80);*color:#444;border:1px solid #999;border:none rgba(0,0,0,0);background-color:#e6e6e6;filter:progid:DXImageTransform.Microsoft.gradient(startColorstr='#80ffffff',endColorstr='#00ffffff',GradientType=0);background-image:-webkit-gradient(linear,0 0,0 100%,from(rgba(255,255,255,0.30)),color-stop(40%,rgba(255,255,255,0.15)),to(transparent));background-image:-webkit-linear-gradient(rgba(255,255,255,0.30),rgba(255,255,255,0.15) 40%,transparent);background-image:-moz-linear-gradient(top,rgba(255,255,255,0.30),rgba
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (1483)
                                    Category:downloaded
                                    Size (bytes):2692
                                    Entropy (8bit):5.158033469188041
                                    Encrypted:false
                                    SSDEEP:48:rl+8+WQJhpbninP4QnMS+n44rnwr2n42Dmsfn9XZg6lcUjuPpEQAxnHNoc+TlvmD:RJ+lQesrID86oPDEnHKxFmHk8
                                    MD5:6AA85262EB70EC2BDECC7B854548B14E
                                    SHA1:C2290CE6ECE067B89D43574E1AE9BD758F82E0A2
                                    SHA-256:84CA7E071107463CABAAFCBA48E267587F8F2F71DB226F38DCAA4F09547A5DD7
                                    SHA-512:EA59FFE1A1A2B2D3E6A60F8890D504551460FA24551619B7BDB3B90F58D5203219CC36C8C30D3A509AEFDE3E83877199A49713B62BB478CB89323409EC7464F8
                                    Malicious:false
                                    Reputation:low
                                    URL:https://lms.traliant.com/theme/yui_combo.php?3.17.2/plugin/plugin-min.js&m/1674139535/core/lockscroll/lockscroll-min.js
                                    Preview:/*.YUI 3.17.2 (build 9c3c78e).Copyright 2014 Yahoo! Inc. All rights reserved..Licensed under the BSD License..http://yuilibrary.com/license/.*/..YUI.add("plugin",function(e,t){function n(t){!this.hasImpl||!this.hasImpl(e.Plugin.Base)?n.superclass.constructor.apply(this,arguments):n.prototype.initializer.apply(this,arguments)}n.ATTRS={host:{writeOnce:!0}},n.NAME="plugin",n.NS="plugin",e.extend(n,e.Base,{_handles:null,initializer:function(e){this._handles=[]},destructor:function(){if(this._handles)for(var e=0,t=this._handles.length;e<t;e++)this._handles[e].detach()},doBefore:function(e,t,n){var r=this.get("host"),i;return e in r?i=this.beforeHostMethod(e,t,n):r.on&&(i=this.onHostEvent(e,t,n)),i},doAfter:function(e,t,n){var r=this.get("host"),i;return e in r?i=this.afterHostMethod(e,t,n):r.after&&(i=this.afterHostEvent(e,t,n)),i},onHostEvent:function(e,t,n){var r=this.get("host").on(e,t,n||this);return this._handles.push(r),r},onceHostEvent:function(e,t,n){var r=this.get("host").once(e,t,
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with very long lines (13028)
                                    Category:downloaded
                                    Size (bytes):21528
                                    Entropy (8bit):5.025831209616829
                                    Encrypted:false
                                    SSDEEP:384:JsXo2DSVIhvQa8X4qfZVoSA+03kwzIuNl60YLO/bHF6r:6Y2YIhiIqfZlAYwzI+6XLO/bHIr
                                    MD5:0E9FBBA2950F39B9A4632182DC6CD06B
                                    SHA1:51B4BDF33198CCC5FB7B018F8AA2193CE72742BF
                                    SHA-256:10B59E7935AC03697599D14A52A0AE292A6BB1E5BFED56F31A39B8E3F670FE4A
                                    SHA-512:7C4CCC04EE351AA4DFC024C1D8C818D8BF5C944F5562DB0250C24370BE0E545A60D291AFF5A28E462ACB6763E2C3752871EEDE27963FC66B07408243DF52EAAE
                                    Malicious:false
                                    Reputation:low
                                    URL:https://lms.traliant.com/login/forgot_password.php
                                    Preview:<!DOCTYPE html>..<html dir="ltr" lang="en" xml:lang="en">.<head>. <title>Forgot Username or Password</title>. <link rel="shortcut icon" href="/theme/bootstrap/pix/favicon.ico" />. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />.<meta name="keywords" content="moodle, Forgot Username or Password" />.<link rel="stylesheet" type="text/css" href="https://lms.traliant.com/theme/yui_combo.php?rollup/3.17.2/yui-moodlesimple-min.css" /><script id="firstthemesheet" type="text/css">/** Required in order to fix style inclusion problems in IE with YUI **/</script><link rel="stylesheet" type="text/css" href="https://lms.traliant.com/theme/styles.php/bootstrap/1674139535/all" />.<script type="text/javascript">.//<![CDATA[.var M = {}; M.yui = {};.M.pageloadstarttime = new Date();.M.cfg = {"wwwroot":"https:\/\/lms.traliant.com","sesskey":"kfRzt1bZHK","loadingicon":"https:\/\/lms.traliant.com\/theme\/image.php\/bootstrap\/core\/1674139535\/i\/loading_small","themerev":"16
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:downloaded
                                    Size (bytes):57
                                    Entropy (8bit):4.413699610838758
                                    Encrypted:false
                                    SSDEEP:3:FHV9c7JdRFSMlQxRNxmh:FHV9UJiRNxU
                                    MD5:41386C0E0A69C3AF2AA80A307029CEE7
                                    SHA1:E84492FF15F9097D15B996CB8CBC9815F92A0EB8
                                    SHA-256:BE0AA8FCCCEAEC2989338939FCEC462A2714A9D7C7CDB808C6545C95C3F076FD
                                    SHA-512:5B4D8818F51E56D726592E2155CCB911279262207E97326AB9D68AA02FB540FD1D993259FFDE19E0ECFB638ABC0EDF7BA337F215EE82DC5906394F98F21DBA61
                                    Malicious:false
                                    Reputation:low
                                    URL:https://lms.traliant.com/lib/javascript.php/1674139535/lib/requirejs/jquery-private.js
                                    Preview:define(['jquery'],function($){return $.noConflict(true)})
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with very long lines (31849)
                                    Category:downloaded
                                    Size (bytes):96947
                                    Entropy (8bit):5.200286486175515
                                    Encrypted:false
                                    SSDEEP:1536:I7IX6rtOVRj+fUJ4/fuuH6B4HvI9O4QkM+7XA+enC9:PnRjFxB4HH2
                                    MD5:E5AAD1C281D0C10A3B4E0D27A620D4EF
                                    SHA1:D37C24C4C6BD1DF891FCA81D47C33172114B19F2
                                    SHA-256:5DFE1593E190E63D2377254D136B58F3BAD16581348C954782E9D04F07C9E0A4
                                    SHA-512:3E01EB06FE7244025EBBA050C002EC30B039624BB57991CB4FAC621598D742D8A6016ECA90A1BFCC05F6037751C19356595D61EF5164D0B4DD4968692AEFE2AC
                                    Malicious:false
                                    Reputation:low
                                    URL:https://lms.traliant.com/lib/requirejs.php/1674139535/core/first.js
                                    Preview:define('core/templates', ["core/mustache","jquery","core/ajax","core/str","core/notification","core/url","core/config","core/localstorage","core/event"],function(a,b,c,d,e,f,g,h,i){var j={},k=[],l=[],m=1,n="",o=function(b,c){var d,e=b.split(","),g="",h="",i="";e.length>0&&(g=e.shift().trim()),e.length>0&&(h=e.shift().trim()),e.length>0&&(i=e.join(",").trim());var k=f.imageUrl(g,h),l={attributes:[{name:"src",value:k},{name:"alt",value:c(i)},{name:"class",value:"smallicon"}]},m=j[n+"/core/pix_icon"];return d=a.render(m,l,p),d.trim()},p=function(a){var b="";return w(a,!1).done(function(a){b=a}).fail(e.exception),b},q=function(a,b){return l.push(b(a,this)),""},r=function(a,b){var c=a.split(","),d="",e="",f="";c.length>0&&(d=c.shift().trim()),c.length>0&&(e=c.shift().trim()),c.length>0&&(f=c.join(",").trim()),""!==f&&(f=b(f,this)),0===f.indexOf("{")&&0!==f.indexOf("{{")&&(f=JSON.parse(f));var g=k.length;return k.push({key:d,component:e,param:f}),"{{_s"+g+"}}"},s=function(a,b){var c=b(a.trim
                                    No static file info
                                    • Total Packets: 54
                                    • 443 (HTTPS)
                                    • 53 (DNS)
                                    TimestampSource PortDest PortSource IPDest IP
                                    Mar 22, 2023 18:28:53.981605053 CET49729443192.168.2.344.240.39.205
                                    Mar 22, 2023 18:28:53.981687069 CET4434972944.240.39.205192.168.2.3
                                    Mar 22, 2023 18:28:53.981791019 CET49729443192.168.2.344.240.39.205
                                    Mar 22, 2023 18:28:53.982062101 CET49729443192.168.2.344.240.39.205
                                    Mar 22, 2023 18:28:53.982100964 CET4434972944.240.39.205192.168.2.3
                                    Mar 22, 2023 18:28:53.982578993 CET49730443192.168.2.3142.250.185.237
                                    Mar 22, 2023 18:28:53.982640982 CET44349730142.250.185.237192.168.2.3
                                    Mar 22, 2023 18:28:53.982763052 CET49730443192.168.2.3142.250.185.237
                                    Mar 22, 2023 18:28:53.983124971 CET49730443192.168.2.3142.250.185.237
                                    Mar 22, 2023 18:28:53.983160019 CET44349730142.250.185.237192.168.2.3
                                    Mar 22, 2023 18:28:53.984208107 CET49731443192.168.2.3142.250.186.110
                                    Mar 22, 2023 18:28:53.984282970 CET44349731142.250.186.110192.168.2.3
                                    Mar 22, 2023 18:28:53.984361887 CET49731443192.168.2.3142.250.186.110
                                    Mar 22, 2023 18:28:53.984976053 CET49731443192.168.2.3142.250.186.110
                                    Mar 22, 2023 18:28:53.985013962 CET44349731142.250.186.110192.168.2.3
                                    Mar 22, 2023 18:28:54.082748890 CET44349731142.250.186.110192.168.2.3
                                    Mar 22, 2023 18:28:54.083471060 CET44349730142.250.185.237192.168.2.3
                                    Mar 22, 2023 18:28:54.114300013 CET49730443192.168.2.3142.250.185.237
                                    Mar 22, 2023 18:28:54.114341021 CET44349730142.250.185.237192.168.2.3
                                    Mar 22, 2023 18:28:54.114778996 CET49731443192.168.2.3142.250.186.110
                                    Mar 22, 2023 18:28:54.114828110 CET44349731142.250.186.110192.168.2.3
                                    Mar 22, 2023 18:28:54.116210938 CET44349731142.250.186.110192.168.2.3
                                    Mar 22, 2023 18:28:54.116301060 CET49731443192.168.2.3142.250.186.110
                                    Mar 22, 2023 18:28:54.118200064 CET44349730142.250.185.237192.168.2.3
                                    Mar 22, 2023 18:28:54.118352890 CET49730443192.168.2.3142.250.185.237
                                    Mar 22, 2023 18:28:54.118819952 CET44349731142.250.186.110192.168.2.3
                                    Mar 22, 2023 18:28:54.119004965 CET49731443192.168.2.3142.250.186.110
                                    Mar 22, 2023 18:28:54.364285946 CET49731443192.168.2.3142.250.186.110
                                    Mar 22, 2023 18:28:54.364360094 CET44349731142.250.186.110192.168.2.3
                                    Mar 22, 2023 18:28:54.364659071 CET44349731142.250.186.110192.168.2.3
                                    Mar 22, 2023 18:28:54.365353107 CET49731443192.168.2.3142.250.186.110
                                    Mar 22, 2023 18:28:54.365401983 CET44349731142.250.186.110192.168.2.3
                                    Mar 22, 2023 18:28:54.365628958 CET49730443192.168.2.3142.250.185.237
                                    Mar 22, 2023 18:28:54.365681887 CET44349730142.250.185.237192.168.2.3
                                    Mar 22, 2023 18:28:54.365951061 CET44349730142.250.185.237192.168.2.3
                                    Mar 22, 2023 18:28:54.379040003 CET49730443192.168.2.3142.250.185.237
                                    Mar 22, 2023 18:28:54.379211903 CET44349730142.250.185.237192.168.2.3
                                    Mar 22, 2023 18:28:54.398593903 CET44349731142.250.186.110192.168.2.3
                                    Mar 22, 2023 18:28:54.398719072 CET49731443192.168.2.3142.250.186.110
                                    Mar 22, 2023 18:28:54.398766041 CET44349731142.250.186.110192.168.2.3
                                    Mar 22, 2023 18:28:54.399005890 CET44349731142.250.186.110192.168.2.3
                                    Mar 22, 2023 18:28:54.399115086 CET49731443192.168.2.3142.250.186.110
                                    Mar 22, 2023 18:28:54.401031971 CET49731443192.168.2.3142.250.186.110
                                    Mar 22, 2023 18:28:54.401071072 CET44349731142.250.186.110192.168.2.3
                                    Mar 22, 2023 18:28:54.421118021 CET49730443192.168.2.3142.250.185.237
                                    Mar 22, 2023 18:28:54.430917978 CET44349730142.250.185.237192.168.2.3
                                    Mar 22, 2023 18:28:54.431394100 CET44349730142.250.185.237192.168.2.3
                                    Mar 22, 2023 18:28:54.431484938 CET49730443192.168.2.3142.250.185.237
                                    Mar 22, 2023 18:28:54.434385061 CET49730443192.168.2.3142.250.185.237
                                    Mar 22, 2023 18:28:54.434418917 CET44349730142.250.185.237192.168.2.3
                                    Mar 22, 2023 18:28:54.604357958 CET4434972944.240.39.205192.168.2.3
                                    Mar 22, 2023 18:28:54.604823112 CET49729443192.168.2.344.240.39.205
                                    Mar 22, 2023 18:28:54.604855061 CET4434972944.240.39.205192.168.2.3
                                    Mar 22, 2023 18:28:54.606100082 CET4434972944.240.39.205192.168.2.3
                                    Mar 22, 2023 18:28:54.606168032 CET49729443192.168.2.344.240.39.205
                                    Mar 22, 2023 18:28:54.608114004 CET49729443192.168.2.344.240.39.205
                                    Mar 22, 2023 18:28:54.608129025 CET4434972944.240.39.205192.168.2.3
                                    Mar 22, 2023 18:28:54.608386040 CET4434972944.240.39.205192.168.2.3
                                    Mar 22, 2023 18:28:54.608393908 CET49729443192.168.2.344.240.39.205
                                    Mar 22, 2023 18:28:54.608408928 CET4434972944.240.39.205192.168.2.3
                                    Mar 22, 2023 18:28:54.648793936 CET49729443192.168.2.344.240.39.205
                                    Mar 22, 2023 18:28:54.648818016 CET4434972944.240.39.205192.168.2.3
                                    Mar 22, 2023 18:28:54.765841961 CET49729443192.168.2.344.240.39.205
                                    Mar 22, 2023 18:28:54.908680916 CET4434972944.240.39.205192.168.2.3
                                    Mar 22, 2023 18:28:54.908857107 CET4434972944.240.39.205192.168.2.3
                                    Mar 22, 2023 18:28:54.908978939 CET49729443192.168.2.344.240.39.205
                                    Mar 22, 2023 18:28:54.912503004 CET49729443192.168.2.344.240.39.205
                                    Mar 22, 2023 18:28:54.912539959 CET4434972944.240.39.205192.168.2.3
                                    Mar 22, 2023 18:28:54.913921118 CET49733443192.168.2.344.240.39.205
                                    Mar 22, 2023 18:28:54.914014101 CET4434973344.240.39.205192.168.2.3
                                    Mar 22, 2023 18:28:54.914154053 CET49733443192.168.2.344.240.39.205
                                    Mar 22, 2023 18:28:54.914412975 CET49733443192.168.2.344.240.39.205
                                    Mar 22, 2023 18:28:54.914467096 CET4434973344.240.39.205192.168.2.3
                                    Mar 22, 2023 18:28:55.294280052 CET4434973344.240.39.205192.168.2.3
                                    Mar 22, 2023 18:28:55.294694901 CET49733443192.168.2.344.240.39.205
                                    Mar 22, 2023 18:28:55.294744015 CET4434973344.240.39.205192.168.2.3
                                    Mar 22, 2023 18:28:55.295887947 CET4434973344.240.39.205192.168.2.3
                                    Mar 22, 2023 18:28:55.296370029 CET49733443192.168.2.344.240.39.205
                                    Mar 22, 2023 18:28:55.296407938 CET4434973344.240.39.205192.168.2.3
                                    Mar 22, 2023 18:28:55.296570063 CET49733443192.168.2.344.240.39.205
                                    Mar 22, 2023 18:28:55.296576977 CET4434973344.240.39.205192.168.2.3
                                    Mar 22, 2023 18:28:55.296601057 CET4434973344.240.39.205192.168.2.3
                                    Mar 22, 2023 18:28:55.365849018 CET49733443192.168.2.344.240.39.205
                                    Mar 22, 2023 18:28:55.972290993 CET4434973344.240.39.205192.168.2.3
                                    Mar 22, 2023 18:28:55.972398996 CET4434973344.240.39.205192.168.2.3
                                    Mar 22, 2023 18:28:55.972423077 CET4434973344.240.39.205192.168.2.3
                                    Mar 22, 2023 18:28:55.972491980 CET4434973344.240.39.205192.168.2.3
                                    Mar 22, 2023 18:28:55.972527027 CET49733443192.168.2.344.240.39.205
                                    Mar 22, 2023 18:28:55.972532034 CET4434973344.240.39.205192.168.2.3
                                    Mar 22, 2023 18:28:55.972556114 CET4434973344.240.39.205192.168.2.3
                                    Mar 22, 2023 18:28:55.972570896 CET49733443192.168.2.344.240.39.205
                                    Mar 22, 2023 18:28:55.972570896 CET49733443192.168.2.344.240.39.205
                                    Mar 22, 2023 18:28:55.972590923 CET4434973344.240.39.205192.168.2.3
                                    Mar 22, 2023 18:28:55.972595930 CET49733443192.168.2.344.240.39.205
                                    Mar 22, 2023 18:28:55.972636938 CET49733443192.168.2.344.240.39.205
                                    Mar 22, 2023 18:28:55.972657919 CET49733443192.168.2.344.240.39.205
                                    Mar 22, 2023 18:28:55.972723961 CET4434973344.240.39.205192.168.2.3
                                    Mar 22, 2023 18:28:55.972825050 CET4434973344.240.39.205192.168.2.3
                                    Mar 22, 2023 18:28:55.972914934 CET49733443192.168.2.344.240.39.205
                                    Mar 22, 2023 18:28:55.972939014 CET4434973344.240.39.205192.168.2.3
                                    TimestampSource PortDest PortSource IPDest IP
                                    Mar 22, 2023 18:28:53.908886909 CET5962353192.168.2.31.1.1.1
                                    Mar 22, 2023 18:28:53.914186001 CET6028253192.168.2.31.1.1.1
                                    Mar 22, 2023 18:28:53.914385080 CET5980953192.168.2.31.1.1.1
                                    Mar 22, 2023 18:28:53.931180000 CET53602821.1.1.1192.168.2.3
                                    Mar 22, 2023 18:28:53.931216002 CET53598091.1.1.1192.168.2.3
                                    Mar 22, 2023 18:28:53.933983088 CET53596231.1.1.1192.168.2.3
                                    Mar 22, 2023 18:28:57.749147892 CET6466753192.168.2.31.1.1.1
                                    Mar 22, 2023 18:28:57.766602039 CET53646671.1.1.1192.168.2.3
                                    Mar 22, 2023 18:28:57.784950972 CET5642053192.168.2.31.1.1.1
                                    Mar 22, 2023 18:28:57.802716017 CET53564201.1.1.1192.168.2.3
                                    Mar 22, 2023 18:29:57.806001902 CET5981453192.168.2.31.1.1.1
                                    Mar 22, 2023 18:29:57.823501110 CET53598141.1.1.1192.168.2.3
                                    Mar 22, 2023 18:30:57.869136095 CET5775053192.168.2.31.1.1.1
                                    Mar 22, 2023 18:30:57.886799097 CET53577501.1.1.1192.168.2.3
                                    Mar 22, 2023 18:30:57.891443014 CET5265853192.168.2.31.1.1.1
                                    Mar 22, 2023 18:30:57.908818960 CET53526581.1.1.1192.168.2.3
                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                    Mar 22, 2023 18:28:53.908886909 CET192.168.2.31.1.1.10x464fStandard query (0)lms.traliant.comA (IP address)IN (0x0001)false
                                    Mar 22, 2023 18:28:53.914186001 CET192.168.2.31.1.1.10xce1dStandard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                    Mar 22, 2023 18:28:53.914385080 CET192.168.2.31.1.1.10x5b8aStandard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                    Mar 22, 2023 18:28:57.749147892 CET192.168.2.31.1.1.10xd6feStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                    Mar 22, 2023 18:28:57.784950972 CET192.168.2.31.1.1.10xa1c1Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                    Mar 22, 2023 18:29:57.806001902 CET192.168.2.31.1.1.10x56b0Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                    Mar 22, 2023 18:30:57.869136095 CET192.168.2.31.1.1.10x31c6Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                    Mar 22, 2023 18:30:57.891443014 CET192.168.2.31.1.1.10xc4caStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                    Mar 22, 2023 18:28:53.931180000 CET1.1.1.1192.168.2.30xce1dNo error (0)accounts.google.com142.250.185.237A (IP address)IN (0x0001)false
                                    Mar 22, 2023 18:28:53.931216002 CET1.1.1.1192.168.2.30x5b8aNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                    Mar 22, 2023 18:28:53.931216002 CET1.1.1.1192.168.2.30x5b8aNo error (0)clients.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                    Mar 22, 2023 18:28:53.933983088 CET1.1.1.1192.168.2.30x464fNo error (0)lms.traliant.com44.240.39.205A (IP address)IN (0x0001)false
                                    Mar 22, 2023 18:28:53.933983088 CET1.1.1.1192.168.2.30x464fNo error (0)lms.traliant.com52.34.59.63A (IP address)IN (0x0001)false
                                    Mar 22, 2023 18:28:53.933983088 CET1.1.1.1192.168.2.30x464fNo error (0)lms.traliant.com54.201.116.110A (IP address)IN (0x0001)false
                                    Mar 22, 2023 18:28:57.766602039 CET1.1.1.1192.168.2.30xd6feNo error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                                    Mar 22, 2023 18:28:57.802716017 CET1.1.1.1192.168.2.30xa1c1No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                    Mar 22, 2023 18:29:57.823501110 CET1.1.1.1192.168.2.30x56b0No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                                    Mar 22, 2023 18:30:57.886799097 CET1.1.1.1192.168.2.30x31c6No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                    Mar 22, 2023 18:30:57.908818960 CET1.1.1.1192.168.2.30xc4caNo error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                    • clients2.google.com
                                    • accounts.google.com
                                    • lms.traliant.com
                                    • https:

                                    Click to jump to process

                                    Target ID:1
                                    Start time:18:28:50
                                    Start date:22/03/2023
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://lms.traliant.com/
                                    Imagebase:0x7ff70f0c0000
                                    File size:2852640 bytes
                                    MD5 hash:7BC7B4AEDC055BB02BCB52710132E9E1
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low

                                    Target ID:2
                                    Start time:18:28:51
                                    Start date:22/03/2023
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1792,i,16356604374145435183,10878505851480144158,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                    Imagebase:0x7ff70f0c0000
                                    File size:2852640 bytes
                                    MD5 hash:7BC7B4AEDC055BB02BCB52710132E9E1
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                    No disassembly