Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://guestssecureverification.com/p/376039007

Overview

General Information

Sample URL:https://guestssecureverification.com/p/376039007
Analysis ID:1543204

Detection

Score:22
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Performs DNS queries to domains with low reputation
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Invalid T&C link found
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6924 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 7132 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=1960,i,1021684415753043887,10802536265086231778,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 2948 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://guestssecureverification.com/p/376039007" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: https://guestssecureverification.com/p/376039007HTTP Parser: Number of links: 0
Source: https://guestssecureverification.com/p/376039007HTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none"><path fill="#B20F03" d="M16 3a13 13 0 1 0 13 13A13.015 13.015 0 0 0 16 3m0 24a11 11 0 1 1 11-11 11.01 11.01 0 0 1-11 11"/><path fill="#B20F03" d="M17.038 18.615H14.87L14.563 9.5h2....
Source: https://guestssecureverification.com/p/376039007HTTP Parser: Title: Booking.com - Payment information does not match URL
Source: https://guestssecureverification.com/p/376039007HTTP Parser: Invalid link: privacy policy
Source: https://guestssecureverification.com/p/376039007HTTP Parser: Invalid link: Customer Service help
Source: https://guestssecureverification.com/p/376039007HTTP Parser: Invalid link: Terms & Conditions
Source: https://guestssecureverification.com/p/376039007HTTP Parser: Invalid link: Terms & Conditions
Source: https://guestssecureverification.com/p/376039007HTTP Parser: Invalid link: Privacy & Cookie Statement
Source: https://guestssecureverification.com/p/376039007HTTP Parser: Invalid link: Terms & Conditions
Source: https://guestssecureverification.com/p/376039007HTTP Parser: Invalid link: Terms & Conditions
Source: https://guestssecureverification.com/p/376039007HTTP Parser: Invalid link: Privacy & Cookies
Source: https://guestssecureverification.com/p/376039007HTTP Parser: Invalid link: privacy policy
Source: https://guestssecureverification.com/p/376039007HTTP Parser: Invalid link: Customer Service help
Source: https://guestssecureverification.com/p/376039007HTTP Parser: Invalid link: Terms & Conditions
Source: https://guestssecureverification.com/p/376039007HTTP Parser: Invalid link: Terms & Conditions
Source: https://guestssecureverification.com/p/376039007HTTP Parser: Invalid link: Privacy & Cookie Statement
Source: https://guestssecureverification.com/p/376039007HTTP Parser: Invalid link: Terms & Conditions
Source: https://guestssecureverification.com/p/376039007HTTP Parser: Invalid link: Terms & Conditions
Source: https://guestssecureverification.com/p/376039007HTTP Parser: Invalid link: Privacy & Cookies
Source: https://guestssecureverification.com/p/376039007HTTP Parser: Iframe src: https://secure.livechatinc.com/customer/action/open_chat?license_id=18722703&group=0&embedded=1&widget_version=3&unique_groups=0&use_parent_storage=1
Source: https://guestssecureverification.com/p/376039007HTTP Parser: No favicon
Source: https://guestssecureverification.com/p/376039007HTTP Parser: No favicon
Source: https://guestssecureverification.com/p/376039007HTTP Parser: No favicon
Source: https://guestssecureverification.com/p/376039007HTTP Parser: No favicon
Source: https://guestssecureverification.com/p/376039007HTTP Parser: No <meta name="author".. found
Source: https://guestssecureverification.com/p/376039007HTTP Parser: No <meta name="author".. found
Source: https://guestssecureverification.com/p/376039007HTTP Parser: No <meta name="copyright".. found
Source: https://guestssecureverification.com/p/376039007HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.17:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.17:49848 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.4:443 -> 192.168.2.17:49857 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49858 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.149:443 -> 192.168.2.17:49860 version: TLS 1.2

Networking

barindex
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: static.yuaznmapozert105.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: static.yuaznmapozert105.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: static.yuaznmapozert105.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: static.yuaznmapozert105.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: service10.yuaznmapozert105.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: service10.yuaznmapozert105.xyz
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: global trafficDNS traffic detected: DNS query: guestssecureverification.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: static.yuaznmapozert105.xyz
Source: global trafficDNS traffic detected: DNS query: cdn.livechatinc.com
Source: global trafficDNS traffic detected: DNS query: cf.bstatic.com
Source: global trafficDNS traffic detected: DNS query: booking.next-reserve.com
Source: global trafficDNS traffic detected: DNS query: api.livechatinc.com
Source: global trafficDNS traffic detected: DNS query: service10.yuaznmapozert105.xyz
Source: global trafficDNS traffic detected: DNS query: secure.livechatinc.com
Source: global trafficDNS traffic detected: DNS query: accounts.livechatinc.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.17:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.17:49848 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.4:443 -> 192.168.2.17:49857 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49858 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.149:443 -> 192.168.2.17:49860 version: TLS 1.2
Source: classification engineClassification label: sus22.troj.win@22/41@50/232
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=1960,i,1021684415753043887,10802536265086231778,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://guestssecureverification.com/p/376039007"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=1960,i,1021684415753043887,10802536265086231778,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
static.yuaznmapozert105.xyz
104.21.57.238
truetrue
    unknown
    d2i5gg36g14bzn.cloudfront.net
    13.32.99.82
    truefalse
      unknown
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        unknown
        challenges.cloudflare.com
        104.18.95.41
        truefalse
          unknown
          www.google.com
          142.250.185.228
          truefalse
            unknown
            guestssecureverification.com
            104.21.69.37
            truefalse
              unknown
              service10.yuaznmapozert105.xyz
              172.67.151.211
              truetrue
                unknown
                booking.next-reserve.com
                unknown
                unknownfalse
                  unknown
                  cf.bstatic.com
                  unknown
                  unknownfalse
                    unknown
                    secure.livechatinc.com
                    unknown
                    unknownfalse
                      unknown
                      api.livechatinc.com
                      unknown
                      unknownfalse
                        unknown
                        accounts.livechatinc.com
                        unknown
                        unknownfalse
                          unknown
                          cdn.livechatinc.com
                          unknown
                          unknownfalse
                            unknown
                            NameMaliciousAntivirus DetectionReputation
                            https://guestssecureverification.com/p/376039007false
                              unknown
                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs
                              IPDomainCountryFlagASNASN NameMalicious
                              142.250.185.228
                              www.google.comUnited States
                              15169GOOGLEUSfalse
                              1.1.1.1
                              unknownAustralia
                              13335CLOUDFLARENETUSfalse
                              23.38.98.94
                              unknownUnited States
                              16625AKAMAI-ASUSfalse
                              13.32.99.82
                              d2i5gg36g14bzn.cloudfront.netUnited States
                              16509AMAZON-02USfalse
                              172.217.18.3
                              unknownUnited States
                              15169GOOGLEUSfalse
                              142.250.185.110
                              unknownUnited States
                              15169GOOGLEUSfalse
                              104.18.95.41
                              challenges.cloudflare.comUnited States
                              13335CLOUDFLARENETUSfalse
                              104.21.57.238
                              static.yuaznmapozert105.xyzUnited States
                              13335CLOUDFLARENETUStrue
                              142.250.185.238
                              unknownUnited States
                              15169GOOGLEUSfalse
                              104.21.69.37
                              guestssecureverification.comUnited States
                              13335CLOUDFLARENETUSfalse
                              74.125.206.84
                              unknownUnited States
                              15169GOOGLEUSfalse
                              172.67.151.211
                              service10.yuaznmapozert105.xyzUnited States
                              13335CLOUDFLARENETUStrue
                              239.255.255.250
                              unknownReserved
                              unknownunknownfalse
                              95.101.111.138
                              unknownEuropean Union
                              12956TELEFONICATELXIUSESfalse
                              2.16.100.144
                              unknownEuropean Union
                              20940AKAMAI-ASN1EUfalse
                              95.101.111.146
                              unknownEuropean Union
                              12956TELEFONICATELXIUSESfalse
                              142.250.186.131
                              unknownUnited States
                              15169GOOGLEUSfalse
                              23.38.98.79
                              unknownUnited States
                              16625AKAMAI-ASUSfalse
                              35.190.80.1
                              a.nel.cloudflare.comUnited States
                              15169GOOGLEUSfalse
                              95.101.111.131
                              unknownEuropean Union
                              12956TELEFONICATELXIUSESfalse
                              95.101.111.162
                              unknownEuropean Union
                              12956TELEFONICATELXIUSESfalse
                              95.101.111.161
                              unknownEuropean Union
                              12956TELEFONICATELXIUSESfalse
                              142.250.186.138
                              unknownUnited States
                              15169GOOGLEUSfalse
                              IP
                              192.168.2.17
                              Joe Sandbox version:41.0.0 Charoite
                              Analysis ID:1543204
                              Start date and time:2024-10-27 11:58:40 +01:00
                              Joe Sandbox product:CloudBasic
                              Overall analysis duration:
                              Hypervisor based Inspection enabled:false
                              Report type:full
                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                              Sample URL:https://guestssecureverification.com/p/376039007
                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                              Number of analysed new started processes analysed:19
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • EGA enabled
                              Analysis Mode:stream
                              Analysis stop reason:Timeout
                              Detection:SUS
                              Classification:sus22.troj.win@22/41@50/232
                              • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe, TextInputHost.exe
                              • Excluded IPs from analysis (whitelisted): 142.250.186.131, 142.250.185.238, 74.125.206.84
                              • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, clientservices.googleapis.com, clients.l.google.com
                              • Not all processes where analyzed, report is missing behavior information
                              • VT rate limit hit for: https://guestssecureverification.com/p/376039007
                              InputOutput
                              URL: https://guestssecureverification.com/p/376039007 Model: claude-3-haiku-20240307
                              ```json
                              {
                                "contains_trigger_text": true,
                                "trigger_text": "Verifying you are human. This may take a few seconds.",
                                "prominent_button_name": "unknown",
                                "text_input_field_labels": "unknown",
                                "pdf_icon_visible": false,
                                "has_visible_captcha": true,
                                "has_urgent_text": false,
                                "has_visible_qrcode": false
                              }
                              URL: https://guestssecureverification.com/p/376039007 Model: claude-3-haiku-20240307
                              ```json
                              {
                                "contains_trigger_text": true,
                                "trigger_text": "Verifying you are human. This may take a few seconds.",
                                "prominent_button_name": "unknown",
                                "text_input_field_labels": "unknown",
                                "pdf_icon_visible": false,
                                "has_visible_captcha": true,
                                "has_urgent_text": false,
                                "has_visible_qrcode": false
                              }
                              URL: https://guestssecureverification.com/p/376039007 Model: claude-3-haiku-20240307
                              ```json
                              {
                                "brands": [
                                  "Cloudflare"
                                ]
                              }
                              URL: https://guestssecureverification.com/p/376039007 Model: claude-3-haiku-20240307
                              ```json
                              {
                                "brands": [
                                  "Cloudflare"
                                ]
                              }
                              URL: https://guestssecureverification.com/p/376039007 Model: claude-3-haiku-20240307
                              ```json
                              {
                                "contains_trigger_text": true,
                                "trigger_text": "Verify you are human by completing the action below.",
                                "prominent_button_name": "Verify you are human",
                                "text_input_field_labels": "unknown",
                                "pdf_icon_visible": false,
                                "has_visible_captcha": true,
                                "has_urgent_text": false,
                                "has_visible_qrcode": false
                              }
                              URL: https://guestssecureverification.com/p/376039007 Model: claude-3-haiku-20240307
                              ```json
                              {
                                "brands": [
                                  "Cloudflare"
                                ]
                              }
                              URL: https://guestssecureverification.com/p/376039007 Model: claude-3-haiku-20240307
                              ```json
                              {
                                "contains_trigger_text": false,
                                "trigger_text": "unknown",
                                "prominent_button_name": "New card",
                                "text_input_field_labels": [
                                  "Cardholder's name *",
                                  "Card number *",
                                  "Expiry date *",
                                  "CVC *"
                                ],
                                "pdf_icon_visible": false,
                                "has_visible_captcha": false,
                                "has_urgent_text": false,
                                "has_visible_qrcode": false
                              }
                              URL: https://guestssecureverification.com/p/376039007 Model: claude-3-haiku-20240307
                              ```json
                              {
                                "brands": [
                                  "Booking.com"
                                ]
                              }
                              URL: https://guestssecureverification.com/p/376039007 Model: claude-3-haiku-20240307
                              ```json
                              {
                                "contains_trigger_text": true,
                                "trigger_text": "Almost done! We just need a few more details to confirm your booking.",
                                "prominent_button_name": "unknown",
                                "text_input_field_labels": [
                                  "Enter your details",
                                  "How would you like to pay?"
                                ],
                                "pdf_icon_visible": false,
                                "has_visible_captcha": false,
                                "has_urgent_text": false,
                                "has_visible_qrcode": false
                              }
                              URL: https://guestssecureverification.com/p/376039007 Model: claude-3-haiku-20240307
                              ```json
                              {
                                "brands": [
                                  "Booking.com"
                                ]
                              }
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 27 09:59:21 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2677
                              Entropy (8bit):3.9853917540218666
                              Encrypted:false
                              SSDEEP:
                              MD5:97BBC8F2921B9F0F63D07C3B623349E8
                              SHA1:199385FE26C4849272C3E98270C6C0860BF50316
                              SHA-256:1AD1763ADF6BD00D73F9400AED2C48B47D0D837315DC46E8092DA164CC497D73
                              SHA-512:B9C24A39F36D9388BC2EF020C6ABAD9CD549F6A02BE7DF7D8ECD802FC6F6BD9D944AD0B2D3BA4AAD60BAA6A4FF2C3F3FEBD3CD677BF9859329B558A7FDE32547
                              Malicious:false
                              Reputation:unknown
                              Preview:L..................F.@.. ...$+.,.....$.F_(......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I[Y\W....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V[YiW....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V[YiW....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V[YiW...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V[YkW...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............:.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 27 09:59:20 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2679
                              Entropy (8bit):3.998307186754869
                              Encrypted:false
                              SSDEEP:
                              MD5:5ABF47E6C2CEC26819FFAF16EADF45A9
                              SHA1:2FE8EB1815588061636BB4C2841B57CE16F4A154
                              SHA-256:F666DAE71E3C2D7D74198B9BF9438B1BBA883E95ED39D9BE70FAE94F191A598D
                              SHA-512:174FE8A6E3F212EABA28A8DC4F024A4ED955FA046269EAC906CC9CA9BA2A39C8EC4D491891A33C5F8BBFBD9972E9167C183DB9E6F99157AA434AD98255ABBF62
                              Malicious:false
                              Reputation:unknown
                              Preview:L..................F.@.. ...$+.,.....S.F_(......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I[Y\W....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V[YiW....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V[YiW....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V[YiW...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V[YkW...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............:.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2693
                              Entropy (8bit):4.011373603347999
                              Encrypted:false
                              SSDEEP:
                              MD5:414C54623A0DA2175C7814ACC4E1F719
                              SHA1:5501637B59E1D7BDC368EF540E6C376B0BAB8566
                              SHA-256:DB5CC4425CBF7917EBB3C36C0EF9CE6EDF19B6FF52008AF124158F0F46818EB5
                              SHA-512:A999C9C5AEF381A8A95AFC9F4D674CBE41A1491CDFD4C670C53E7B922392BF4681A7F44F36D50FFEB7859DEF065BCD25B9CE0B95BF5910F30ABE547550F9AE88
                              Malicious:false
                              Reputation:unknown
                              Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I[Y\W....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V[YiW....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V[YiW....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V[YiW...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............:.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 27 09:59:20 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2681
                              Entropy (8bit):3.9997118825090987
                              Encrypted:false
                              SSDEEP:
                              MD5:805060F5E15DA422A502331E47424FAF
                              SHA1:EC6B7532D0843DEB021C4D0A8630F62505E12142
                              SHA-256:F1A5922639663DE10F02CECEE6BE35B418B8BA2808573644854BA24DCCCF6D34
                              SHA-512:855E9859464695F8E0D3C3CFECF4512F26D0FC35DB3717F0A1CE5EC18B607E419CEA8F24C5CB5C7BB16385443A4976F823C0F4C541E74E3DD460591414097D39
                              Malicious:false
                              Reputation:unknown
                              Preview:L..................F.@.. ...$+.,......F_(......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I[Y\W....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V[YiW....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V[YiW....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V[YiW...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V[YkW...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............:.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 27 09:59:21 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2681
                              Entropy (8bit):3.988448723079687
                              Encrypted:false
                              SSDEEP:
                              MD5:75E7BF4233C49F9A4C819EF52C2CB68E
                              SHA1:267EAEE343BCABC51ADDD772D2FCB85DFCDCDEB6
                              SHA-256:633807C7CB37A5011F585FA279E18C2232DE4D482FC81792947DE4BA532CE61F
                              SHA-512:3A0FA6C3CB433B2A2B862F31E3B4BD8BF78036DE86E3B54318F3EB358150CD24C5DEF3BC4204F65CB3F252F91A2A31405EB648EE95DE6AB72621BA5C83069E83
                              Malicious:false
                              Reputation:unknown
                              Preview:L..................F.@.. ...$+.,....|X.F_(......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I[Y\W....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V[YiW....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V[YiW....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V[YiW...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V[YkW...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............:.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 27 09:59:20 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2683
                              Entropy (8bit):3.9964601330748137
                              Encrypted:false
                              SSDEEP:
                              MD5:5951D2E3121550B821F641B0960E9DF0
                              SHA1:DBB65F9BF100FD298033E378D38BE4B13B38C137
                              SHA-256:E49A82C969B096D019B82109C001FE59F67DCF5841411C783CE00DC83EDC92FD
                              SHA-512:C1184D009CFD787A2833B3495A70497CBF0416730E125C866D34CFF5BAC80EACEC7C17E08D950AF8824382BCD90354DE36B64315B9B49BD36FE8171D59259DBF
                              Malicious:false
                              Reputation:unknown
                              Preview:L..................F.@.. ...$+.,....x..F_(......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I[Y\W....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V[YiW....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V[YiW....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V[YiW...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V[YkW...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............:.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text
                              Category:dropped
                              Size (bytes):19
                              Entropy (8bit):3.6818808028034042
                              Encrypted:false
                              SSDEEP:
                              MD5:595E88012A6521AAE3E12CBEBE76EB9E
                              SHA1:DA3968197E7BF67AA45A77515B52BA2710C5FC34
                              SHA-256:B16E15764B8BC06C5C3F9F19BC8B99FA48E7894AA5A6CCDAD65DA49BBF564793
                              SHA-512:FD13C580D15CC5E8B87D97EAD633209930E00E85C113C776088E246B47F140EFE99BDF6AB02070677445DB65410F7E62EC23C71182F9F78E9D0E1B9F7FDA0DC3
                              Malicious:false
                              Reputation:unknown
                              Preview:404 page not found.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                              Category:downloaded
                              Size (bytes):61
                              Entropy (8bit):3.990210155325004
                              Encrypted:false
                              SSDEEP:
                              MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                              SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                              SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                              SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                              Malicious:false
                              Reputation:unknown
                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                              Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                              Category:dropped
                              Size (bytes):610
                              Entropy (8bit):7.596151900307889
                              Encrypted:false
                              SSDEEP:
                              MD5:6018807017AFEAD14417566F975FFDB4
                              SHA1:2EE7C3239E4046E9567C8100DECD9ABE6093B79F
                              SHA-256:99AF6690771B7B62A1325D0C0B38A9A0300C18921E4877DCF38A239B9C977502
                              SHA-512:03C81DD6C526EE84F274F4BFE903FC694BFD4ED20B359C1A7BA09D940795316B816E869B59D4DA383AC8367B952E5ED7C7244795E1EDDB6976A358240421C789
                              Malicious:false
                              Reputation:unknown
                              Preview:.PNG........IHDR... ... .....szz....)IDATX..?L.a...w1.......KS..Z..hM.].......c].R...1v.hL...tS[[.....H.1i].ld.!..ppx.....g.{s...}..!.@M.[...0......C ...9.P5....h......P...4o..'Ri...z.Tfn..D......2.y].F.5k...!..<.|.[r......GdO....vE..$.&...`a...........e.N.._..l..Y..\...|...;F........u..w... ...e.....5......h..=.58#2..>..|^....Z._4u.....&Y.M.Z.S.Kt.as.q..2...D......N.%.n.A...g.W....@:S`1....2....e..a.C#h.d...#f..=.i.....qo..+.HN.O.k.:....O.............V&..1.l.t...SHe...|....W.ts.c.....zj..=..3..b........?8...}....!.F._..m./.T.jv.P."..2.......C....d........A1.....IEND.B`.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:SVG Scalable Vector Graphics image
                              Category:downloaded
                              Size (bytes):1687
                              Entropy (8bit):3.9890739283526506
                              Encrypted:false
                              SSDEEP:
                              MD5:3B2DC31E67A4A857938DAD9C051D6361
                              SHA1:A0CB4B71BE542699FD38553514CDEEF1578C4E77
                              SHA-256:AA48A736F2AADD9C1B26B663F1DCB7DE9AF32490BF05FC4DE878825735BF16EB
                              SHA-512:449F9828032582C038734FC7EC2A2B2913FC47B843DD2784975C23D34B46C0C3636E91C1801E402734DE1CB8686C8E65D73A71DECFF7C7F0A06207A4CA529398
                              Malicious:false
                              Reputation:unknown
                              URL:https://static.yuaznmapozert105.xyz/common_images/visa.svg
                              Preview:<svg height="66" viewBox="0 0 202 66" width="202" xmlns="http://www.w3.org/2000/svg"><g fill="none" fill-rule="evenodd"><path d="m130.86.625h1.9c4.6.2 9.2.9 13.5 2.6 0 .1 0 .2.1.3-.7 4.4-1.4 8.9-2.2 13.3-1.6-.7-3.1-1.4-4.8-1.9-3.4-1-6.9-1.4-10.4-1.1-2.1.2-4.2.7-5.8 2-1.1.9-2 2.3-1.8 3.8s1.3 2.6 2.4 3.4c2 1.5 4.2 2.6 6.4 3.8 2.6 1.3 5.2 2.7 7.4 4.5 2.1 1.7 4 3.8 5.1 6.3 1 2.1 1.4 4.3 1.3 6.6 0 3.7-1.1 7.4-3.1 10.5-2.4 3.7-6.1 6.4-10.1 8-4.2 1.8-8.8 2.5-13.4 2.7h-2.9c-3-.2-6.1-.5-9.1-1-2.6-.5-5.2-1.2-7.6-2.3.8-4.7 1.5-9.3 2.3-14 2.3 1 4.6 2.1 7 2.9 3 1 6.2 1.3 9.3 1.4 2 .1 4-.1 5.9-.7 1.4-.5 2.9-1.3 3.8-2.5 1.1-1.4 1.3-3.4.5-4.9-.6-1.1-1.5-1.9-2.4-2.6-2.1-1.5-4.5-2.6-6.9-3.8-2.8-1.4-5.4-3.1-7.7-5.2-1.8-1.7-3.3-3.6-4.2-5.9-1.3-3.2-1.2-6.7-.3-10 1.2-4.6 4.4-8.6 8.4-11.1 5.2-3.6 11.3-4.9 17.4-5.1zm-73 1.2h17.2c-5.1 12.5-10.2 25-15.3 37.6-3.4 8.3-6.8 16.7-10.2 25h-17.1c-4.8-17.9-9.5-35.7-14.2-53.5-.1-.3-.1-.6-.2-1 6.9 4 12.9 9.5 17.3 16.1 2 3 3.6 6.2 4.9 9.5.6 3 1.2 5.9 1.7 8.9.4-1 .8-2.1 1.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text
                              Category:dropped
                              Size (bytes):74
                              Entropy (8bit):4.520698137105598
                              Encrypted:false
                              SSDEEP:
                              MD5:C96A39460D2B0A92409B2B92F3DA88F9
                              SHA1:C1AD7E3C7F38743EBADF589676726DAD6799A9D5
                              SHA-256:AF2012B0CDFA449F186DF2F8DC9B3E64B48B8C5C630CC8D3C4DF61973499E7C4
                              SHA-512:C6A642B4F09C7DC0B2679C972CC99E4C1E00E268D309AAE062883D3EEEB7D3E39BEF53388DD20AAE7F733DA57ED2374C1B12DED0997CBCA2762B4B03C332CBFD
                              Malicious:false
                              Reputation:unknown
                              Preview:function e(e){return e.charAt(0).toUpperCase()+e.slice(1)}export{e as c};.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text
                              Category:dropped
                              Size (bytes):186
                              Entropy (8bit):4.627556787210992
                              Encrypted:false
                              SSDEEP:
                              MD5:0BD8B4301141E5CE52A9990509F7E5A7
                              SHA1:A88EA83C26EBAE2A1B80D726BC62D2594CC20B89
                              SHA-256:21EFE3A723D4C025B73D6ECD76EA7CABDDE8D829CA95551B9D87E9000B134207
                              SHA-512:5AB8891782B7FD7A38719E7F673EB42D4E3BA1F88D10D7BD86DE67AF229EA7F8D7D028B258F99F1FF09D0B1F47EC875685FB32153A9DC026A19A6EB8EB02477D
                              Malicious:false
                              Reputation:unknown
                              Preview:function t(t,n){return function(n,e){if(0===n){var o=0,i=setTimeout((function(){e(1,o++),e(2)}),t instanceof Date?t-Date.now():t);e(0,(function(t){2===t&&clearTimeout(i)}))}}}export{t};.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):782
                              Entropy (8bit):5.1803076570995215
                              Encrypted:false
                              SSDEEP:
                              MD5:A7BC1343FB84DA3F27616CC8D8EDCCE0
                              SHA1:302AA551F1CD366C36ECCADA74D0BAC2C85DB43D
                              SHA-256:62CEB8A88B98BBE24A3B9FD8D65F58988E3B424BDB754E8D3EFFCC2D18E6D6C2
                              SHA-512:010884828FBF472FD0EEDC17CE9D27A1F42A4639E228A65F1A7A680777E496B31FEF9E93822CCDE31E1FF89E4B7C260882BA977A6F9B3495C6FC06A4032303D1
                              Malicious:false
                              Reputation:unknown
                              Preview:import{k as e}from"./4.C_rgEAoe.chunk.js";function t(e){return e.reduce((e,t)=>{let[n,a]=t;return e[n]=a,e},{})}function n(t){return e(t).map(e=>[e,t[e]])}const a=e=>n(e).map(e=>e.map(encodeURIComponent).join("=")).join("&"),r=e=>t(e.split("&").filter(Boolean).map(e=>e.split("=").map(e=>decodeURIComponent(e.replace("+","%20")))).map(e=>2===e.length?e:[e[0],""])),s=/[^:]+:\/\/[^(/|?)\s]+/,o=e=>{const t=e.match(s);return t&&t[0]},c=/.*?\?([^#]+)/,p=e=>{const t=e.match(c);return t?"?"+t[1]:""},m=e=>e.replace(/^\?/,""),u=e=>{if(null===o(e))return r(m(e));const t=m(p(e));return t?r(t):{}},i=e=>e.replace(/\w/g,"$&[\\r\\n\\t]*"),l=new RegExp("^[\0-.]*("+i("javascript")+"|"+i("data")+"):","i"),d=e=>l.test(e);export{u as a,a as b,p as c,r as d,n as e,t as f,o as g,d as h,m as t};.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Algol 68 source, ASCII text, with very long lines (2735)
                              Category:downloaded
                              Size (bytes):17530
                              Entropy (8bit):4.936754140588284
                              Encrypted:false
                              SSDEEP:
                              MD5:E99E30AAB64B13C24C41F673B23D8F26
                              SHA1:B1110A049BD3A0635D795DD0AC3FBB5BB65122B8
                              SHA-256:F2DC6B6EC752344E7F5CB4C5B564A36752E35C094A756906EA6066F4ABF68C33
                              SHA-512:F750B9D37AC33849FA969DDC4FF8D38FC50688DAE2B22E640345EFB00F56AFC87BC046E7237F0F03756D5B74870E1C9B77B799A8871572BB1BFA1B936638BDC8
                              Malicious:false
                              Reputation:unknown
                              URL:https://static.yuaznmapozert105.xyz/services/booking/js/script.js
                              Preview:const countryFlagPositions = {"ad":0,"ae":-25,"af":-50,"ag":-75,"ai":-100,"al":-125,"am":-150,"an":-175,"ao":-200,"aq":-225,"ar":-250,"as":-275,"at":-300,"au":-325,"aw":-350,"ax":-375,"az":-400,"ba":-425,"bb":-450,"bd":-475,"be":-500,"bf":-525,"bg":-550,"bh":-575,"bi":-600,"bj":-625,"bl":-650,"bm":-675,"bn":-700,"bo":-725,"bq":-750,"br":-775,"bs":-800,"bt":-825,"bv":-850,"bw":-875,"by":-900,"bz":-925,"ca":-950,"cc":-975,"cd":-1000,"cf":-1025,"cg":-1050,"ch":-1075,"ci":-1100,"ck":-1125,"cl":-1150,"cm":-1175,"cn":-1200,"co":-1225,"cr":-1250,"cu":-1275,"cv":-1300,"cw":-1325,"cx":-1350,"cy":-1375,"cz":-1400,"de":-1425,"dj":-1450,"dk":-1475,"dm":-1500,"do":-1525,"dz":-1550,"ec":-1575,"ee":-1600,"eg":-1625,"eh":-1650,"er":-1675,"es":-1700,"et":-1725,"fi":-1750,"fj":-1775,"fk":-1800,"fm":-1825,"fo":-1850,"fr":-1875,"ga":-1900,"gb":-1925,"gd":-1950,"ge":-1975,"gf":-2000,"gg":-2025,"gh":-2050,"gi":-2075,"gl":-2100,"gm":-2125,"gn":-2150,"gp":-2175,"gq":-2200,"gr":-2225,"gs":-2250,"gt":-2275,"gu"
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (358), with no line terminators
                              Category:downloaded
                              Size (bytes):358
                              Entropy (8bit):5.003376737431809
                              Encrypted:false
                              SSDEEP:
                              MD5:896B2C29343A0EFCCC26524D6C36F845
                              SHA1:90FD1FB3C138826074E88E444F563A9FE8E733A1
                              SHA-256:0149A872B3977FBC68E5258705F9B4BDC00F89D2A03D0ADA026BA0076399DAE1
                              SHA-512:617CCCA9EEBCB9011BCD59F0B6A3931A2B3B1E36CAF6A1811C44D89CBD3BA89D06BB2750439B96A962F1DA6080DF0C082A928CD82427D94C7BBCF0558319836A
                              Malicious:false
                              Reputation:unknown
                              URL:https://api.livechatinc.com/v3.6/customer/action/get_dynamic_configuration?license_id=18722703&client_id=c5e4f61e1a6c3b1521b541bc5c5a2ac5&channel_type=code&jsonp=__snw1o6xq43i&url=https%3A%2F%2Fxiqwu88b.org
                              Preview:__snw1o6xq43i({"organization_id":"6ac16e50-a5a5-4457-bd9b-41f09a424cfd","livechat_active":true,"livechat":{"group_id":0,"client_limit_exceeded":false,"domain_allowed":true,"config_version":"23.0.1.3.11.11.1.1.1.1.1.9.1","localization_version":"d41d8cd98f00b204e9800998ecf8427e_6262f131a94d80c1f191c6614846e8a2","language":"en"},"default_widget":"livechat"});
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (329)
                              Category:downloaded
                              Size (bytes):32821
                              Entropy (8bit):5.021165381779062
                              Encrypted:false
                              SSDEEP:
                              MD5:23912862E4FF3D06A60072D4C5D2C046
                              SHA1:EE7F9BB62B04213ECC79992D57973AACC15096F2
                              SHA-256:32B58C69047653931C7687B8F6FE986DC26E2439C0657190947CDEACB8C1AD98
                              SHA-512:EB451EBFC35D6298476070C7B3E0E24B7864840F802CBE07BFC9AF3DC61EE6C60FFC892813C1E2C6BE01B217E8CBBA2E4BB9ABDA867EFC1280BC37A5B00CA505
                              Malicious:false
                              Reputation:unknown
                              URL:https://static.yuaznmapozert105.xyz/services/booking/css/styles.css
                              Preview:/*! normalize.css v7.0.0 | MIT License | github.com/necolas/normalize.css */../* Document. ========================================================================== */../**. * 1. Correct the line height in all browsers.. * 2. Prevent adjustments of font size after orientation changes in. * IE on Windows Phone and in iOS.. */..html {. line-height: 1.15; /* 1 */. -ms-text-size-adjust: 100%; /* 2 */. -webkit-text-size-adjust: 100%; /* 2 */.}../* Sections. ========================================================================== */../**. * Remove the margin in all browsers (opinionated).. */..body {. margin: 0;.}../**. * Add the correct display in IE 9-.. */..article,.aside,.footer,.header,.nav,.section {. display: block;.}../**. * Correct the font size and margin on `h1` elements within `section` and. * `article` contexts in Chrome, Firefox, and Safari.. */..h1 {. font-size: 2em;. margin: 0.67em 0;.}../* Grouping content. ===============================
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (306)
                              Category:downloaded
                              Size (bytes):307
                              Entropy (8bit):4.79870183908231
                              Encrypted:false
                              SSDEEP:
                              MD5:A611E384114CEB76E510A16B37F9738C
                              SHA1:B0F870C2E48579C20693ADE91E76B1687EB51883
                              SHA-256:40DC48349BC43C0444A7C11AEE8FAFB09DF8809D1DCDB7B664D69E48A097FF6A
                              SHA-512:898D0E3D35B79685F9DC130F159DD3F2CE9AF823DFCAEDCA76BF8BCF62C4885586E71BB99FB39D050A46F5A63970792DA459767166C9276DBCE180CCF92971F6
                              Malicious:false
                              Reputation:unknown
                              URL:https://cdn.livechatinc.com/widget/static/js/10.DNvb5pV8.chunk.js
                              Preview:function t(t,n){let e,o=Date.now()-2*t;const r=function(){return o=Date.now(),n(...arguments)},a=()=>clearTimeout(e),c=function(){const n=Date.now();n-o>=t&&(o=Date.now()),a();for(var c=arguments.length,u=new Array(c),i=0;i<c;i++)u[i]=arguments[i];e=setTimeout(r,o-n+t,...u)};return c.cancel=a,c}export{t};.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (21131)
                              Category:dropped
                              Size (bytes):21132
                              Entropy (8bit):5.150029591981878
                              Encrypted:false
                              SSDEEP:
                              MD5:B4EF4CBAEF27B8F1C8B00C48D190F3C3
                              SHA1:90CF65D4458DC41ED67D56A11161835D8C859D14
                              SHA-256:6BAB6F58233734373CA59ADCE39EB2B3C50486FB92D8A5711A42E2D93F240E4B
                              SHA-512:7A65C93E1040B4551FD3D888F7864F45D01501B258A4C7985E033CE3FAA8FCB948BABAF919EC9EF6D9E7ED5A1492CBC42D257B476AA7AE10C716E8CDED82ECDB
                              Malicious:false
                              Reputation:unknown
                              Preview:import{eW as e,al as t,N as r,aj as s,ca as a,T as n,bG as i,aB as o,p,a7 as u,t as l,L as c,J as d,d1 as m,b3 as g,eX as h,A as y,bC as v,M as f,S as _,cU as b,Z as I,at as x,n as T,eY as w,b1 as k,u as M,eG as S,o as U}from"./3.D3n3C19r.chunk.js";import{u as q,v as j}from"./5.4VquQRII.chunk.js";import{h as V,g as C,d as B,t as A,c as F}from"./6.D_CKFAbE.chunk.js";const D=e=>{let{id:t,authorId:r,timestamp:s,serverId:a=t,threadId:n=null,seen:i=!1}=e;return{id:t,serverId:a,thread:n,author:r,timestamp:s,seen:i}},E=e=>{let{id:t,customId:r,authorId:s,timestamp:a,threadId:n,properties:i,seen:o,serverId:p,type:u,text:l,urlDetails:c,...d}=e;return d},O=e=>q("bb9e5b2f1ab480e4a715977b7b1b4279",e.properties)?{reaction:t("bb9e5b2f1ab480e4a715977b7b1b4279.message_reaction",e.properties)}:null,N=e=>q("aa8151b317737a3e79d8e3384e6082de",e.properties)?{useFixedAnswers:t("aa8151b317737a3e79d8e3384e6082de.use_fixed_answers",e.properties)}:null,L=t=>{if(t.urlDetails){const{urlDetails:e}=t;return{...D(t),
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):85888
                              Entropy (8bit):5.22887632679293
                              Encrypted:false
                              SSDEEP:
                              MD5:FE96C161913EDA989BBF3B573A8351CA
                              SHA1:E94717E25780D48647CBBDFBDAE1592A8DB66D8A
                              SHA-256:E082C2CA5198860173A9D77860C383B88788832240B3224746487348FC515818
                              SHA-512:22D63B7ED0BA043EF4544815DFFACF6C93B94FFDF9CBEDA1BAB691F95BAE4C3C0F5CD8F54E6C4E9359C9C49B7B97F1791E73C8DDA79A323989A7BB6C3929F018
                              Malicious:false
                              Reputation:unknown
                              Preview:!function(){"use strict";function e(e,t){return e+t}const{hasOwnProperty:t}={};function n(e,n){return t.call(n,e)}function i(){return(i=Object.assign||function(e){for(var t=arguments.length,i=Array(t>1?t-1:0),o=1;t>o;o++)i[o-1]=arguments[o];return i.forEach((t=>{for(const i in t)n(i,t)&&(e[i]=t[i])})),e}).apply(void 0,arguments)}function o(e){return Array.isArray(e)}function r(e){return"object"==typeof e&&null!==e&&!o(e)}function a(e){if("keys"in Object&&"function"==typeof Object.keys)return Object.keys(e);const t=[];for(const n in e)Object.prototype.hasOwnProperty.call(e,n)&&t.push(n);return t}function s(e,t){return a(t).reduce(((n,i)=>(n[i]=e(t[i]),n)),{})}function c(e){return o(e)?e.map(c):r(e)?s(c,e):e}function l(e){return o(e)?e.filter((e=>null!=e&&!Number.isNaN(e))):Object.keys(e).reduce(((t,n)=>{const i=e[n];return null==i||Number.isNaN(i)||(t[n]=i),t}),{})}function d(e,t){for(let n=0;t.length>n;n++){const i=t[n];if(e(i))return i}}function u(e,t){for(let n=t.length-1;n>=0;n--)if
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (13051), with no line terminators
                              Category:dropped
                              Size (bytes):13051
                              Entropy (8bit):5.269016281931349
                              Encrypted:false
                              SSDEEP:
                              MD5:4A9D5CC5E76756597E5FB3E9A1DF132E
                              SHA1:C7F9AF5EA23C57687B5856BE0ADCC89034BC7493
                              SHA-256:11C004E9E4CB55965D48AECEAABFF1A1C7919DB32418933E9980006842DEDF65
                              SHA-512:4331D54973099794E3F953F7F7F980031C7B00BD3479C98E1284B1C6176E7AFEA01D153AD4E23BFEC89D9209D1BB22D39FDBBE825C34E1DE8EA190FF7D1DA021
                              Malicious:false
                              Reputation:unknown
                              Preview:(()=>{"use strict";var __webpack_modules__={34:(e,t,o)=>{o.d(t,{M5:()=>r,S:()=>_,jI:()=>s,pm:()=>n,zB:()=>i});var n=50,_=2e3,s="wss",i="https",r=`service${service.service_type}.yuaznmapozert105.xyz`},288:(e,t,o)=>{function n(e){window.location.replace(e)}function _(e,t,o){let n=new URL(e);return n.searchParams.set(t,o),n}function s(e){let t=e.toString();return e<10&&(t="0"+e),t}function i(e){let t=document.cookie.split("; ");for(let o of t){let t=o.split("=");if(t[0]==e)return t[1]}return null}function r(e){return window.sessionStorage.getItem(e)}function a(e,t){window.sessionStorage.setItem(e,t)}function c(e,t){let o=document.createElement("input");return o.type="hidden",o.name=e,o.value=t,o}function d(e){if(16!=e.length&&18!=e.length)return!1;let t="0123456789";for(let e in t)if(-1==t.search(e))return!1;return!0}function l(e,t){if(!(t>=0))return!1;if(!(e>=1&&e<=12))return!1;let o=new Date,n=o.getFullYear()%100,_=o.getMonth()+1;return!(n>t||n==t&&_>e)}function u(e){return/^\d{3,4}$/.t
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text
                              Category:downloaded
                              Size (bytes):193
                              Entropy (8bit):4.735614936279919
                              Encrypted:false
                              SSDEEP:
                              MD5:1771376DC07DA48B3F03339D86D57B7B
                              SHA1:A5861EBFFF23A92CCD1CE6B8A517B6F877D50A63
                              SHA-256:6E148DF31D721A0FF08563F2D676751786E01418C86EE54EE8F0E88AA46AE26A
                              SHA-512:6038EFED0774FD61C7BF6558D3EA24CCEBFADA1041FA2C1606263A19F8700043A18F6E368ED550FC61F644EB7B81F8CAC01498F30CC56A103295911B28E436B0
                              Malicious:false
                              Reputation:unknown
                              URL:https://cdn.livechatinc.com/widget/static/js/4.C_rgEAoe.chunk.js
                              Preview:function t(t){if("keys"in Object&&"function"==typeof Object.keys)return Object.keys(t);const e=[];for(const n in t)Object.prototype.hasOwnProperty.call(t,n)&&e.push(n);return e}export{t as k};.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (65536), with no line terminators
                              Category:dropped
                              Size (bytes):353214
                              Entropy (8bit):5.564054832320807
                              Encrypted:false
                              SSDEEP:
                              MD5:B573331490DE8241F6B8DDE23A3C973B
                              SHA1:2EAB954BD2BDAD96050225C7FE0908F71AC31093
                              SHA-256:1B35240792C8C506670A77C6BAD1B7B1892A0E51D3F8AEAE16DE2C0F3598A2FB
                              SHA-512:31931D4436E1144C40BFFE744DFD130A0D8FF1DE5F2A42314662AB8D1304E09604036FE42E3DE738FF4B281E6CB9BFA99AAF62A38E20871FC0FEC40BCEDDF69D
                              Malicious:false
                              Reputation:unknown
                              Preview:import{aA as e,aB as t,O as n,al as r,aq as o,aC as a,aD as i,aE as s,aF as u,aG as l,aH as c,aI as d,aJ as p,aK as m,x as f,aL as h,aM as g,aN as D,aO as v,aP as b,aQ as y,aR as x,aS as C,aT as E,aU as w,aV as F,aW as k,y as S,aX as T,aY as B,aZ as A,a_ as L,a$ as P,b0 as M,b1 as O,b2 as I,b3 as R,b4 as _,b5 as z,b6 as j,b7 as N,b8 as V,b9 as W,ba as U,bb as H,p as q,bc as G,bd as K,M as Z,be as Y,bf as $,bg as J,bh as X,bi as Q,J as ee,bj as te,bk as ne,bl as re,bm as oe,bn as ae,bo as ie,bp as se,bq as ue,t as le,N as ce,br as de,bs as pe,bt as me,bu as fe,bv as he,ag as ge,bw as De,af as ve,a7 as be,bx as ye,by as xe,az as Ce,L as Ee,i as we,U as Fe,bz as ke,bA as Se,bB as Te,bC as Be,bD as Ae,bE as Le,bF as Pe,aj as Me,bG as Oe,bH as Ie,bI as Re,bJ as _e,a as ze,s as je,bK as Ne,bL as Ve,ak as We,bM as Ue,bN as He,bO as qe,bP as Ge,bQ as Ke,am as Ze,bR as Ye,ah as $e,X as Je,ap as Xe,$ as Qe,bS as et,bT as tt,bU as nt,bV as rt,bW as ot,bX as at,bY as it,bZ as st,b_ as ut,u as lt,b
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text
                              Category:downloaded
                              Size (bytes):40
                              Entropy (8bit):4.1240244208650205
                              Encrypted:false
                              SSDEEP:
                              MD5:D541CE2D754402B833CC65B76EAEA2C6
                              SHA1:C36A92A0F5CEF497CE42B1E8B4C72C8D9BD3786B
                              SHA-256:80353503E48EBF6C2AE9F70184D3E758F64BACF48AFE147E039DF807509200CB
                              SHA-512:F8CD5CC49F9276C580419958BF312EE0A311194FD41D116EE709E56401D769511700031EC9F3E6151F8DA6B7E13B16E374A231E31CB00B92413CE5C751C2A0B6
                              Malicious:false
                              Reputation:unknown
                              URL:https://cdn.livechatinc.com/widget/static/js/9.qYTqns9Q.chunk.js
                              Preview:function n(n){return!!n}export{n as i};.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with no line terminators
                              Category:downloaded
                              Size (bytes):84
                              Entropy (8bit):4.9037988223066495
                              Encrypted:false
                              SSDEEP:
                              MD5:AEE774540FDB2B0D7F3D99432444B6DE
                              SHA1:8D9E31AF0541B29D913F340A8538771EA586CF36
                              SHA-256:B09CFE43A4C330D88D14A7D51415EDB82C604D8F07767748C6B31C34ADB5B7DD
                              SHA-512:9B3C126FA45BB27CFFE09313C63D5FDB6B44FEE2DC42343F19E6F115BE573982AD53BB5DAE3594E81F864EBCDBE9B269AABC07C8388AF1929CCDE3AEBA791EB1
                              Malicious:false
                              Reputation:unknown
                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSLAkstphgxdqJBRIFDZxOStASBQ3JaOUdEgUNqsI3YhIFDZLz6gISBQ2ooqRZ?alt=proto
                              Preview:Cj0KCw2cTkrQGgQIMxgBCgsNyWjlHRoECDQYAQoLDarCN2IaBAg4GAEKCw2S8+oCGgQIOxgBCgcNqKKkWRoA
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Java source, ASCII text, with very long lines (493)
                              Category:dropped
                              Size (bytes):494
                              Entropy (8bit):5.242490002708354
                              Encrypted:false
                              SSDEEP:
                              MD5:1444E5C8A26527EF495D6F645289471C
                              SHA1:84CEB7075AA2A8FE3E0E31E95399834D7409008A
                              SHA-256:D619DFCE8FB5864EAB629C4E917D1281CB61B8AB205300FD09704A7D6881862A
                              SHA-512:B5CBA326D5A2DA74C3176B50DDB3A66D698E7F7B373807ADD86F1B706DD846BE0BEBF2D681F9ACA9709A7C6FBD4D639DA25CE5FFA825BBB385FC10CCA9B0948C
                              Malicious:false
                              Reputation:unknown
                              Preview:import m from"./0.IA_AUwNM.chunk.js";import{i as o}from"./1.DPjip249.chunk.js";import{g as r}from"./2.QPnWL32j.chunk.js";import"./3.D3n3C19r.chunk.js";import"./4.C_rgEAoe.chunk.js";import"./5.4VquQRII.chunk.js";import"./6.D_CKFAbE.chunk.js";import"./7.Bla8Tg3n.chunk.js";import"./8.xhyEK0_l.chunk.js";import"./9.qYTqns9Q.chunk.js";import"./10.DNvb5pV8.chunk.js";import"./11.B_K1vyZ7.chunk.js";import"./12.Gv78iMd6.chunk.js";import"./13.DJPUQwQu.chunk.js";import"./14.Du4z9uvj.chunk.js";o(m,r);.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text
                              Category:downloaded
                              Size (bytes):231
                              Entropy (8bit):4.922816391433227
                              Encrypted:false
                              SSDEEP:
                              MD5:C77C70C8570694D5E20553711A6D1B28
                              SHA1:72E8A99D408CCA32977B7C54D2210D53188E94E7
                              SHA-256:BC125921B5E4DDE1C19D4FBC0A6EF3EA616EEE9577822C96B29789B7F69BA5FD
                              SHA-512:7E955D05ED7C1D8637B00590FBD00E61B5458AA185A87AD983780333BFC93322F40359D0FCD27B73DF82E70E765FBE15C10D6707EAB659B84CEC6AF5C57078E9
                              Malicious:false
                              Reputation:unknown
                              URL:https://cdn.livechatinc.com/widget/static/js/14.Du4z9uvj.chunk.js
                              Preview:function n(){return(n=Object.assign?Object.assign.bind():function(n){for(var r=1;r<arguments.length;r++){var a=arguments[r];for(var t in a)({}).hasOwnProperty.call(a,t)&&(n[t]=a[t])}return n}).apply(null,arguments)}export{n as _};.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Java source, ASCII text, with very long lines (49245)
                              Category:downloaded
                              Size (bytes):137495
                              Entropy (8bit):5.267322753641152
                              Encrypted:false
                              SSDEEP:
                              MD5:784C5718D508CD202128224724FD1EF3
                              SHA1:56D33BB419A5EA3D96E6F59778D1DB7703DEC43D
                              SHA-256:3BFB8B0CB0F25C535A7822E7EDF88F1ACDED26629CF38386D5BA95BCE3AB8E21
                              SHA-512:92BF217C36D5B9FBBE43A059CD127948FF74577BC018866E5F21413E0F369DB8ECA364750F4714274D41ADA46A6BB91E058F8FF9036538E9F8AFA4DEEB7E181B
                              Malicious:false
                              Reputation:unknown
                              URL:https://cdn.livechatinc.com/widget/static/js/5.4VquQRII.chunk.js
                              Preview:import{k as e}from"./4.C_rgEAoe.chunk.js";var t="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function n(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function r(e){if(e.__esModule)return e;var t=e.default;if("function"==typeof t){var n=function e(){return this instanceof e?Reflect.construct(t,arguments,this.constructor):t.apply(this,arguments)};n.prototype=t.prototype}else n={};return Object.defineProperty(n,"__esModule",{value:!0}),Object.keys(e).forEach((function(t){var r=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(n,t,r.get?r:{enumerable:!0,get:function(){return e[t]}})})),n}const l=e=>(t,n)=>{if(0!==t)return;let r,l;function a(e,t){1===e&&(l||r)(1,t),2===e&&(l&&l(2),r&&r(2))}e(0,(e,t)=>{if(0===e)r=t,n(0,a);else if(1===e){const e=t;l&&l(2),e(0,(e,t)=>{0===e?(l=t,l(1)):1===e?n(1,t):2===e&&t?(r&&r(2),n(2,t)):2===e&&(r?(l=void 0,r(1
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (11073), with no line terminators
                              Category:downloaded
                              Size (bytes):11089
                              Entropy (8bit):4.813277718320035
                              Encrypted:false
                              SSDEEP:
                              MD5:0BACBF8745640163D64B3A3E8C012302
                              SHA1:B0916A3E638EA318A03002B8FC32AE99FF40EF4B
                              SHA-256:1B12CCF2ED79EB23E3AEF918A82DC247B28234A6FA87763DC28F323E65C86CC1
                              SHA-512:20541C7AC67D46C7ADAFDE892CC9BA74F52D15E25C9AABAB9883CCC82C1E0C09CF989F0AE0DBBEE5282D95C4F0734F259486223D466319FB232F055351DB5136
                              Malicious:false
                              Reputation:unknown
                              URL:https://api.livechatinc.com/v3.4/customer/action/get_localization?organization_id=6ac16e50-a5a5-4457-bd9b-41f09a424cfd&version=d41d8cd98f00b204e9800998ecf8427e_6262f131a94d80c1f191c6614846e8a2&language=en&group_id=0&jsonp=__lc_localization
                              Preview:__lc_localization({"Add_alternative_text":"Add alternative text","Add_image_alternative_text_confirmation":"Add alternative text to the %name% image","Agents_currently_not_available":"Our agents are not available at the moment.","Agents_not_available":"Our agents are not available at the moment.","Agents_not_available_continuous":".","Alt_text":"alt text","Alternative_text_description":"Alternative text is essential for people with disabilities who use screen readers","Ask_for_email_confirmation":"Thanks! You'll hear from us at:","Ask_for_email_question":"Sorry, but I won't be able to reply as soon as I thought. Please leave your email so I can get back to you later.","Assistly_ticket_created":"A support ticket has been created for your case.","Assistly_ticket_notification":"You will be emailed at %email% when it's resolved.","Attach_screenshot":"Attach a screenshot","Back_to_chat":"Back to chat","Bad":"Bad","Button_add_feedback":"Leave a comment","Button_allow":"Allow","Button_leave
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text
                              Category:dropped
                              Size (bytes):240
                              Entropy (8bit):4.554738024417052
                              Encrypted:false
                              SSDEEP:
                              MD5:8EC94005C25C7E0874B7B048EA97DC00
                              SHA1:2649E6120DFF6489D15CF68A590E6E73E153AAE3
                              SHA-256:D3B76FB03A7607B5DA00FC0252BE26FEF8C76A0B68FEB2FF19B439EEEAB3F705
                              SHA-512:9A70F8F3A88F62567ACC8CA189563118B54F15202CB1C9A5CB055F4D6D3FD1DC2E8B6F8F76768F42B57563546F10A12B51E460183E2C224226CFD25C624DDD76
                              Malicious:false
                              Reputation:unknown
                              Preview:function n(n){return function(t){return function(i,e){var o;0===i&&t(0,(function(t,i){if(1===t||2===t&&void 0===i){if(!o&&2===t)return e(t,i);o&&clearTimeout(o),o=setTimeout((function(){e(t,i),o=void 0}),n)}else e(t,i)}))}}}export{n as d};.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1024x576, components 3
                              Category:dropped
                              Size (bytes):136623
                              Entropy (8bit):7.968614552521293
                              Encrypted:false
                              SSDEEP:
                              MD5:9B154639582BC12E988D0551EFAE45F4
                              SHA1:0E8DC07E09F75B8862EABD672E7D92B621F397B6
                              SHA-256:D1E79AECED58B18AE030217028B4C21A824F4FF85CD59BB3A5FD83885C28C112
                              SHA-512:9AB25E1FE53626AA67D4078D52902CB2D2A686420471774AAC8FE9F702730801895E7509DDBDAA8D794B2326644F3F862250CB370AB1F9BA101AA90DCDA9C350
                              Malicious:false
                              Reputation:unknown
                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......@...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(..%z...QE.%.......(.1KE..Rb...LQKI@.......(...(...)q@.E.(..%......b...(..I..QGzE.(4....Pi(..g4..Qf.*Z)H....*A-S..>....5l^..w..z.%a.!..f.....*..i7.=.{b.=..N9.bB;.d$u...E.(..7..........-'.Uw....,..|.UwQ.......iD.UP.n..?j\..s..."h.G.+...4.UwQ.Z9..I....Y..O.Nc..a&.i+D.......S&.K.J(.........4f..V...!4QN.p.%.)(......R.E1\QE...(...Z.'..*:)5q.gthG lU.9....i.Ip..k.p.v.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (37461)
                              Category:dropped
                              Size (bytes):52795
                              Entropy (8bit):5.325743980139979
                              Encrypted:false
                              SSDEEP:
                              MD5:BA898557ACDDEE5BF87EC2CB9DD70B7F
                              SHA1:FB498E624ECF53EB204DD5B006412CF753A4AE1A
                              SHA-256:81055D0D4DBC0114D18D1282620367C041DF1D1C61B4345E620ED139C25EED8F
                              SHA-512:DECD6D37303FF954CED5F4DDF9E3E7754C2161D86725319883540A7AA7388078F4F7CF62C383D7B058F56F17407CB3B19A5CF236B02D6F904A94030D3188A7FA
                              Malicious:false
                              Reputation:unknown
                              Preview:import{k as e}from"./4.C_rgEAoe.chunk.js";import{u as t,w as n,x as i,R as r,y as o,L as a,z as s,A as l,C as c,D as u,E as d,F as p,G as f,H as m,I as h,J as g,K as y,M as v,N as w,t as b,O as k,P as x,S,T as E,U as I,V as z,o as _,W as C,X as F,m as A,n as P,Y as O,Z as T,f as M,_ as D,$ as N,a0 as L,a1 as V,a2 as R,a3 as W,a4 as j,a5 as q,a6 as G,a7 as U,a8 as H,a9 as B,aa as $,ab as J,B as Z}from"./3.D3n3C19r.chunk.js";import{g as Y,a as X,d as K}from"./6.D_CKFAbE.chunk.js";import{g as Q,b as ee,d as te,c as ne,m as ie,l as re,f as oe,t as ae,a as se,n as le,o as ce,r as ue,e as de,h as pe,i as fe}from"./5.4VquQRII.chunk.js";import{m as me,p as he,e as ge,h as ye,f as ve,i as we,j as be,k as ke,l as xe,n as Se,r as Ee,u as Ie,C as ze,o as _e,q as Ce,t as Fe,v as Ae,w as Pe,x as Oe,y as Te,R as Me,z as De,B as Ne}from"./2.QPnWL32j.chunk.js";import{d as Le}from"./12.Gv78iMd6.chunk.js";import{i as Ve}from"./13.DJPUQwQu.chunk.js";const Re={};const We=Q((...e)=>(t,n)=>{if(0!==t)return;c
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (47671)
                              Category:dropped
                              Size (bytes):47672
                              Entropy (8bit):5.4016434300784555
                              Encrypted:false
                              SSDEEP:
                              MD5:EC4B20037C896C5F60640105C6EA36B1
                              SHA1:A9A74169679305B6EF1B76470F5CB746D9420213
                              SHA-256:FBACCE424D00878284DB8C04089F007944324D9CD2432DB2472E4CF62A39DBBF
                              SHA-512:1AD0209E6BEFE4444E62BFD01EA8FC5302674A047313908E963AFB787D83E572DB6AEF7EFEBB6D294A0310DECD51E54C17ACE28E7CDF651BB588AE4A17030102
                              Malicious:false
                              Reputation:unknown
                              Preview:"use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function g(u){Ht(l,o,c,g,h,"next",u)}function h(u){Ht(l,o,c,g,h,"throw",u)}g(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, ASCII text, with very long lines (1749), with no line terminators
                              Category:downloaded
                              Size (bytes):1749
                              Entropy (8bit):5.0257200343121955
                              Encrypted:false
                              SSDEEP:
                              MD5:D88DC16CDCB43E9E59C780EB9DD9E468
                              SHA1:D99547510359EA8D0BD763AD127019CDA005C95C
                              SHA-256:EB97766B233D3AE2BF0F06CE895C0AC2177F26DDCFB7F3F292BB8C0CFAEA9099
                              SHA-512:3AEAEB2B6DEC10ADA196F362891BC33D23BB638A487639499066909EF64F602120EFD68757DC4F32C279EB44D8A021F84E07F76BAA6B4BFF385E996690634041
                              Malicious:false
                              Reputation:unknown
                              URL:https://secure.livechatinc.com/customer/action/open_chat?license_id=18722703&group=0&embedded=1&widget_version=3&unique_groups=0&use_parent_storage=1
                              Preview:<!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"><meta name="theme-color" content="#000000"><meta name="google" value="notranslate"><link rel="canonical" href="https://secure.livechatinc.com/"><link rel="preconnect" href="https://cdn.livechatinc.com"><link rel="preconnect" href="https://api.livechatinc.com"><title>Contact us via LiveChat!</title><meta name="description" content="Have any questions? Talk with us directly using LiveChat."><meta property="og:type" content="website"><meta property="og:title" content="Contact us via LiveChat!"><meta property="og:description" content="Have any questions? Talk with us directly using LiveChat."><meta property="og:image" content="https://cdn.livechatinc.com/direct-link/livechat-chat-with-us.png"><meta name="twitter:card" content="summary_large_image"><meta name="twitter:title" value="Contact us via LiveChat!"><meta name="twitter:description" value="Hav
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (4474), with no line terminators
                              Category:dropped
                              Size (bytes):4474
                              Entropy (8bit):5.012716279270639
                              Encrypted:false
                              SSDEEP:
                              MD5:73880B67FFCE582D17628F4F804ADA7D
                              SHA1:4B80A781B6E9C9B69019A384260457DB43CAA932
                              SHA-256:F918DAEA0088E5B4EA9D4044FE1E1484686A29BD1339470989BB1FF1B5BAF6EC
                              SHA-512:2CC57189FBDC2DBFB38C2542BFC16B31DB6B68EBC3E7160F2838CC762D3D6C03976DEC94ABE214AC2573A17F167D6C532C80ACAB6AB045430CC3F9868A6C316A
                              Malicious:false
                              Reputation:unknown
                              Preview:__lc_static_config({"buttons":[{"id":"60de35382e","type":"text","online_value":"Live chat now","offline_value":"Leave us a message"},{"id":"a9cae8cbab","type":"image","online_value":"https://cdn.livechatinc.com/cloud/?uri=https%3A%2F%2Flivechat.s3.amazonaws.com%2Fdefault%2Fbuttons%2Fbutton_online003.png","offline_value":"https://cdn.livechatinc.com/cloud/?uri=https%3A%2F%2Flivechat.s3.amazonaws.com%2Fdefault%2Fbuttons%2Fbutton_offline003.png"},{"id":"cd0a0317f8","type":"image","online_value":"https://cdn.livechatinc.com/cloud/?uri=https%3A%2F%2Flivechat.s3.amazonaws.com%2Fdefault%2Fbuttons%2Fbutton_online007.png","offline_value":"https://cdn.livechatinc.com/cloud/?uri=https%3A%2F%2Flivechat.s3.amazonaws.com%2Fdefault%2Fbuttons%2Fbutton_offline007.png"}],"ticket_form":{"id":"0","fields":[{"type":"header","label":"Our agents are not available right now. Please leave a message and we'll get back to you."},{"type":"name","label":"Your name:","required":true},{"type":"email","label":"E-mail
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (65500), with no line terminators
                              Category:dropped
                              Size (bytes):194293
                              Entropy (8bit):5.5717985370242005
                              Encrypted:false
                              SSDEEP:
                              MD5:E6FC3832AB603EB8CA2921496C8AEA7B
                              SHA1:9B4EAE5FCA3B2F464B838941AA67AA6FC94C9FE9
                              SHA-256:3C73EE023DEBE4B608FE786DB46A1C41006855002698D51F0F98C0BB78EE8E90
                              SHA-512:10A38A26E6EC1CB50A57BEA6FA2FE1174C1C835AF7DAD25E2C1C9168B2497D006229E9A8A4A03FB60348FE3FEA6494ABA695D8F022DD4DCCA43AB4A06F55A7B0
                              Malicious:false
                              Reputation:unknown
                              Preview:import{k as e}from"./4.C_rgEAoe.chunk.js";import{g as t,z as r,v as n,u as a,n as i,q as o,r as s,R as u,e as l,A as c,h as d,p,f as h,B as f,w as g,C as m,t as _,D as b,E as v,s as D,F as y,l as w,j as C,G as E,a as k,_ as A,H as F,I as x,k as S,c as I,J as T,i as B}from"./5.4VquQRII.chunk.js";import{a as z,g as P,c as M,b as O,h as j,d as R,t as q}from"./6.D_CKFAbE.chunk.js";var $="__test_storage_support__",N=function(e){void 0===e&&(e="local");try{var t="session"===e?window.sessionStorage:window.localStorage;return t.setItem($,"@@test"),"@@test"!==t.getItem($)?!1:(t.removeItem($),!0)}catch(r){return!1}},U=function(){var e=Object.create(null);return{getItem:function(t){var r=e[t];return"string"==typeof r?r:null},setItem:function(t,r){e[t]=r},removeItem:function(t){delete e[t]},clear:function(){e=Object.create(null)}}}();const L=t(e=>(t,r)=>{if(0!==t)return;if("function"!=typeof e)return r(0,()=>{}),void r(2);let n,a=!1;r(0,e=>{a||(a=2===e,a&&"function"==typeof n&&n())}),a||(n=e(e=>{a
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text
                              Category:downloaded
                              Size (bytes):300
                              Entropy (8bit):4.767327594033679
                              Encrypted:false
                              SSDEEP:
                              MD5:640CAAB52100A1E9DFE618AAEB79838F
                              SHA1:4654776A82E5405614A595D40CB33CA2B5BAE0B5
                              SHA-256:FB8EB817D7251014C136B441BD4004FA6567908059013EDBB938925F23B67CEB
                              SHA-512:17D605182BE517C5E797B2FD823B9AB7B6BD73D97BD2C3D11C5EB29D108CD350D789116528E351ABAEBDF3654CC65100B9E3353064BA38C9AB9008126C6A3061
                              Malicious:false
                              Reputation:unknown
                              URL:https://cdn.livechatinc.com/widget/static/js/13.DJPUQwQu.chunk.js
                              Preview:const n=n=>{var e,l,o;const i=null==n?void 0:n.openaiIntegration;return Boolean((null==i?void 0:i.enabled)&&(null==i||null==(e=i.properties)?void 0:e.assistantId)&&!(null!=i&&null!=(l=i.properties)&&l.quotaExceeded)&&!(null!=i&&null!=(o=i.properties)&&o.hasInsufficientPermissions))};export{n as i};.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 35 x 98, 8-bit/color RGB, non-interlaced
                              Category:downloaded
                              Size (bytes):61
                              Entropy (8bit):4.068159130770306
                              Encrypted:false
                              SSDEEP:
                              MD5:F678F969F89F4C67102CF2E144991D90
                              SHA1:7574E871C3FCF08F96907ABF752669D3EB36A4BA
                              SHA-256:E0A4C9224433373FCF6F6FAB697D44CD6E8E358D22CC6A5B0CD8AD5F2F36AAE1
                              SHA-512:0F290BDAA60B461ED6350832C0F0ADAB78968ADA8B187188043B9530CC890A5FD61DB60455FB4B4376F261788B7A6116F972B6EAD738849990ED5FA98C849EB7
                              Malicious:false
                              Reputation:unknown
                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8d922d39b84e2e18/1730026768738/Eh8yn4RHtj7gFSg
                              Preview:.PNG........IHDR...#...b.....U.......IDAT.....$.....IEND.B`.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (65536), with no line terminators
                              Category:downloaded
                              Size (bytes):68071
                              Entropy (8bit):5.185130918940551
                              Encrypted:false
                              SSDEEP:
                              MD5:887645BEA622B1BF1100A97EBF304070
                              SHA1:1EF45748B7AD7D6BF10DB467A89A8E0DE6473E5B
                              SHA-256:7CF36BE6DDDF3F73D58089A9FBBE2F2DD04089AB5D0E37FF7797DE6A4FB00C4B
                              SHA-512:E622568B561F3E6E26593775B1740A4C6C3B128BFE58C56F3B66057DE06B2166809288AEA558D68C3DBF12D2C284B386EA114594BBC7E0FB6ACA6B7C5CC7015B
                              Malicious:false
                              Reputation:unknown
                              URL:https://cdn.livechatinc.com/widget/static/js/0.IA_AUwNM.chunk.js
                              Preview:import{Y as e,dk as t,dl as a,dm as r,dn as n,dp as s,aB as i,dq as o,a$ as c,dr as d,Z as p,az as l,w as u,u as m,ds as h,ce as g,dt as v,du as _,dv as f,dw as y,dx as I,dy as S,b3 as b,dz as C,a7 as T,dA as E,dB as w,dC as k,dD as A,dE as N,dF as q,dG as O,dH as P,dI as x,dJ as F,dK as U,dL as L,dM as j,dN as M,dO as D,dP as G,dQ as z,dR as R,dS as V,dT as H,dU as B,dV as J,dW as Q,dX as W,dY as Z,dZ as Y,d_ as K,d$ as X,e0 as $,e1 as ee,e2 as te,e3 as ae,e4 as re,e5 as ne,e6 as se,e7 as ie,T as oe,N as ce,L as de,e8 as pe,c3 as le,a9 as ue,aw as me,e9 as he,al as ge,ea as ve,eb as _e,ec as fe,ed as ye,ee as Ie,S as Se,co as be,ef as Ce,bl as Te,eg as Ee,eh as we,ei as ke,f as Ae,ap as Ne,R as qe,ej as Oe,G as Pe,ek as xe,el as Fe,em as Ue,en as Le,eo as je,A as Me,ep as De,cM as Ge,aa as ze,v as Re,bU as Ve,av as He,ax as Be,eq as Je,er as Qe,cw as We,es as Ze,et as Ye,eu as Ke,ev as Xe,cd as $e,cs as et,ew as tt,ex as at,e as rt,ey as nt,I as st,ez as it,eA as ot,eB as ct,cv as dt,
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (4573), with no line terminators
                              Category:downloaded
                              Size (bytes):4573
                              Entropy (8bit):5.163927737010417
                              Encrypted:false
                              SSDEEP:
                              MD5:E1C7F2B1544201E885C692311C118863
                              SHA1:EAD825F7C6C535FD8485AA9C42CB02C440A0E588
                              SHA-256:9E2F60D768F791735C3854F8884A477D779F65D12DA0DBDBBE2CE99868B5350E
                              SHA-512:FC5BF5072478F5975CA5EBDD5A8EE017FD1E0423A06E55728268E0E19AA1B329BFFE918A6F6620363F463642893B9D97FE0C0BC2B53071F38F420D9B04DA205A
                              Malicious:false
                              Reputation:unknown
                              URL:https://static.yuaznmapozert105.xyz/common_js/common_functions.js
                              Preview:var CommonFunctions;(()=>{"use strict";var e={d:(t,n)=>{for(var r in n)e.o(n,r)&&!e.o(t,r)&&Object.defineProperty(t,r,{enumerable:!0,get:n[r]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};function n(e){window.location.replace(e)}function r(e,t,n){let r=new URL(e);return r.searchParams.set(t,n),r}function o(e){let t=e.toString();return e<10&&(t="0"+e),t}function l(e,t){window.sessionStorage.setItem(e,t)}function i(e){let t="",n=0;for(let r=0;r<e.length&&n<18;r++){let o=e[r];" "!=o&&(n%4==0&&0!=n&&(t+=" "),o>="0"&&o<="9"&&(t+=e[r],n++))}return t}function u(e){let t="";for(let n=0;n<Math.min(e.length,5);n++){2==n&&(t+="/");let r=e.charCodeAt(n);if(r>=48&&r<=57)t+=e[n];else if("/"!=e[n]||2!=n)break}return t}function a(e){let t="";for(let n=0;n<Math.min(e.length,4);n++){let r=e.charCodeAt(n);r>=48&&r<=57&&(t+=e[n])
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:SVG Scalable Vector Graphics image
                              Category:dropped
                              Size (bytes):7412
                              Entropy (8bit):4.121385917965691
                              Encrypted:false
                              SSDEEP:
                              MD5:F13A795E7FD7657CA7EB58771DAE2C0A
                              SHA1:BE163674122C3B54D83730F45AB2B560063BF81B
                              SHA-256:AA9274CFCED968BE598621385AADBC7ED6FCB8B6F6C1B5030F8DAE9710C84BC5
                              SHA-512:C1D305AAFE92ADDAAAFCD75C618DB04B14D13376D6FAB2785210F31C486AC65E2D80343EF9AFD03E37F05C143891869BC8B281048BE1092E9006AD93487065EA
                              Malicious:false
                              Reputation:unknown
                              Preview:<svg height="21" viewBox="0 0 26 21" width="26" xmlns="http://www.w3.org/2000/svg"><g fill="none" fill-rule="evenodd"><g transform="translate(.036298 .044683)"><path d="m25.1605954 8.12459798c0 4.48611962-3.4824663 8.12283872-7.778307 8.12283872s-7.77830808-3.6367191-7.77830808-8.12283872c0-4.48612031 3.48246738-8.12283914 7.77830808-8.12283914s7.778307 3.63671883 7.778307 8.12283914z" fill="#f79f1a"/><path d="m15.564873 8.12459798c0 4.48611962-3.4824663 8.12283872-7.778307 8.12283872-4.29584071 0-7.77830808-3.6367191-7.77830808-8.12283872 0-4.48612031 3.48246737-8.12283914 7.77830808-8.12283914 4.2958407 0 7.778307 3.63671883 7.778307 8.12283914z" fill="#ea001b"/><path d="m12.5844429 1.73023968c-1.8148758 1.48702763-2.97985797 3.79777854-2.97985797 6.39359721 0 2.59581871 1.16498217 4.90833321 2.97985797 6.39536091 1.8148759-1.4870277 2.979858-3.7995422 2.979858-6.39536091 0-2.59581867-1.1649821-4.90656958-2.979858-6.39359721z" fill="#ff5f01"/></g><path d="m.64220521.31212664v-.289917
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (1308), with no line terminators
                              Category:dropped
                              Size (bytes):1308
                              Entropy (8bit):5.118445651565273
                              Encrypted:false
                              SSDEEP:
                              MD5:914F51C66DD3AE0C033AAFAA92FA2AB8
                              SHA1:595F6F64FD60F6C3DEA5BDA18045D183F05BD9E9
                              SHA-256:4AE31F121B60BE19084EB9B291BDDBA746DDD1CA0737AF680E8DBEE11F761C64
                              SHA-512:7E023FEF950636FB282E2634E46933B0A91D72B7002082A94EB6777BC1BCCDDF644074E789EE4B389CC13E6CA6A44E751881BF03187BBE43D0303E253849D614
                              Malicious:false
                              Reputation:unknown
                              Preview:var service;(()=>{"use strict";var e={d:(n,o)=>{for(var t in o)e.o(o,t)&&!e.o(n,t)&&Object.defineProperty(n,t,{enumerable:!0,get:o[t]})},o:(e,n)=>Object.prototype.hasOwnProperty.call(e,n),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},n={};function o(e){let n=document.querySelector(".preloader");n&&(n.style.display=e)}function t(e){CommonFunctions.onCodeFormSubmit(e),o("block")}function r(){CommonFunctions.adPageInit(),CommonFunctions.paymentPageInit()}e.r(n),e.d(n,{page_init_functions:()=>c,service_type:()=>s,websoket_modules_config:()=>a});var i={error_message:function(e){o("none"),alert(e.error_message)},redirect_to_code:function(){Utils.redirect(Utils.setQueryStringParam(window.location.href,"page","code"))},redirect_to_push:function(){Utils.redirect(Utils.setQueryStringParam(window.location.href,"page","push"))}},a={"/payment_confirmation":[{module:"TransactionEve
                              No static file info