Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://vinhgiang.acemlnb.com/lt.php?x=3TZy~GE7VXei5pF6_AxIV.lt~3IgidDwjMxjZ5nIV3nN65N7_ky.0OJx2H7zidX0jfYwbHHIIXOgUs.8.Q__V.Fs3HMjjtH

Overview

General Information

Sample URL:https://vinhgiang.acemlnb.com/lt.php?x=3TZy~GE7VXei5pF6_AxIV.lt~3IgidDwjMxjZ5nIV3nN65N7_ky.0OJx2H7zidX0jfYwbHHIIXOgUs.8.Q__V.Fs3HMjjtH
Analysis ID:1592293

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 3704 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6804 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1992,i,4488511621181121789,3851575223845408422,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3252 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=7472 --field-trial-handle=1992,i,4488511621181121789,3851575223845408422,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2200 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7996 --field-trial-handle=1992,i,4488511621181121789,3851575223845408422,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6424 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://vinhgiang.acemlnb.com/lt.php?x=3TZy~GE7VXei5pF6_AxIV.lt~3IgidDwjMxjZ5nIV3nN65N7_ky.0OJx2H7zidX0jfYwbHHIIXOgUs.8.Q__V.Fs3HMjjtH" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.vinhgiang.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PVDXGBV
Source: https://www.vinhgiang.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/10792783294?random=1736985082171&cv=11&fst=1736985082171&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be51e0v9116030332z89116188490za201&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.vinhgiang.com%2F&label=23xKCN2Z75sYEL6bs5oo&hn=www.googleadservices.com&frm=0&tiba=Vinh%20Giang&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=590452809.1736985081&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&ct_cookie_present=0
Source: https://www.vinhgiang.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/10792783294?random=1736985082185&cv=11&fst=1736985082185&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be51e0v9116030332z89116188490za201&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.vinhgiang.com%2F&hn=www.googleadservices.com&frm=0&tiba=Vinh%20Giang&npa=0&pscdl=noapi&auid=590452809.1736985081&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
Source: https://www.vinhgiang.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-CY05YXYNTX&gacid=1242512968.1736985082&gtm=45je51e0v9122809983z89116188490za200zb9116188490&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102081485~102123608~102198178&z=1336744110
Source: https://www.vinhgiang.com/HTTP Parser: Iframe src: https://www.youtube.com/embed/11qkwrMxCa0?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fwww.vinhgiang.com&widgetid=1
Source: https://www.vinhgiang.com/HTTP Parser: Iframe src: https://www.youtube.com/embed/1m4o3vFFgQc?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fwww.vinhgiang.com&widgetid=3
Source: https://www.vinhgiang.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PVDXGBV
Source: https://www.vinhgiang.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/10792783294?random=1736985082171&cv=11&fst=1736985082171&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be51e0v9116030332z89116188490za201&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.vinhgiang.com%2F&label=23xKCN2Z75sYEL6bs5oo&hn=www.googleadservices.com&frm=0&tiba=Vinh%20Giang&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=590452809.1736985081&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&ct_cookie_present=0
Source: https://www.vinhgiang.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/10792783294?random=1736985082185&cv=11&fst=1736985082185&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be51e0v9116030332z89116188490za201&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.vinhgiang.com%2F&hn=www.googleadservices.com&frm=0&tiba=Vinh%20Giang&npa=0&pscdl=noapi&auid=590452809.1736985081&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
Source: https://www.vinhgiang.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-CY05YXYNTX&gacid=1242512968.1736985082&gtm=45je51e0v9122809983z89116188490za200zb9116188490&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102081485~102123608~102198178&z=1336744110
Source: https://www.vinhgiang.com/HTTP Parser: Iframe src: https://www.youtube.com/embed/11qkwrMxCa0?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fwww.vinhgiang.com&widgetid=1
Source: https://www.vinhgiang.com/HTTP Parser: Iframe src: https://www.youtube.com/embed/1m4o3vFFgQc?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fwww.vinhgiang.com&widgetid=3
Source: https://www.vinhgiang.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PVDXGBV
Source: https://www.vinhgiang.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/10792783294?random=1736985082171&cv=11&fst=1736985082171&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be51e0v9116030332z89116188490za201&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.vinhgiang.com%2F&label=23xKCN2Z75sYEL6bs5oo&hn=www.googleadservices.com&frm=0&tiba=Vinh%20Giang&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=590452809.1736985081&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&ct_cookie_present=0
Source: https://www.vinhgiang.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/10792783294?random=1736985082185&cv=11&fst=1736985082185&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be51e0v9116030332z89116188490za201&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.vinhgiang.com%2F&hn=www.googleadservices.com&frm=0&tiba=Vinh%20Giang&npa=0&pscdl=noapi&auid=590452809.1736985081&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
Source: https://www.vinhgiang.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-CY05YXYNTX&gacid=1242512968.1736985082&gtm=45je51e0v9122809983z89116188490za200zb9116188490&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102081485~102123608~102198178&z=1336744110
Source: https://www.vinhgiang.com/HTTP Parser: Iframe src: https://www.youtube.com/embed/11qkwrMxCa0?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fwww.vinhgiang.com&widgetid=1
Source: https://www.vinhgiang.com/HTTP Parser: Iframe src: https://www.youtube.com/embed/1m4o3vFFgQc?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fwww.vinhgiang.com&widgetid=3
Source: https://www.vinhgiang.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PVDXGBV
Source: https://www.vinhgiang.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/10792783294?random=1736985082171&cv=11&fst=1736985082171&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be51e0v9116030332z89116188490za201&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.vinhgiang.com%2F&label=23xKCN2Z75sYEL6bs5oo&hn=www.googleadservices.com&frm=0&tiba=Vinh%20Giang&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=590452809.1736985081&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&ct_cookie_present=0
Source: https://www.vinhgiang.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/10792783294?random=1736985082185&cv=11&fst=1736985082185&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be51e0v9116030332z89116188490za201&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.vinhgiang.com%2F&hn=www.googleadservices.com&frm=0&tiba=Vinh%20Giang&npa=0&pscdl=noapi&auid=590452809.1736985081&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
Source: https://www.vinhgiang.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-CY05YXYNTX&gacid=1242512968.1736985082&gtm=45je51e0v9122809983z89116188490za200zb9116188490&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102081485~102123608~102198178&z=1336744110
Source: https://www.vinhgiang.com/HTTP Parser: Iframe src: https://www.youtube.com/embed/11qkwrMxCa0?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fwww.vinhgiang.com&widgetid=1
Source: https://www.vinhgiang.com/HTTP Parser: Iframe src: https://www.youtube.com/embed/1m4o3vFFgQc?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fwww.vinhgiang.com&widgetid=3
Source: https://www.vinhgiang.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PVDXGBV
Source: https://www.vinhgiang.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/10792783294?random=1736985082171&cv=11&fst=1736985082171&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be51e0v9116030332z89116188490za201&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.vinhgiang.com%2F&label=23xKCN2Z75sYEL6bs5oo&hn=www.googleadservices.com&frm=0&tiba=Vinh%20Giang&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=590452809.1736985081&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&ct_cookie_present=0
Source: https://www.vinhgiang.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/10792783294?random=1736985082185&cv=11&fst=1736985082185&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be51e0v9116030332z89116188490za201&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.vinhgiang.com%2F&hn=www.googleadservices.com&frm=0&tiba=Vinh%20Giang&npa=0&pscdl=noapi&auid=590452809.1736985081&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
Source: https://www.vinhgiang.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-CY05YXYNTX&gacid=1242512968.1736985082&gtm=45je51e0v9122809983z89116188490za200zb9116188490&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102081485~102123608~102198178&z=1336744110
Source: https://www.vinhgiang.com/HTTP Parser: Iframe src: https://www.youtube.com/embed/11qkwrMxCa0?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fwww.vinhgiang.com&widgetid=1
Source: https://www.vinhgiang.com/HTTP Parser: Iframe src: https://www.youtube.com/embed/1m4o3vFFgQc?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fwww.vinhgiang.com&widgetid=3
Source: https://www.vinhgiang.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PVDXGBV
Source: https://www.vinhgiang.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/10792783294?random=1736985131137&cv=11&fst=1736985131137&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be51e0v9116030332z89116188490za201zb9116188490&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.vinhgiang.com%2F&label=23xKCN2Z75sYEL6bs5oo&hn=www.googleadservices.com&frm=0&tiba=Vinh%20Giang&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=590452809.1736985081&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&ct_cookie_present=0
Source: https://www.vinhgiang.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/10792783294?random=1736985131151&cv=11&fst=1736985131151&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be51e0v9116030332z89116188490za201zb9116188490&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.vinhgiang.com%2F&hn=www.googleadservices.com&frm=0&tiba=Vinh%20Giang&npa=0&pscdl=noapi&auid=590452809.1736985081&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
Source: https://www.vinhgiang.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/10792783294?random=1736985131198&cv=11&fst=1736985131198&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be51e0v9116030332z89116188490za200zb9116188490&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.vinhgiang.com%2F&hn=www.googleadservices.com&frm=0&tiba=Vinh%20Giang&npa=0&pscdl=noapi&auid=590452809.1736985081&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://www.vinhgiang.com/HTTP Parser: Iframe src: https://www.youtube.com/embed/11qkwrMxCa0?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fwww.vinhgiang.com&widgetid=1
Source: https://www.vinhgiang.com/HTTP Parser: Iframe src: https://www.youtube.com/embed/1m4o3vFFgQc?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fwww.vinhgiang.com&widgetid=3
Source: https://www.vinhgiang.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PVDXGBV
Source: https://www.vinhgiang.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/10792783294?random=1736985131137&cv=11&fst=1736985131137&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be51e0v9116030332z89116188490za201zb9116188490&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.vinhgiang.com%2F&label=23xKCN2Z75sYEL6bs5oo&hn=www.googleadservices.com&frm=0&tiba=Vinh%20Giang&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=590452809.1736985081&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&ct_cookie_present=0
Source: https://www.vinhgiang.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/10792783294?random=1736985131151&cv=11&fst=1736985131151&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be51e0v9116030332z89116188490za201zb9116188490&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.vinhgiang.com%2F&hn=www.googleadservices.com&frm=0&tiba=Vinh%20Giang&npa=0&pscdl=noapi&auid=590452809.1736985081&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
Source: https://www.vinhgiang.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/10792783294?random=1736985131198&cv=11&fst=1736985131198&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be51e0v9116030332z89116188490za200zb9116188490&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.vinhgiang.com%2F&hn=www.googleadservices.com&frm=0&tiba=Vinh%20Giang&npa=0&pscdl=noapi&auid=590452809.1736985081&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://www.vinhgiang.com/HTTP Parser: Iframe src: https://www.youtube.com/embed/11qkwrMxCa0?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fwww.vinhgiang.com&widgetid=1
Source: https://www.vinhgiang.com/HTTP Parser: Iframe src: https://www.youtube.com/embed/1m4o3vFFgQc?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fwww.vinhgiang.com&widgetid=3
Source: https://www.vinhgiang.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PVDXGBV
Source: https://www.vinhgiang.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/10792783294?random=1736985131137&cv=11&fst=1736985131137&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be51e0v9116030332z89116188490za201zb9116188490&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.vinhgiang.com%2F&label=23xKCN2Z75sYEL6bs5oo&hn=www.googleadservices.com&frm=0&tiba=Vinh%20Giang&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=590452809.1736985081&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&ct_cookie_present=0
Source: https://www.vinhgiang.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/10792783294?random=1736985131151&cv=11&fst=1736985131151&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be51e0v9116030332z89116188490za201zb9116188490&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.vinhgiang.com%2F&hn=www.googleadservices.com&frm=0&tiba=Vinh%20Giang&npa=0&pscdl=noapi&auid=590452809.1736985081&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
Source: https://www.vinhgiang.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/10792783294?random=1736985131198&cv=11&fst=1736985131198&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be51e0v9116030332z89116188490za200zb9116188490&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.vinhgiang.com%2F&hn=www.googleadservices.com&frm=0&tiba=Vinh%20Giang&npa=0&pscdl=noapi&auid=590452809.1736985081&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://vinhgiang.s3.ap-southeast-2.amazonaws.com/STAGE+Masterclass+Workbook.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: https://www.vinhgiang.com/HTTP Parser: No favicon
Source: https://www.vinhgiang.com/HTTP Parser: No favicon
Source: https://www.vinhgiang.com/HTTP Parser: No favicon
Source: https://www.vinhgiang.com/HTTP Parser: No favicon
Source: https://www.vinhgiang.com/HTTP Parser: No favicon
Source: https://www.vinhgiang.com/HTTP Parser: No favicon
Source: https://www.vinhgiang.com/HTTP Parser: No favicon
Source: https://www.vinhgiang.com/HTTP Parser: No favicon
Source: https://www.vinhgiang.com/HTTP Parser: No favicon
Source: https://www.vinhgiang.com/HTTP Parser: No favicon
Source: https://www.vinhgiang.com/HTTP Parser: No <meta name="author".. found
Source: https://www.vinhgiang.com/HTTP Parser: No <meta name="author".. found
Source: https://www.vinhgiang.com/HTTP Parser: No <meta name="author".. found
Source: https://www.vinhgiang.com/HTTP Parser: No <meta name="author".. found
Source: https://www.vinhgiang.com/HTTP Parser: No <meta name="author".. found
Source: https://www.vinhgiang.com/HTTP Parser: No <meta name="author".. found
Source: https://www.vinhgiang.com/HTTP Parser: No <meta name="author".. found
Source: https://www.vinhgiang.com/HTTP Parser: No <meta name="author".. found
Source: https://www.vinhgiang.com/HTTP Parser: No <meta name="copyright".. found
Source: https://www.vinhgiang.com/HTTP Parser: No <meta name="copyright".. found
Source: https://www.vinhgiang.com/HTTP Parser: No <meta name="copyright".. found
Source: https://www.vinhgiang.com/HTTP Parser: No <meta name="copyright".. found
Source: https://www.vinhgiang.com/HTTP Parser: No <meta name="copyright".. found
Source: https://www.vinhgiang.com/HTTP Parser: No <meta name="copyright".. found
Source: https://www.vinhgiang.com/HTTP Parser: No <meta name="copyright".. found
Source: https://www.vinhgiang.com/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49783 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.16:50073 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50073 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: vinhgiang.acemlnb.com
Source: global trafficDNS traffic detected: DNS query: vinhgiang.activehosted.com
Source: global trafficDNS traffic detected: DNS query: vinhgiang.s3.ap-southeast-2.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: vinh.giang.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: vinhgiang.com
Source: global trafficDNS traffic detected: DNS query: www.vinhgiang.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: player.vimeo.com
Source: global trafficDNS traffic detected: DNS query: use.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: stats.wp.com
Source: global trafficDNS traffic detected: DNS query: 1.gravatar.com
Source: global trafficDNS traffic detected: DNS query: 2.gravatar.com
Source: global trafficDNS traffic detected: DNS query: 0.gravatar.com
Source: global trafficDNS traffic detected: DNS query: s.gravatar.com
Source: global trafficDNS traffic detected: DNS query: s2.wp.com
Source: global trafficDNS traffic detected: DNS query: s1.wp.com
Source: global trafficDNS traffic detected: DNS query: s0.wp.com
Source: global trafficDNS traffic detected: DNS query: w.sharethis.com
Source: global trafficDNS traffic detected: DNS query: platform.linkedin.com
Source: global trafficDNS traffic detected: DNS query: s7.addthis.com
Source: global trafficDNS traffic detected: DNS query: sitename.disqus.com
Source: global trafficDNS traffic detected: DNS query: c.disquscdn.com
Source: global trafficDNS traffic detected: DNS query: disqus.com
Source: global trafficDNS traffic detected: DNS query: platform.instagram.com
Source: global trafficDNS traffic detected: DNS query: syndication.twitter.com
Source: global trafficDNS traffic detected: DNS query: platform.twitter.com
Source: global trafficDNS traffic detected: DNS query: pixel.wp.com
Source: global trafficDNS traffic detected: DNS query: api.pinterest.com
Source: global trafficDNS traffic detected: DNS query: youtube.com
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: adservice.google.com
Source: global trafficDNS traffic detected: DNS query: www.googletagservices.com
Source: global trafficDNS traffic detected: DNS query: fast.wistia.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: i.ytimg.com
Source: global trafficDNS traffic detected: DNS query: static.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: yt3.ggpht.com
Source: global trafficDNS traffic detected: DNS query: rr3---sn-t0aedn7l.googlevideo.com
Source: global trafficDNS traffic detected: DNS query: rr5---sn-t0aedn7l.googlevideo.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50129 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50125 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50139
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50138
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50131
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50133
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50135
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50134
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50137
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50136
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 50137 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49783 version: TLS 1.2
Source: classification engineClassification label: clean1.win@42/225@162/432
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1992,i,4488511621181121789,3851575223845408422,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://vinhgiang.acemlnb.com/lt.php?x=3TZy~GE7VXei5pF6_AxIV.lt~3IgidDwjMxjZ5nIV3nN65N7_ky.0OJx2H7zidX0jfYwbHHIIXOgUs.8.Q__V.Fs3HMjjtH"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1992,i,4488511621181121789,3851575223845408422,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=7472 --field-trial-handle=1992,i,4488511621181121789,3851575223845408422,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=7472 --field-trial-handle=1992,i,4488511621181121789,3851575223845408422,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7996 --field-trial-handle=1992,i,4488511621181121789,3851575223845408422,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7996 --field-trial-handle=1992,i,4488511621181121789,3851575223845408422,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://vinhgiang.acemlnb.com/lt.php?x=3TZy~GE7VXei5pF6_AxIV.lt~3IgidDwjMxjZ5nIV3nN65N7_ky.0OJx2H7zidX0jfYwbHHIIXOgUs.8.Q__V.Fs3HMjjtH0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
stats.wp.com
192.0.76.3
truefalse
    high
    1.gravatar.com
    192.0.73.2
    truefalse
      unknown
      www.googletagservices.com
      142.250.185.194
      truefalse
        high
        prod.disqus.map.fastlylb.net
        199.232.192.134
        truefalse
          unknown
          i.ytimg.com
          142.250.184.246
          truefalse
            high
            2.gravatar.com
            192.0.73.2
            truefalse
              high
              vinh.giang.com
              216.40.34.37
              truefalse
                unknown
                vinhgiang.com
                141.193.213.10
                truefalse
                  unknown
                  adservice.google.com
                  216.58.206.66
                  truefalse
                    high
                    0.gravatar.com
                    192.0.73.2
                    truefalse
                      high
                      platform.twitter.map.fastly.net
                      146.75.120.157
                      truefalse
                        high
                        stats.g.doubleclick.net
                        66.102.1.155
                        truefalse
                          high
                          disqus.com
                          151.101.128.134
                          truefalse
                            high
                            rr5.sn-t0aedn7l.googlevideo.com
                            74.125.174.170
                            truefalse
                              unknown
                              scontent.xx.fbcdn.net
                              157.240.253.1
                              truefalse
                                high
                                code.jquery.com
                                151.101.2.137
                                truefalse
                                  high
                                  cdnjs.cloudflare.com
                                  104.17.24.14
                                  truefalse
                                    high
                                    s.gravatar.com
                                    192.0.73.2
                                    truefalse
                                      unknown
                                      cm.g.doubleclick.net
                                      142.250.181.226
                                      truefalse
                                        high
                                        photos-ugc.l.googleusercontent.com
                                        172.217.16.193
                                        truefalse
                                          high
                                          www.google.com
                                          142.250.185.68
                                          truefalse
                                            high
                                            star-mini.c10r.facebook.com
                                            157.240.252.35
                                            truefalse
                                              high
                                              stackpath.bootstrapcdn.com
                                              104.18.11.207
                                              truefalse
                                                high
                                                plus.l.google.com
                                                216.58.206.78
                                                truefalse
                                                  high
                                                  ad.doubleclick.net
                                                  142.250.184.230
                                                  truefalse
                                                    high
                                                    d231vab146qzfb.cloudfront.net
                                                    99.86.4.54
                                                    truefalse
                                                      unknown
                                                      s3-r-w.ap-southeast-2.amazonaws.com
                                                      52.95.130.158
                                                      truefalse
                                                        unknown
                                                        static.doubleclick.net
                                                        142.250.184.230
                                                        truefalse
                                                          high
                                                          syndication.twitter.com
                                                          104.244.42.8
                                                          truefalse
                                                            high
                                                            youtube.com
                                                            142.250.185.78
                                                            truefalse
                                                              high
                                                              d3mdrpbbs8qfxa.cloudfront.net
                                                              18.173.205.20
                                                              truefalse
                                                                unknown
                                                                youtube-ui.l.google.com
                                                                142.250.185.78
                                                                truefalse
                                                                  high
                                                                  analytics-alv.google.com
                                                                  216.239.38.181
                                                                  truefalse
                                                                    high
                                                                    s2.wp.com
                                                                    192.0.77.32
                                                                    truefalse
                                                                      high
                                                                      rr3.sn-t0aedn7l.googlevideo.com
                                                                      74.125.174.168
                                                                      truefalse
                                                                        unknown
                                                                        play.google.com
                                                                        142.250.185.78
                                                                        truefalse
                                                                          high
                                                                          googleads.g.doubleclick.net
                                                                          142.250.186.130
                                                                          truefalse
                                                                            high
                                                                            pixel.wp.com
                                                                            192.0.76.3
                                                                            truefalse
                                                                              high
                                                                              www.vinhgiang.com
                                                                              141.193.213.11
                                                                              truefalse
                                                                                unknown
                                                                                td.doubleclick.net
                                                                                142.250.185.66
                                                                                truefalse
                                                                                  high
                                                                                  analytics.google.com
                                                                                  142.250.185.142
                                                                                  truefalse
                                                                                    high
                                                                                    s0.wp.com
                                                                                    192.0.77.32
                                                                                    truefalse
                                                                                      high
                                                                                      s1.wp.com
                                                                                      192.0.77.32
                                                                                      truefalse
                                                                                        high
                                                                                        instagram.c10r.instagram.com
                                                                                        157.240.0.63
                                                                                        truefalse
                                                                                          high
                                                                                          vinhgiang.acemlnb.com
                                                                                          54.82.80.250
                                                                                          truefalse
                                                                                            unknown
                                                                                            vinhgiang.activehosted.com
                                                                                            104.17.206.31
                                                                                            truefalse
                                                                                              unknown
                                                                                              use.fontawesome.com
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                high
                                                                                                platform.twitter.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  high
                                                                                                  www.youtube.com
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    high
                                                                                                    rr3---sn-t0aedn7l.googlevideo.com
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      high
                                                                                                      rr5---sn-t0aedn7l.googlevideo.com
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        unknown
                                                                                                        connect.facebook.net
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          high
                                                                                                          w.sharethis.com
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            unknown
                                                                                                            fast.wistia.com
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              high
                                                                                                              yt3.ggpht.com
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                high
                                                                                                                api.pinterest.com
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  unknown
                                                                                                                  platform.instagram.com
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    unknown
                                                                                                                    platform.linkedin.com
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      high
                                                                                                                      vinhgiang.s3.ap-southeast-2.amazonaws.com
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        unknown
                                                                                                                        www.facebook.com
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          high
                                                                                                                          s7.addthis.com
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            high
                                                                                                                            c.disquscdn.com
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              high
                                                                                                                              sitename.disqus.com
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                unknown
                                                                                                                                player.vimeo.com
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  high
                                                                                                                                  apis.google.com
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    high
                                                                                                                                    NameMaliciousAntivirus DetectionReputation
                                                                                                                                    file:///C:/Users/user/Downloads/downloaded.pdffalse
                                                                                                                                      high
                                                                                                                                      https://vinh.giang.com/false
                                                                                                                                        unknown
                                                                                                                                        https://www.vinhgiang.com/false
                                                                                                                                          unknown
                                                                                                                                          https://vinhgiang.s3.ap-southeast-2.amazonaws.com/STAGE+Masterclass+Workbook.pdffalse
                                                                                                                                            unknown
                                                                                                                                            • No. of IPs < 25%
                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                            • 75% < No. of IPs
                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                            108.177.15.155
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            142.250.74.202
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            151.101.130.132
                                                                                                                                            unknownUnited States
                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                            74.125.174.168
                                                                                                                                            rr3.sn-t0aedn7l.googlevideo.comUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            104.17.206.31
                                                                                                                                            vinhgiang.activehosted.comUnited States
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            142.251.168.84
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            66.102.1.155
                                                                                                                                            stats.g.doubleclick.netUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            74.125.174.170
                                                                                                                                            rr5.sn-t0aedn7l.googlevideo.comUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            66.102.1.157
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            142.250.185.142
                                                                                                                                            analytics.google.comUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            142.250.184.227
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            142.250.185.66
                                                                                                                                            td.doubleclick.netUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            142.250.184.195
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            142.250.185.67
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            142.250.185.68
                                                                                                                                            www.google.comUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            142.250.184.230
                                                                                                                                            ad.doubleclick.netUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            142.250.186.36
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            157.240.0.35
                                                                                                                                            unknownUnited States
                                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                                            172.217.18.3
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            142.250.185.234
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            142.250.185.110
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            172.217.18.6
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            52.95.130.158
                                                                                                                                            s3-r-w.ap-southeast-2.amazonaws.comUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            142.250.185.232
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            216.58.206.46
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            239.255.255.250
                                                                                                                                            unknownReserved
                                                                                                                                            unknownunknownfalse
                                                                                                                                            142.250.185.196
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            54.82.80.250
                                                                                                                                            vinhgiang.acemlnb.comUnited States
                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                            142.250.185.195
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            142.250.186.142
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            142.250.185.72
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            172.217.16.193
                                                                                                                                            photos-ugc.l.googleusercontent.comUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            142.250.184.232
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            142.250.185.78
                                                                                                                                            youtube.comUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            216.58.206.74
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            216.40.34.37
                                                                                                                                            vinh.giang.comCanada
                                                                                                                                            15348TUCOWSCAfalse
                                                                                                                                            142.250.186.130
                                                                                                                                            googleads.g.doubleclick.netUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            172.217.18.14
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            216.58.206.78
                                                                                                                                            plus.l.google.comUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            216.58.206.34
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            216.239.38.181
                                                                                                                                            analytics-alv.google.comUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            216.58.212.129
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            216.58.206.36
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            142.250.185.202
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            157.240.0.6
                                                                                                                                            unknownUnited States
                                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                                            142.250.186.131
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            142.250.184.206
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            157.240.252.35
                                                                                                                                            star-mini.c10r.facebook.comUnited States
                                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                                            142.250.186.136
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            142.250.185.86
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            142.250.184.246
                                                                                                                                            i.ytimg.comUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            104.17.24.14
                                                                                                                                            cdnjs.cloudflare.comUnited States
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            141.193.213.10
                                                                                                                                            vinhgiang.comUnited States
                                                                                                                                            396845DV-PRIMARY-ASN1USfalse
                                                                                                                                            142.250.181.226
                                                                                                                                            cm.g.doubleclick.netUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            141.193.213.11
                                                                                                                                            www.vinhgiang.comUnited States
                                                                                                                                            396845DV-PRIMARY-ASN1USfalse
                                                                                                                                            142.250.81.234
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            142.250.185.174
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            157.240.253.1
                                                                                                                                            scontent.xx.fbcdn.netUnited States
                                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                                            151.101.2.132
                                                                                                                                            unknownUnited States
                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                            IP
                                                                                                                                            192.168.2.6
                                                                                                                                            192.168.2.5
                                                                                                                                            192.168.2.16
                                                                                                                                            192.168.2.23
                                                                                                                                            192.168.2.13
                                                                                                                                            192.168.2.15
                                                                                                                                            Joe Sandbox version:42.0.0 Malachite
                                                                                                                                            Analysis ID:1592293
                                                                                                                                            Start date and time:2025-01-16 00:49:52 +01:00
                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                            Overall analysis duration:
                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                            Report type:full
                                                                                                                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                            Sample URL:https://vinhgiang.acemlnb.com/lt.php?x=3TZy~GE7VXei5pF6_AxIV.lt~3IgidDwjMxjZ5nIV3nN65N7_ky.0OJx2H7zidX0jfYwbHHIIXOgUs.8.Q__V.Fs3HMjjtH
                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                            Number of analysed new started processes analysed:16
                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                            Technologies:
                                                                                                                                            • EGA enabled
                                                                                                                                            Analysis Mode:stream
                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                            Detection:CLEAN
                                                                                                                                            Classification:clean1.win@42/225@162/432
                                                                                                                                            • Exclude process from analysis (whitelisted): svchost.exe
                                                                                                                                            • Excluded IPs from analysis (whitelisted): 142.250.184.227, 216.58.206.46, 142.251.168.84, 216.58.206.78, 172.217.18.14, 142.250.186.110, 199.232.214.172
                                                                                                                                            • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                            • VT rate limit hit for: https://vinhgiang.acemlnb.com/lt.php?x=3TZy~GE7VXei5pF6_AxIV.lt~3IgidDwjMxjZ5nIV3nN65N7_ky.0OJx2H7zidX0jfYwbHHIIXOgUs.8.Q__V.Fs3HMjjtH
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 22:50:22 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2673
                                                                                                                                            Entropy (8bit):3.9827183303972666
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:E7CAFCB77EF9E305B3E45233D8962656
                                                                                                                                            SHA1:42F6294DA0A42A8291A33402DF9FC7876BD3DEEB
                                                                                                                                            SHA-256:014C012119380CD9031CA52175AF3CD7565F94FD10F7E02235AC07E21002D265
                                                                                                                                            SHA-512:4D9497A5216C79BA99834F9F3E9846B18315F9C22D924CFA4769DBF0674C996ACAD92AD6A0EC6F4A3E1D6C4168E9D12771296CFBC2D25A529C0BBC3DCD501254
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:L..................F.@.. ...$+.,.....B.=.g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/ZB.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/ZJ.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/ZJ.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/ZJ............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/ZL............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........tq.c.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 22:50:22 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2675
                                                                                                                                            Entropy (8bit):3.9986123610329427
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:D79C40E4C56AE11365DB4373096B6FC0
                                                                                                                                            SHA1:20A40BC8FB5221B451C5C24EDEDF6B32D6086113
                                                                                                                                            SHA-256:32F9E7751688BDFA68C1EC85B299E262E4D436DD97AACA15E882C60AF11DC970
                                                                                                                                            SHA-512:DF417B560433BFA5190BF6BA615E17C6D6060B975A274F813E133A03F2763A165E26D80C78417743A7C9C9B52A4F86A9B81DB0535361B5AED21341C0598AB8D0
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:L..................F.@.. ...$+.,....M..=.g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/ZB.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/ZJ.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/ZJ.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/ZJ............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/ZL............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........tq.c.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2689
                                                                                                                                            Entropy (8bit):4.008998103182043
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:39E110EE6B44FD8F57F5E742E8F2646B
                                                                                                                                            SHA1:85BCC0ACB2C990DDAAD20FCB183313F6DC4FB8F6
                                                                                                                                            SHA-256:24C7FDA77212E1C01565BD6BB52FD9FB077AD97FED3FE647B89D5571FA5497ED
                                                                                                                                            SHA-512:A90F659E906447790793857B864C23D15D5501A629ECEFE760A17566132CCE3CA2D41034F81B6E607A6CC8F46F087B61B86366E7E9BDA95BCC4B10B9EFE37921
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/ZB.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/ZJ.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/ZJ.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/ZJ............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........tq.c.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 22:50:22 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2677
                                                                                                                                            Entropy (8bit):3.9978961984945935
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:C32F05A0BD5B6CAB16D4DBC125C74A2A
                                                                                                                                            SHA1:564A4A0A9A8C5DF90A569213DEEA9DB07772395F
                                                                                                                                            SHA-256:95219821C1EA00A3914810D24EEFD4F2A71E7EEEA4C89394CA23EDD54437D88C
                                                                                                                                            SHA-512:32FA0A66008651417ACDB1F4E7322B3DE217B43AE1CB682B62D26FDAE5F0F7DBD4F788289C13EDF9DA8FD57A2A22C5DEAF97E4D17B5BF9BF0719B105ACD1823E
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:L..................F.@.. ...$+.,.......=.g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/ZB.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/ZJ.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/ZJ.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/ZJ............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/ZL............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........tq.c.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 22:50:22 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2677
                                                                                                                                            Entropy (8bit):3.987184430760728
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:C7B340377955D8DCE0FE387541D53FF4
                                                                                                                                            SHA1:5643E0288BA6F1162822A8D40469A25C6BF6C78C
                                                                                                                                            SHA-256:80757235409B691CE89050BBA40A7ED4384E9EE023CF3E652CABFBFCACB68FA8
                                                                                                                                            SHA-512:1D6EBC96A22993CA9FCEBC96EF35EA600BCCE8F44D92AACE8701FB3965D0DFB6F5A0F008CDC5FFB8CD886434CCC8F0167C73B6ACD8CB69115C308D499931E4EE
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:L..................F.@.. ...$+.,.......=.g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/ZB.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/ZJ.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/ZJ.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/ZJ............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/ZL............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........tq.c.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 22:50:22 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2679
                                                                                                                                            Entropy (8bit):3.9961974479333016
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:424B9512CC596730AB878EC50E7AAEB4
                                                                                                                                            SHA1:168608B2BD3CA1005989927F419C91ABCC0CFB5C
                                                                                                                                            SHA-256:A7B0E55E0347691FCEE9F679A10AF8FDB723854D24ADE0214763928FD3F1D0DB
                                                                                                                                            SHA-512:1F65758227E37BBE3C657B9457BB9C0162881E8169921587B33BA0C6C7F177DD08413A6B947FD8AC9D7960412A1A9D38A020CC25A8B114647FB6E84016E4EF86
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:L..................F.@.. ...$+.,.....D.=.g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/ZB.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/ZJ.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/ZJ.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/ZJ............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/ZL............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........tq.c.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PDF document, version 1.7 (zip deflate encoded)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):16961
                                                                                                                                            Entropy (8bit):7.689195544016529
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:359BB0F9DFBBB91EF96A48F6F146749F
                                                                                                                                            SHA1:59D3D7F723EB62E9DC5BCF3AC1B9E8A36980E7A4
                                                                                                                                            SHA-256:47048CB2920812160E31755394B245EFE8ED4E4DAAB576E5442B909268B3CA66
                                                                                                                                            SHA-512:0F4BACE96FA3BBDB39794E6EA0B8EAA0277FE48FEDC922ED3220D56F7F72D75968C8EF0003B7724524016C7C45E32A676F44B2786C2751CFE62AC74BE7B8CE33
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:%PDF-1.7.%....1066 0 obj<</Linearized 1/L 7865070/O 1073/E 966054/N 11/T 7863881/H [ 2053 300]>>.endobj. .1067 0 obj<</ID[<3C4CC82ADDDE5643E21BB5AEB08006A8><3C4CC82ADDDE5643E21BB5AEB08006A8>]/Size 1116/Root 1068 0 R/Info 1064 0 R/Prev 7863882/Length 173/Type/XRef/Filter/FlateDecode/DecodeParms<</Columns 5/Predictor 12>>/Index[1066 50]/W[1 3 1]>>stream.x.cbd`.g`b``8."...u.L.....l.F(.........................$.h.&.@$....T.m..&...#.s..|.........t.OL._g..g..{`.G&.....L..X.>01~..N..........>5m..f&_.. ......C...........4.2s.endstream.endobj.startxref.0..%%EOF.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PDF document, version 1.7 (zip deflate encoded)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):0
                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:F59F54B95A23F2222CFB7865687BA324
                                                                                                                                            SHA1:24A19C525C107D993842A2D1CC9CD7B6992409BD
                                                                                                                                            SHA-256:60B6E1E64DA3AB02B42589F93F242DD0F7220D7EE7E17F19C9E6B7A414356BCE
                                                                                                                                            SHA-512:B58D727930AA41C3CCBD75FBB49D1E5AF39D7C02A4222A3D2A7B90761B7871515CB393534E195AB85805479AE1A6C2480798EDD8850E6A1D4771C8A7654596DB
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:%PDF-1.7.%....1066 0 obj<</Linearized 1/L 7865070/O 1073/E 966054/N 11/T 7863881/H [ 2053 300]>>.endobj. .1067 0 obj<</ID[<3C4CC82ADDDE5643E21BB5AEB08006A8><3C4CC82ADDDE5643E21BB5AEB08006A8>]/Size 1116/Root 1068 0 R/Info 1064 0 R/Prev 7863882/Length 173/Type/XRef/Filter/FlateDecode/DecodeParms<</Columns 5/Predictor 12>>/Index[1066 50]/W[1 3 1]>>stream.x.cbd`.g`b``8."...u.L.....l.F(.........................$.h.&.@$....T.m..&...#.s..|.........t.OL._g..g..{`.G&.....L..X.>01~..N..........>5m..f&_.. ......C...........4.2s.endstream.endobj.startxref.0..%%EOF.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PDF document, version 1.7 (zip deflate encoded)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):8215006
                                                                                                                                            Entropy (8bit):7.974241703300785
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:F59F54B95A23F2222CFB7865687BA324
                                                                                                                                            SHA1:24A19C525C107D993842A2D1CC9CD7B6992409BD
                                                                                                                                            SHA-256:60B6E1E64DA3AB02B42589F93F242DD0F7220D7EE7E17F19C9E6B7A414356BCE
                                                                                                                                            SHA-512:B58D727930AA41C3CCBD75FBB49D1E5AF39D7C02A4222A3D2A7B90761B7871515CB393534E195AB85805479AE1A6C2480798EDD8850E6A1D4771C8A7654596DB
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:%PDF-1.7.%....1066 0 obj<</Linearized 1/L 7865070/O 1073/E 966054/N 11/T 7863881/H [ 2053 300]>>.endobj. .1067 0 obj<</ID[<3C4CC82ADDDE5643E21BB5AEB08006A8><3C4CC82ADDDE5643E21BB5AEB08006A8>]/Size 1116/Root 1068 0 R/Info 1064 0 R/Prev 7863882/Length 173/Type/XRef/Filter/FlateDecode/DecodeParms<</Columns 5/Predictor 12>>/Index[1066 50]/W[1 3 1]>>stream.x.cbd`.g`b``8."...u.L.....l.F(.........................$.h.&.@$....T.m..&...#.s..|.........t.OL._g..g..{`.G&.....L..X.>01~..N..........>5m..f&_.. ......C...........4.2s.endstream.endobj.startxref.0..%%EOF.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (4601), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):4601
                                                                                                                                            Entropy (8bit):5.807434133000768
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:5892C6E796A2C03FF4FF96BF4156C265
                                                                                                                                            SHA1:DC88B5DEC8E06BF59A69F47AA9D1246E4D277D2B
                                                                                                                                            SHA-256:4449A9050EF4B45A0EF3530171613A66C1D023FD2B60A733D3C96B460764CD62
                                                                                                                                            SHA-512:84C3F78526BE2D56A28C23EB06673B3460DA1390DF4BC370D68777B26D156DB57B824380734948A1B646EDD5EEAD243EBCC7696D015D8C62E80CCA772359CD08
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/10792783294/?random=1736985083120&cv=11&fst=1736985083120&bg=ffffff&guid=ON&async=1&gtm=45be51e0v9116030332z89116188490za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.vinhgiang.com%2F&hn=www.googleadservices.com&frm=0&tiba=Vinh%20Giang&npa=0&pscdl=noapi&auid=590452809.1736985081&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2222
                                                                                                                                            Entropy (8bit):7.900332636819901
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:E3173554BE9F1D32462547E1C356A2E3
                                                                                                                                            SHA1:A6B8108D3666B5E5BA24C294F2910F6C6A069062
                                                                                                                                            SHA-256:E6EE6B708B60E1D7C06E7CEA696E8D2D707F940CF10E8C0348E897649D216702
                                                                                                                                            SHA-512:DD79793DE39C9B3B194E1CE2CB2A2A3A9242057FD7EFFD947C734581B80E136DBDF4EF27B2FD58FB6D95D90CE695CF492FC9E99AFD3B1516A58A3C3CE44C7321
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/uploads/2024/10/image-7.png
                                                                                                                                            Preview:RIFF....WEBPVP8L..../!@....m.1.........dK.H..L.6..L..mc....l.......J#.l.U.z...P..O..|...,.w....~....3t.%+f.....[YK.dgf..$..n ..c{...vl.Q.NZ.v..@F...2...m[.o...........Ql;#.N.@..G..9.gf..Juu..-H.M.V..k.c...g.m....>m.mk.=...F...c.#@..J........q....."@....\..v..U;....7......`.....,..d......HR.+.+~.$I6.._F^.RPX:...C...,p+\...c-0..._..W.Y..4baI.8.DyH4j .... n..W.Fl..fe....S......X#A...Gv..zxO3vnP.....s...Y.x.X...+L..*a.i.6.BVD:P@.........e.yjO[.."AEU...@V5......+.........\..).2...H...dC.~..8.....T..Y%.(........QBR}.IR.7u..My..3..ZK.....d.L..IH...].M....a.}J>"$.`..............E...!...0..=.1Q.....J..W ...dI...{v.....9{L7...\G=.DC..r...D JB[.q.X.."..?.y].F._M.Ca&.0B.@..e......d......~y.+....-5.:B..FBS..!. @...i....pp.K.5j...5....&.QZ...?.+....^......bW.-..A+$@.X.......8DER..Y.)..@...D`.h.2.$.T.54J_^.o|hz....=;+!..Z...?O.Rh.....*...rAO0........Z.Vx.....`.....q>..._...x...}..N...i.i.......8.V0..J...E.F........0..S .w..._^.EZ..x7...5.cu(..#.K?
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):34494
                                                                                                                                            Entropy (8bit):4.448590052193784
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:26C2CDF80F3447BA910E878235823A9F
                                                                                                                                            SHA1:49228B74D153A2937FD640FE39765AA42D70F6E5
                                                                                                                                            SHA-256:6FE341BB5C4005FC59BE77745A114C0297E05849E75027525639B20DF3462161
                                                                                                                                            SHA-512:50ABA94667903843894D0007E8E979CD815491C486258C9990E4D5918C150DB8BB65E5099CCB55410C2303D18BF839E17358256C721193D63BEA4D131F9926C6
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://vinh.giang.com/assets/favicon-6fe341bb5c4005fc59be77745a114c0297e05849e75027525639b20df3462161.ico
                                                                                                                                            Preview:............ .h...V......... ......... .... .....F...00.... ..%......@@.... .(B...D..(....... ..... .........................Wm..Wm..Wm..Wm..z...z...z...z...a~..a~..a~..a~..................Wm..Wm..Wm..Wm..z...z...z...z...a~..a~..a~..a~..................Wm..Wm..Wm..Wm..z.......z...z...a~..a~..a~..a~..................Wm..Wm..Wm..cw..............z...a~..h...........................Wm..Wm..Wm......................a~..............................Wm..Wm..Wm..........z...........a~..........a~.................Wm..Wm..dx..........z...........s...........a~..................Wm..Wm.._t..........z...................a~..a~..................Wm..Wm..Wm..................................o...................Wm..Wm..Wm......................l...w...........................Wm..Wm..Wm..^s..........}.......n...a~..t......................Wm..Wm..Wm..Wm..................x...|...........................Wm..Wm..Wm..Wm..z...............................................Wm..Wm..Wm..Wm..z...z...z...z...f...f...a~
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):405468
                                                                                                                                            Entropy (8bit):5.175645713324672
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:E94AFCD9E618B8EFDE7CADF9B0A20EB8
                                                                                                                                            SHA1:3C4C5D48600AA0EDB8C26ADA3AA546F9436FE867
                                                                                                                                            SHA-256:A66DB85A1D0CD32D4E2D98A9AE6E5AE21761FFD0341CAF706C2DAD434C1A3DD2
                                                                                                                                            SHA-512:F2E2896007E2F8D2C87CCE1F864B39A9941DEE809B2E13E9F02E88B2F857E34414078F7F82270C555AB6BE3C1F825F61DD986BBA9D1E26FA82A2C51D3149C2FE
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.youtube.com/s/player/6e1dd460/www-player.css
                                                                                                                                            Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation}.html5-video-player,.ytp-contextmenu{-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytd-video-masthead-ad-primary-video-renderer .html5-video-player:not(.ytp-transparent),.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big-mode{font-size:17px}.ytp-autohide{cu
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 109 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):18875
                                                                                                                                            Entropy (8bit):7.984588258383214
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:935015985AF35F37477C86F0B040482E
                                                                                                                                            SHA1:A937FC7DF88454ABABA5604E0A15A10AEC065ED6
                                                                                                                                            SHA-256:796D2A4CB7F7957A554BCCB3FCB1FC3C9AF751A15543BE268295A2D1F0DEC810
                                                                                                                                            SHA-512:043F74990AE42F54F29BF7C03A7D2387E79A4191F5F634A282C562246668AB30B89A7297332818A20CEF6CA833468F5004EF4BE42BD40B86DCB079C14BC2AD20
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR...m...n.....-l......sRGB.........gAMA......a...IeIDATx..YK.\G...qo..i...=n.8...Q$.%.....Ea.b.,.%+.....X......cg....lX`;..=.{.1..x.=.}.8.... $.0Ni......;.9.j.(..j.}hr.c3..<.9...#.....?01q~........).g.?.8.or.........OM..{..3.{.7_~...f....#X,vy....1..T..s.Z3...2.`...z.i^B).F...E)}....s%.1m.5....0>9.0..QO.T6....ua....s. ...`....g.r...t...8Wt.6....E.4P.C........i...l`..*.8...4.........Z.F.k6.x..Wa....],,~J .n.".R(..V...7......#...e.`...E0f...8..n..oYc;..1.Y^.......Z.R.....L.k4.Jl..H......i.!..]9.k5..s..m N3,\..8N.g.F.M.3h..f..2W.j....'.z.....Fc.d...=..N...W...&...X....qF.JyV...Z.<w...W%pi..EJ.i......Z..I......E....Y..Z.....\. .#......?.p.....N.t.T.....>.>...o..i...7;E.{....\.^o.I&`.0..9....C.Ve_A.^..8Qp...F..,M.e).. .....fY....Z...)Y;.bdY.m....p..U(....`t........=k.y...oT.#.u...(._py.k_......._...4...."....BkD,A....h6.dJ.g..F.$..........(....$./..Z. .Pp.M,..mny..d..b..}l....7.:c.......t.<3..Z..&..~..j....Y<......e.m.dg.;..p...N....(.06.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 740 x 760, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):477755
                                                                                                                                            Entropy (8bit):7.995494808157101
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:D0B61775E23986F2B59B8AAF17D5338B
                                                                                                                                            SHA1:5B01C3933A5DCC685628F4C6FE26C21570F07EC1
                                                                                                                                            SHA-256:464C3CEBA608C2A18E3CFB2E3E50A88DED67E65605235A0F487D47101A5F4DB1
                                                                                                                                            SHA-512:1CF54E2638CF44E3720439225CAC3A8F04EEB59C4F9E00678C567BCB363DDAC286DFA2AC5A81E3EB0A65567F12ADC46A807C711C4B01EBDD4C26C3B6C3480030
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR.............3....J.IDATx....dW}..;..{sy..]U...#...$.#a...i....O..3.i{...1==.3...11.....{.mp4..i6.2;..Hh.!...^.=3.r..sn./.e..$...S..s..y........T.P.B.."....,.*c.UFw.I.....I.>...\w...".....M5....Q..x-....".Vl.q...QGJ..MS..5..Em)iZF4c./.GQ.;.......6,...-..(M.U.R.B...~.!....*T...t.girDIq9.^.w.4....G)E....Dk....0t-.c...!..bY*.0 ..i.".D 0F..s.TJ.>.2w. .z.].....Riwy.....6".d4..@..`.ac.U....M...T.$.....MA.M)ej.^.T.&n.a.M......]..P.B.....<..T.P..O..6.J..#:k.1.......R..0.kQ-r.Vg)........@+.z.\3.b.A.1 .@..?..O.[.X.T..._.s.......B.....y....{._...|...Z..nr..v.....G......N...!..Q#..e!.e.D..vI*.$.N#.q.O .X...D...*T......*T.P...=....H.eW.,>...#.fG.R.ns.k...".".t....n/..h....G..#....>......,..D)..N.. 2^&..r.`.d\..uc.......2Iw.s."..x.m..........s.{..n...{..#...g.D.k....6.DH...O)a.....=...x.!..V..8E...*..B.{^M...*..b?j..V.1V^..kWg..kt...ZM....k..hmAr.R...Z.....).[.; .*.!U.!,:.."."P.....Q..R5\...B......l.'oc.6:^'j.AI.5..d..4..7V...S.uj.::Y'..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 110 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):15827
                                                                                                                                            Entropy (8bit):7.976101497240918
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:8FA536F5CDE515B86561DE37EE38FD46
                                                                                                                                            SHA1:BA3BD1013EF192BEFC2A7EB9F14D564E4BC869D5
                                                                                                                                            SHA-256:0453F4161F170A7B375830A1B50F71F25242780AF11F34ECDC43675D46BC1980
                                                                                                                                            SHA-512:4173CE6960EEB63526E2E99FBC06437966FEFA714A69E54296004226721949E795695CBF3DCB45D260F7A6B99490421C0AFB6E9A811BAF4107E8096BF8FFC386
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR...n...n......[&.....sRGB.........gAMA......a...=}IDATx..Is]G...=..MzO.2..b...7.. Kv...o..d.......CA....H.$!.q....-..M..;..uR.)*%JRI........._..9}....Gm....]...C.S.H..7.d.qf...Y.kAx.....{..=.n.....Y.{.d.ea8.N\.."T.k.'...w3.A...........". o.$..[.Q...F'.Z..........k..K.j.k`...?p..1....f....1.B.f...`.8$44....`....$.Z...........%...%f..;..:./.a...2..:..u`.........[7.n..B.P.....)y........'>.}......<.Z...j.N.uD.(....}..E`..0.p'...C-.G}:.],..-....m._y..._......eY.X,p...t.I..q..)L#..s~e..|.K.N.%OSz.e.:.5...88?........|.v.LV...x.&...K..o......1.W..}k..t.(4..Y....U.x2Q.g.<B.`.#...^....<x..d...?....[.b..i.I...C...1.a....(@>j9n%s.G..v...C}..K.......M..1...\P.*.:Osh...>...ij:.n.......v....yF......y>...4.P-.dYK...........A... .;.9.p......q........@9.Q...MC.[.k... x....-U..;.....Z.w:m..y.k..j.t.$.i....g..._.....$M..[....C.....~|.J.a..H$....c.'.A.....g..S......$..3..>..n....................Lg..]........cM.wT..KH.%...aH.v|..R-^.E..:X+q.(
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):13080
                                                                                                                                            Entropy (8bit):7.977494733476809
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:427B91B236C3385E29461D50B831224B
                                                                                                                                            SHA1:78ADAB308FDA8552A8CA8ABA5B589CBFDCF25F2B
                                                                                                                                            SHA-256:35A9206578AAA03B0C8E286CD38B058773EE6680F7D64296CB8E9DA87F0BD675
                                                                                                                                            SHA-512:24BCC520197E308CD15E7D8B6915912B6D6C92746E3268CF3DD9D82BDDEDC345D773690DA9C17860CFED2369BAA8EBE8C46A5631D6FE7A9C673DAAF059C66E62
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/uploads/2024/10/alexandra.png
                                                                                                                                            Preview:RIFF.3..WEBPVP8L.3../m@..M0l.........p........oI....).....(n...$w[2k....[...]f1......v.......C..iC..n;.%..../.....p.I..4.....F.u..zJ..k.V.L..[...j./ON...a.q$.U..........{.Z.V....U.J..........oj.=...?<..............|.r.{zE..P.....].=.^...e.D....2......G.<.*...%..I.su.vy...&...PX&..q...6+....=...fr...-.....v4....^yN..>.-.R...v...L."..N.G..X=..#.@... ...?..)..oxkn.q......_.|.D....nG..{.h..G5.l......P....?.....1.|..T....E...2G.h.......9...)?)i..z.O.!....;.q;.$.i.....t(.-Y........ I."I2......cffz..s...2#(G..H..#".z.A..........uezH..<o.g.*....E.....~...... ..;.........". 8.$.mv..'|GR....mO$I./4......*...j.t...6.U/..qx&..3.....X...-.`...$I.H3.....3.w?........*"...Z..I.m.."j..Y...(X....f-^.jb.0.a. .LE$.m...u.7k{.I.M.$..IU.U.33O.f}.....75UeUf......=.n.$Y.$.....Ge_...{3.......*.K.$E.m.."j...z.0......7.VU...."...........^..W.#Yg w.A...`.Dc.. ...A.G[."...pP.2...'g...h...R".`%.eG..gT4_......a..=R;.s..X.4......(G..,..)P.-.`.4.J@`...Y...H........~.d..D.....(.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (422)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):457
                                                                                                                                            Entropy (8bit):5.062678748736029
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:E4BC17CC45CA91AB0F09DEA134975C51
                                                                                                                                            SHA1:3C03312717FB495C051D02A3D27EC0D8ABC2557D
                                                                                                                                            SHA-256:5A43A22E48F94B7A45A9A9B1A107F197213B73307FDFA2E6B2DAADAB264F94D2
                                                                                                                                            SHA-512:F8E537A2168B94875BB7DDB9A20037C5BC79831C8B4E726F224F8D7C723C5C4B4512551697CF7BFB6CE4B5F8365DC1C027107FFE3435EA27C686F5AE96D921E7
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381
                                                                                                                                            Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={d:(t,d)=>{for(var o in d)e.o(d,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:d[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)},t={};function d(e){"undefined"!=typeof document&&("complete"!==document.readyState&&"interactive"!==document.readyState?document.addEventListener("DOMContentLoaded",e):e())}e.d(t,{default:()=>d}),(window.wp=window.wp||{}).domReady=t.default})();
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):42075
                                                                                                                                            Entropy (8bit):4.500990794644766
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:22E470FD04ADAB8AF9778CC2D8029C62
                                                                                                                                            SHA1:CD0FFAFC877F1E11758CEDDE61F03D539814EBBA
                                                                                                                                            SHA-256:DAB0B97917A11E0CBA80C71CC77934660AD76095E794841FC5DB4A3FB3B6B4C6
                                                                                                                                            SHA-512:6912BA0224A679671F9805FE63E341E178C8C0711A46B3DE791876B2CECAD97BF330C172A40D470E6FA8FBAE57D389294F9150DD30724D46714FA8D619E11BD7
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview::....O....1m4o3vFFgQc... .....*.CggKA2RyYxIBMQ0.j............CggKA2RyYxIBMQp.........E..B...B...B..B..B..webmB...B....S.g.........M.t.M..S...I.fS.........DM..S...T.kS..........M..S...S.kS...........I.f.*...B@D..G..M..google/video-fileWA.google/video-file.T.k....s.Y..m..~........A_OPUSc..OpusHead..8........V..c..V.......G;.....bd. .S.k@.............q....'.............N!......$.....u1......6J.....A......G....Q......Y......a......k$......q......|.....8.......a....._.........C.uQ.........................)........=........Q........e........y.............................................................................-........A........U........i........}..............................................................................1........E........Y........m..............................................................................!........5........I........]........q..............................................................................%..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):15552
                                                                                                                                            Entropy (8bit):7.983966851275127
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                            SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                            SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                            SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                            Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 68x68, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):3199
                                                                                                                                            Entropy (8bit):7.863056234519901
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:14DE76662A815752B2B7F907099B3EEA
                                                                                                                                            SHA1:E3081A9C5BD5A70C346F6012F8BAE55C38049AAD
                                                                                                                                            SHA-256:4861B49DF340F11F9AA7D040B61797B0E2D05BF951B13DD88A018206A86E8DBE
                                                                                                                                            SHA-512:A5B8A79AAF62C699BC58A8A9DEE25095C6F391ADD8F79768012179820CEF93D0AFD8D0DEE4397544416D7CB1993CAD05EB9AEBC4C6074AF200469D3B3B87EF63
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......JFIF......................................................................................................................................................D.D............................................7.............................!1"A.2Qa.#q.3BCR..Ebc....................................4.......................!1A..Qaq........".#2R...B..............?......%...PP.=..M....$3f.....{...$...P.O.*.1b.. ..W...........GET..q.K....l.H\.:..d{lw4...[v...h..c.]Y-..f..:r.uA.......7~.@....E..J..]%.o+X...@.K.*.V`H.LU.r#*..f..zY..H.F.....`...r.$g..p....1IM_..f.c.4U..R.....2.e$.A.>..c8....e8v.-vNi...<..{#4.Q._w1.+.p0.t.\.......8.|....`..+.T......3..*9.&_#..,.6.lH..|.q.8C.o.53.".J...6..S:........Ei.l.....s_-K..E..O..R.....}....r..+..n.h..{}..p;w....dE.~.v.nr...B.p........0.....u{..}......e...c....;......k....e9 ..;....4.C%>qX7CP....,.P.P.3j...r....I.fi.V.4....P.X.4.F.]..<T..DQv.n.B@$~....."..Xa.`"...;.u.....g..UCrp.!q.D.-.....&k&...3..F...F75.U.{.;l.f./.u.E_y.....U*
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1478
                                                                                                                                            Entropy (8bit):7.826072310840319
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:6F9ABC9CA86C17A980760BB8C74DF95A
                                                                                                                                            SHA1:BADFC467AD95C214A7D4A1B737E5EF24CFF18F09
                                                                                                                                            SHA-256:D484D7083BBA1632CB9BBE4639CEAF2A2EC29312ECCAC9D4576909066A17BA60
                                                                                                                                            SHA-512:7CE58A87EE482B25EA208F793772EB9599E8AFED38E130F271F5DC74C91A9A44E9F2E3E10C2B875628631445471FE0C7DBA23E6997679B5BC43B8C69576BE166
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/uploads/2024/10/inner-border.png
                                                                                                                                            Preview:RIFF....WEBPVP8L..../M./.7..m#..#{B7h.......[0.....!$[.op..e.B..A..W.d@IQ....|......&9pI.^y..F.a$....l.].lP.-h....B4.R.....?.....|.F... ..d.&..he...[.tI..h........z....$ ....&6..9....j.!...;...W...>....`..D..<k........L.....W.S..8~...}..............7\>..'9.)...KS.+j.q.mQ.b.'..`....Q..:{..l.q<...q.s..u{.......&.4?Y.LJi5.]H:.[..?....h..$.[ik_.s....Kn%.....:Zk...i]T..k.!.j".P..{.4.}.od..$. |.U..E...%5.H+L.....6N.\....~..[...%H..x.%..%o....Wi...hY. J\.%..%.!QR..(y++Q.>.qC....\...26..R..3!cwx&n`....g..}.L....y"..v`.....K..FN.m;.| ..v`....v..94......=..!..i.sT...6...A..Ai.....oO....B...}...[..W..7....A..96..7#.3....V.<.D."..._ .. .3..Bp.v... D.9*...s'..@.>..?..H....0|.70....Q..?@ >H....!....@&>@.3..Rq}.g..B...c.......k..U.<.D."......j.......<..A...9*..5..sh $..... D.............R.!.=.."...."0O..I....c.qy....+....<.D."..._ 3o..}..y..3..B....\.F..@t..{....i.?..-]..~.....9fm.eH)L.a........v$J..Z..ldI....,Y(D.0).....C....."..&.0...&.EH.&....N.L.,Y.?
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1577, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):207617
                                                                                                                                            Entropy (8bit):7.952524462782112
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:2C715798A7C0B752E5FB509F5E1B900D
                                                                                                                                            SHA1:3E37CEBBF9A6218561E5EC07ABC3E01DAD8BD519
                                                                                                                                            SHA-256:0AF4BA8FBE755B3C15DEFF67AC8071454324F5B3A544C04222076838B22A77B5
                                                                                                                                            SHA-512:96AB13FE650DD01DDB1AD5DEA62A694F515BFCDF4530C66218556DE5507581F3E17CC4D1AE10548A4A41850C0D883A18DB62E88EB76DAEE40BA88EF7B3CC3F92
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......JFIF......................................................................................................................................................)...............4.................................................................l).........@P..).(....E0(.Vf...S..0.6Y..I...........(........,....A.....0]q...i.#3..i.....)..(2....BC.:%..f5HC B.5..Is02L......(.%........*...U,B..TB.U,y.).... ......(......)..6YHP...c.....@......fv..R.......4....@R.....!LMR.ef..L........R.....@.JnMj5Y.....Z.T..0..S8...R..........."...)j..D... ...#...........P.P........,.....!.Z@.........`.B..c...@....@......E.j......\..).r.d)....hX.2\..0]eLk.tu.MVj.SY.!L.m.....!A.`bb.P..(..U)..@...(....@.............P....$.!Jef@.....@.....(..3;!B......@...(....;..Y....`. )%.df........J.X.fK.2L..hBB.c.\.{1.#.....bc.VE.........PB..P.dR.DZ....@.!AJy.............(.....l..,( .2.....\ ....@P......B..`,B..)....R..(...u&.F.3!.........@@P...2....23(5...$........1!..\.. ..V0!....Q.HR-..."(.%......Py.).......
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (561)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):30890
                                                                                                                                            Entropy (8bit):5.396932157292168
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:98B9165C656FE6F97795C201CEE846FF
                                                                                                                                            SHA1:64025C3AF6409B69EFDE90FE7BCF5F4EBE041D87
                                                                                                                                            SHA-256:59A9D57AF366253D0FE1C99B747BDC9D8B4D1B1E5152A6BE96681E3D2C25C1D6
                                                                                                                                            SHA-512:D84C30A07C961FEB909741F386CA8B627DD078366441EFD73E506238FBEA3A4F5B7BD8E17297896D396C1A9F705B8CCB08C1071F91E7BC8318F7655CFF286EEC
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:(function(){'use strict';var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var t=da(this);function u(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var g=a[d];if(!(g in c))break a;c=c[g]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+g++,k)}.function c(k,e){this.g=k;r(this,"description",{configurable:!0,writable:!0,value:e
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3391)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):33714
                                                                                                                                            Entropy (8bit):5.622931583195186
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:470F5731525861825757DB7F2E410373
                                                                                                                                            SHA1:8485F15588FAC7400EF812E387C9686CB0C6B23B
                                                                                                                                            SHA-256:7C61F5E4935FD365A4106CAA19AC62C95D8F0A9790D82A8ECF0A81E047584CB9
                                                                                                                                            SHA-512:4B76A086359B8C5225745D21A69BCA738A9A0EB91A03496629EB3E7C1DA41BFAA67CA80E7510DE9C971D1C73074966D31CBADDD1E5720B67E3BE866DAB3A8607
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.youtube.com/s/player/6e1dd460/player_ias.vflset/en_US/embed.js
                                                                                                                                            Preview:(function(g){var window=this;'use strict';var Xj_=function(D){D.mutedAutoplay=!1;D.endSeconds=NaN;D.limitedPlaybackDurationInSeconds=NaN;g.Nv(D)},BjR=function(){return{X:"svg",.B:{height:"100%",version:"1.1",viewBox:"0 0 110 26",width:"100%"},N:[{X:"path",fp:!0,Y:"ytp-svg-fill",B:{d:"M 16.68,.99 C 13.55,1.03 7.02,1.16 4.99,1.68 c -1.49,.4 -2.59,1.6 -2.99,3 -0.69,2.7 -0.68,8.31 -0.68,8.31 0,0 -0.01,5.61 .68,8.31 .39,1.5 1.59,2.6 2.99,3 2.69,.7 13.40,.68 13.40,.68 0,0 10.70,.01 13.40,-0.68 1.5,-0.4 2.59,-1.6 2.99,-3 .69,-2.7 .68,-8.31 .68,-8.31 0,0 .11,-5.61 -0.68,-8.31 -0.4,-1.5 -1.59,-2.6 -2.99,-3 C 29.11,.98 18.40,.99 18.40,.99 c 0,0 -0.67,-0.01 -1.71,0 z m 72.21,.90 0,21.28 2.78,0 .31,-1.37 .09,0 c .3,.5 .71,.88 1.21,1.18 .5,.3 1.08,.40 1.68,.40 1.1,0 1.99,-0.49 2.49,-1.59 .5,-1.1 .81,-2.70 .81,-4.90 l 0,-2.40 c 0,-1.6 -0.11,-2.90 -0.31,-3.90 -0.2,-0.89 -0.5,-1.59 -1,-2.09 -0.5,-0.4 -1.10,-0.59 -1.90,-0.59 -0.59,0 -1.18,.19 -1.68,.49 -0.49,.3 -1.01,.80 -1.21,1.40 l 0,-7.90 -3.28,0 z
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (5268)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):306612
                                                                                                                                            Entropy (8bit):5.565591408071813
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:563A696D6FE2EB191705F012C46D399D
                                                                                                                                            SHA1:632753150890A3DC093DD708D13A367D4932DFCF
                                                                                                                                            SHA-256:6644143014F90810CBDD44665CDCA57F74C3FDF2DE746C2A15DB4220FEA13728
                                                                                                                                            SHA-512:6B7EC58E6145511A6B829BBF478446C09ED4C3D2A5D74DC01317BAF154CA9A1F3565F2ACE01E1F4304B1FD28AD782F2778CA846066F22CC438ABDEB608913BB3
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_cross_domain","priority":17,"vtp_rules":["list","www\\.vinhgiang\\.com","@askvinh"],"tag_id":9},{"function":"__ogt_ads_datatos","priority":17,"vtp_instanceDestinationId":"AW-10792783294","tag_id":19},{"function":"__ogt_cps","priority":7,"vtp_cpsAds":true,"vtp_cpsPlaystore":true,"vtp_cpsYoutube":true,"vtp_cpsSearch":true,"vtp_cpsMode":"SOME","vtp_cpsShopping":true,"vtp_cpsMaps":true,"tag_id":11},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1603
                                                                                                                                            Entropy (8bit):5.2727801090429285
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:78FD7C1A980B9162702E6F984A25B7A6
                                                                                                                                            SHA1:E832ABE897CDAA5E36131733AF619F174AD0F9C5
                                                                                                                                            SHA-256:1C5A3539A6FBE5420A519540FF6662EFEACB0BB1B9B8314C74064694A0D52C0B
                                                                                                                                            SHA-512:06B0C9A98D1F6B5BCF81D81574258B7D479579CD80FC51105C58B99263D802EFD64ECF6B5A9A3105C1046FB7EE3F776547E1593436AFC3E6C0820D149C0913BA
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1210466
                                                                                                                                            Entropy (8bit):7.998673511426897
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:83543680B6B8CFA89651E52964A9FB65
                                                                                                                                            SHA1:94209CEF77CE68F85E58326B470B3E9C043AF128
                                                                                                                                            SHA-256:A6B6C15CA7A2F68EE87050B8E14E81F7B01B580272687854B4F3262E48434260
                                                                                                                                            SHA-512:A590F623BD30EA66CB7DF783225F4B43497ADF0D4B6B8F3AF134F7983D9844444248F7A9F269936042B2D1497316F12C459AF4B985D7ABF25BDA6526B36F3FED
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview::....1....11qkwrMxCa0... .....0.@j..........p..I.......M..A...0A...v...XVN.........5vw....i.s..8.....K.])....t^......8.I.K....k..w^nY....#...........1K._.4QLI.....N.}...`....o...ZP|3.y.F..O..3$.2.2.0.0..2C...h.B=.].O.c.._.....\.k.......T..Qq.B.[b.....V....:g...y..P?j.H..O........m......9.....S1I...J..&....:F..].......Ad.}.*.q.y.>._3.*;\..il....y.%{.s.D...4.qh...#@@I..,....H../+..bc....5.|..Wt-.K.,._...#._!.a.t..X......G....\.i......C...D.%...p%J...K........X.8./X ).0..0x5........u?.....0.........M..#,..S...t.L~!.Q..oqhal..iO.*-n.:.......`..~7.$.nWK.E..^.f........z.......A..v!C@/.~..E..W......`.N"e..+.....$......{..m^..........K'3.s...@P"...J.$.zA..g..m.YL..rz..3..Q...F..ee70......yU.j.5=.O7T.'.z+.....Um..........6Q.........C.=p.A....H..%..t....D3jO.6..YH.EM}......N.....<....?........W.F.q0Z.R...`...s..V..+&... ./.OhL...3{<{.e@.y.~.I.m.i.pR...&......z.5[ak.\....h.c.......qFR...qtn.}.U.....+.5...*.....{._.&{............A
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1115)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):71098
                                                                                                                                            Entropy (8bit):5.675699938712245
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:685CC1CCC77507AC1393AA43F4B7FEB6
                                                                                                                                            SHA1:822D3CA2A55B36E61E307582A7F817059F584EF9
                                                                                                                                            SHA-256:A2828034F04CF58D0DCE93B41CBA19019C4E4974623075E52EF71E3EC702CD53
                                                                                                                                            SHA-512:6E9C0FD7FD4B34B452B17DB26DCA8C941657E11C7ABD460A2355595120A6293F72BEB188B9D04E65799680EB06DA467317A6DA13B1B1DAB4A38FE20452BA3BBF
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:(function(g){var window=this;'use strict';var Uw=function(D){D.publish("cardstatechange",D.JE()&&D.i4()?1:0)},AW=function(D,O){var h=g.r2(O),V=h?O:arguments;.for(h=h?0:1;h<V.length;h++){if(D==null)return;D=D[V[h]]}return D},hEv=function(D){var O=g.Q7(D);.D=g.Wt(D);return new g.RH(O.x,O.y,D.width,D.height)},VEC=function(D,O,h){var V=V===void 0?{}:V;.var k;return k=g.GF(D,O,function(){g.ta(k);h.apply(D,arguments)},V)},vY=function(D){D=g.Zy(D);.delete Gy[D];g.sO(Gy)&&tW&&tW.stop()},CDU=function(){tW||(tW=new g.kF(function(){k89()},20));.var D=tW;D.isActive()||D.start()},k89=function(){var D=g.xw();.g.K2(Gy,function(O){MES(O,D)});.g.sO(Gy)||CDU()},QF=function(D,O,h,V){g.Ld.call(this);.if(!Array.isArray(D)||!Array.isArray(O))throw Error("Start and end parameters must be arrays");if(D.length!=O.length)throw Error("Start and end points must be the same length");this.K=D;this.L=O;this.duration=h;this.J=V;this.coords=[];this.progress=this.Z=0;this.W=null},MES=function(D,O){O<D.startTime&&(D.end
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):14250
                                                                                                                                            Entropy (8bit):7.955032283398276
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:B018402E59475209B37293B2262AFC08
                                                                                                                                            SHA1:B288A70C164DC41BAE4F6906A96CEA31ADF5F2C5
                                                                                                                                            SHA-256:D8E96AEE7A64554B7A3D90E2F931ECC3991396F3A3ECF9B7B4BD104BD5A9A766
                                                                                                                                            SHA-512:ACFEA86ACF8234326A97EF3A664359CE9D83DFB5E9FB2620BA86DCAEB9B447AEC91D72222F95D950C876E4CF90AEF295EAAAF98649B22AE9728C2017201ECDE2
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/uploads/2024/10/favicon.png
                                                                                                                                            Preview:RIFF.7..WEBPVP8L.7../.@%.Ui...S..k.....BH. A#$!DpI....$8!.....`!....'@ .,!...!..!..e.x_.T..<I..}eT/..w...l..>..6tw7*.fu...=8.R.6.{....w.}.mZ.Tf..K.e.]..v..c...Cw..........O...+.WguwwwoGO..u..B..]g..v...;..h.oG......l.{Zw.6.m...+....%I.$I.-f....y..}..?nHO..H.$I.4...|.z..f*..o .......p....@.^.`...u..I...0..;.....9"W....S.n..Z.....]...plFW.t...E8/.......tR..[om<.h.A.Z..n7.i....N..O.r./...=.i...P.@?V.u......A;...j~.+.9.._...qD..M.M8$lT..g....+.|CT...W....[.ls...}jn...).?v....H.iM...u....c..H.N..}...}...,AEs.l..{.Ou.>........~l..^..L..8c..-.5U....|.l..@!..(.P.h....4....).....f..g..n.7x.0..g`'.........A.*..xv.....}K.`..4=.......D.J.,.b..4508.....9...+.pf........v.I..d.9.....:.0S.v..{"....Z...9.6*.@..7..n!.m..H..P....)B..%.?....N[|R.}...=..o..jm.<.Bw....N6......:......i..g.........3.....H.muR.{WT.b..`..2e.h....o.^....4.......s..9=.O.~....9r...e.3...........}?....K....3.......T..}..=.+jy.......i.p?.....']<...%3<.W..........<:N...jK1.l$a.V
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1159)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):339701
                                                                                                                                            Entropy (8bit):5.619888961784125
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:3B98CE0F3B866B184888DE8B18F23EB0
                                                                                                                                            SHA1:EE1C7840F9F7CC36DB2E03ADB37B82FEE7A9609A
                                                                                                                                            SHA-256:3A90D4152C2BCDFB01C1B663D55A4A985EF83E7F447C1F56BBD299540A93DDD4
                                                                                                                                            SHA-512:C114DFD2D830AF180DFAF3150CEAFC1997B6E63F9BB20B9AEF4D96EB21B028E9BF7C20FAD51395FFD0F562B6B396BB655992FED7A61B2B953F675E61CE7DCB19
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:(function(){'use strict';var r;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var fa=da(this);function u(a,b){if(b)a:{var c=fa;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ca(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ca(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1628
                                                                                                                                            Entropy (8bit):7.8212347791893375
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:18F84627BA63F752FB8683DD11AFC5E3
                                                                                                                                            SHA1:FBCF5A20D3D62E7F50F76CDAE7E58A0AD257A1BB
                                                                                                                                            SHA-256:92B9A812AAAA65B155D2C2CA3EA1F3869FA5713890ABCBF3493A5310C5B8F9E2
                                                                                                                                            SHA-512:B884FC6D3C974E4659D4722F3DE2195702C7248B40FE434AE7533B3858BAA22BA2CA66ED9FBE0035AC8906CD09641F0F0525DE3FB768F2C6EE984E54C18E9A0B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/uploads/2024/10/inner-border-left.png
                                                                                                                                            Preview:RIFFT...WEBPVP8LG.../G./.?....f....a.....$.i~p..m$.....9../$!..0..._!d@.J$B*....P...+.Cu..a.(!..D@...Sy\..m..4.m..I.G6pSS:.p.............%.....g(..E.o..:..>..;.<U..V.n.......z...H.*...c.C.5.n.....WE.2`...l.B...&.%u.....<1.0W...42...1.hS....y.&.&.T.5...\..G.I..\..dk..9..%...k..$CGS..x.... .P>`k*.xe.{........'....f........]..U....Yro....@...K../.{.~.....6/.h.].LZ......*_...........6...k..WE.A{....CM.@......U.`ZK0..q.........-...........-.....'%.85.jd.......Q#..........?.{.Z$@.X.E.i..Fj5b..3Z..Z.'5.[-bK%Bj......A........E`....m.....A....N..F..h....+..>...A..F.U!.(.S!...A....N..F..h....+..>...A..F.U!.(.S!...A......."C. @.%V*.|.I.A..F.Q!.(.S!...A......."C. @.%V*.<...A.7..T.8..T..EbP!0Q.g..:...A."J.T.x..I..o"1..p......Bp..<...Y$.G...."J..........a....A....N..^$...S..Y...")h....+...EF. ...A....N..^$...S..y=...|.Ia-.....T....i%V7.^$.u.G."..^7...a.^$.M..n..R:.>...4..<..Vf.....@.H.[<\.q_.C..t.......@.%...Ls.|.[..v......[.i:..q...n..R:...x..t.Ls.|.[..v....8.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65447)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):87553
                                                                                                                                            Entropy (8bit):5.262620498676155
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                            SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                            SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                            SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:TrueType Font data, 16 tables, 1st "BASE", 26 names, Macintosh
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):27148
                                                                                                                                            Entropy (8bit):6.369346896009091
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:7490173F36BE6E772B11268AD5894CB9
                                                                                                                                            SHA1:D649118E5EDA8FC0200B4AA5FF5D856D900C4C7A
                                                                                                                                            SHA-256:964165B548AF05514BFA8F4B8E9AE73B44FA155FFEC5492B01385C6103C3D0B4
                                                                                                                                            SHA-512:98DCDDE0D6247CD81B8918D208EB8CE8EF1C86DA7D7E4B88E02242F410A2AD6C3925BD013C5A0EA4E9E2B3568E674873F2D62A33293EF0358FFCB1BDFCBFFA05
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://vinh.giang.com/assets/avenir_light-964165b548af05514bfa8f4b8e9ae73b44fa155ffec5492b01385c6103c3d0b4.ttf
                                                                                                                                            Preview:............BASE?bO...i....4FFTM7%.&..i.....GDEF.7...._....HGPOS......c....$GSUB].h..._.....OS/2y..........`cmapv.M........gasp......_.....glyfNY.....h..J.head...........6hhea...L...D...$hmtx..-.........loca......h....maxp.H.E...h... name......UH....post.Q/...]....q.......A...z_.<..........>......>..Y...............................Y.Y...........................B.................@...........,.......X...K...X...^.2..................@. J........ADBE... ........................... ...........M.......r.............!./.&...;...d...:.......&...N...2.M.+...R.r........._...)...).......).......)...).......R...2...R...N...R.../. .,.....v.a...3...X.Q.a.,.a...3...a...a.....c.a...a.y.Z...a.B.3.>.a.B.3.Q.a.,.5.>.....T.Q.......c...>...,.....J.r.....$...R...........;.c.C...6.c.6.,.6.(...c.<.,.P...K.......P...Z.T.K.,.K.R.6.c.C.c.6.M.K.....M...,.K.....................M.B...W.M.;...g.....r.....4...:...........W...@..... ...Q."...?...N.M.+. .........8...N.R...R.....>.,.K.X.<...R...!.R.C..."...G...$....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):78685
                                                                                                                                            Entropy (8bit):6.020282308187139
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:6AEC8CFD5D3A790339DC627F9F1229B5
                                                                                                                                            SHA1:B6C8CFFE38E1015DD8595F2DD1A92435E2795874
                                                                                                                                            SHA-256:80583FA3C83831A9E036EBA0500D1B9C0D30892D0701F1617E0FAFAF5AEAA2CA
                                                                                                                                            SHA-512:4279E479C860007D04CD6FF0B8C45131C18D87420CD5CEB5C727A7DDBFB4206D007069102D643DA97C3BF01D0B756A2EF4662C8E39B6969FC154DE3C763B1EFC
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.gstatic.com/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/styles__ltr.css
                                                                                                                                            Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 3190 x 97, 8-bit colormap, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):14184
                                                                                                                                            Entropy (8bit):7.903743781465587
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:5FA51EEB9134834AB10C1D08B3690DB1
                                                                                                                                            SHA1:1DC940890E8E2A5417B315AC255478945580408C
                                                                                                                                            SHA-256:191FE1BF6228379BA75055285DCF29DC0DB7B09982793D885BFB45E7DD716AEC
                                                                                                                                            SHA-512:9498A627055B6CD59938C32B2AE10A97FE284F61C182658E727088CF79D036BEBEC416500FE99DC430092DCCA8A93A30C3D615F8565DAF90A5DE4F5A14C1F99A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR...v...a.....>.7....QPLTE..................................................................................7.^....tRNS.. /0@OP_`op....................6.IDATx....*....2j..)......'i....eb2.S.....9=..2.L&..d2.L&..d2..pz".e2.L&..d2...jG.4..X&..d2.L&...!...i.....;2.L&..d2....c||.u0e....L&..d2..?.ik;...u0e.wd2.L&..d2.4..E;.;....l..L&..d2.L._...h.x.n......d2.L&......v...=..l..L&..d2.L.....cw....e.wd2.L&..d2.,....{G.&....d2.L&..T.<u...C+.-..u.]N;..<.S7..2h:.F....{G.f....d2.L&..D.4..Z..V.g...4.+..E..J.Q.j...c7.....;...!.,>..d2.Lf...l.U.c.0..+.({E.Eh{.e..i...w.Nff.8.i.d.L&...LC....V..F.....S}...G.De.......=Q...p};....n..c.zG.:\...Y;2.L&.d..d..P..ik.~.....t.S.&x...9UdP.X.....I.....yG.\... kG&..d.....q./{A..CR......"9.o.A...{.bIn.|.x......;z.l... !.......L&...... . ......C...yg.P:..S..G.<...c7..a.L..}...?..1~6..I<kG&..........".".(.S.).....(.a...%kG&s....4,J....e..........i...QO..A.....yG.@;.w..../..f.G..#.....w...z..b/.Bi.........+,W....%l
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):676
                                                                                                                                            Entropy (8bit):7.705509122671746
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:B385CFCEC244E15DA84D7ADC9987952F
                                                                                                                                            SHA1:478F29584382B5673CAF9A977C64934F946F3A48
                                                                                                                                            SHA-256:C7149AC306E7478F513A42B83EC7632E7F12A799A70FC1349D9C41AE1FADC1C4
                                                                                                                                            SHA-512:BF28D55C14234D5E487A172A537C3FF883DAA5BFD52FAEC7447963B97192B1E5AAF99E750554EC27516DD97DE1E9781007F92ECBA601B955F1810DD51527BC81
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/uploads/2024/11/blue-quote.png
                                                                                                                                            Preview:RIFF....WEBPVP8L..../L@.....m#I...?..`..#^.....f.6.#_.w..|...m.y.....Sz........8...WJ.X4.>F..).....H....U..F.F.0X.a...1. ...Q...e.~..J...l..@.$.n.\.9...A.:......c...V.=...$I..YR..$ ._p^...TD.h.s.z.=-D.h=..I.....m...x...<#M...(.....+.e.m.`..V&..wk..WY!V.31.R+.L....;. ...C...E)...1..{.........x=..c...{x...f.kP.(}9....}0!.D.n...d......aD"..q$.0...1.......n.qW...x8..].+.9..3.......y..KG(m.|t../...*...4BL....K..|.pU^...,....v....F..t.v.0...|>...3j...W..?.i......i...dK..+@.W..on]5....".........D..h...F..E.#....p..Q..6.Z.{..Q^x.cm.~.m.R....x>...*...U.a.Uv...ph.........]......?.g!]e.2....n.9h....O....|......R....g.Z..s...Ji.S...w.5........:.....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3747)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):3752
                                                                                                                                            Entropy (8bit):5.87114177969653
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:FA60B79F5EFDCF7A81D078F631462004
                                                                                                                                            SHA1:F7A061B6DFED3757D062D1C2BFDE50D515A032A3
                                                                                                                                            SHA-256:33FCA5ECEE17FE7A88760522C0D043E43CE62FB45AE1DA5E5C36B77F983B3B5B
                                                                                                                                            SHA-512:415B13270062590603ED3CB576E94A9AC287ADE3B50C49B1DF2BE140533B2EADF38093128C3A500666F990BDF644CDD4C558CD6A48135C79C0BDD62046511EAC
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                            Preview:)]}'.["",["irs stimulus checks","undeclared allergen sausage recall","zodiac signs daily horoscope today","playstation plus games","college football","west virginia vaccine exemption","nyt crossword clues","planets alignment"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"google:entityinfo":"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
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (32767)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):231640
                                                                                                                                            Entropy (8bit):5.267073064743455
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:ED76D2066282A598898A3D97B7119E85
                                                                                                                                            SHA1:75024D776E8393E0B4E83FCFE4DE497D28CB7AEE
                                                                                                                                            SHA-256:437EF39EE9C151F046B5EA1F6765076AEBD4D8732DA14D353B96AA80EC41E682
                                                                                                                                            SHA-512:89D45570E02DEB8758A5820A0661DCC2197F42453C0A896E0768124F3750C83FC7ED0CE9A83159D0BDC52AC2FFFC54E66A3F1F32758E395F260D91BB5A00A588
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://vinh.giang.com/assets/main-437ef39ee9c151f046b5ea1f6765076aebd4d8732da14d353b96aa80ec41e682.js
                                                                                                                                            Preview:function reformatExpiryDate(e){"use strict";function t(e){if(e.match(/^\d\d \/$/)){var t=e.slice(0,1);return"0"===t?"":t}var n=e.replace(/\D+/g,"");return n.length<=6?n:null}function n(e){return""===e||"0"===e||"1"===e?e:1==e.length?"0"+e+" / ":2==e.length?e+" / ":e.slice(0,2)+" / "+e.slice(2)}var r=t(e);return null===r?null:n(r)}function splitExpiryDate(e){return e&&e.match(/^\d\d \/ \d\d/)?e.split(" / "):[]}function isValidExpiryDate(e){var t=new Date,n=splitExpiryDate(e),r=_slicedToArray(n,2),o=r[0],i=r[1];return o=parseInt(o),i=parseInt(i),!(!o||!i)&&(i<100&&(i+=2e3),i>t.getFullYear()||i===t.getFullYear()&&o>=t.getMonth()+1)}function _objectWithoutProperties(e,t){var n={};for(var r in e)0<=t.indexOf(r)||Object.prototype.hasOwnProperty.call(e,r)&&(n[r]=e[r]);return n}function _defineProperty(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function _classCallCheck(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (4616), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4616
                                                                                                                                            Entropy (8bit):5.8132875959255506
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:1D7EC559AAEFC14A0D7441A47EFB5516
                                                                                                                                            SHA1:3B19D2B54124413B5A421A3B7BA5685AB9D5B9D4
                                                                                                                                            SHA-256:84C3F67C9309FF5F173221EDA4F7282FC97BF15B0D1C242FECCB07F89BA9E02E
                                                                                                                                            SHA-512:9E57D9CAEACCC0C82D3A765704EFE750A1CF9C607511D98B1949BF461051348C50D999D8F5D67EF9CB933CDBA3FA14252A2830009BBDFAE4B97DC8BD310BAAD0
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (59083)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):299637
                                                                                                                                            Entropy (8bit):5.2966847868801485
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:4AE9D7AC9BB1843F483E33E77A7CC3FA
                                                                                                                                            SHA1:0613C4C14AEA55BF72C3580AD12FD153977CE591
                                                                                                                                            SHA-256:1B2E4E7953290236C8D9A89A363B71E0D3880E3343C8E4A2E8F227AA96836936
                                                                                                                                            SHA-512:C5BA3C469A7BD9005BC046127C9B10E5E72B3913918FB4D920ACBB2914F90E3C85E8166C6D1044F5806B7E4426DB79CCDC73420C296B4978A4460EE9672264E9
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/cache/autoptimize/css/autoptimize_46067a337acf7011966044941a99e4ee.css
                                                                                                                                            Preview:/*! This file is auto-generated */.@font-face{font-family:dashicons;src:url(//www.vinhgiang.com/wp-includes/css/../fonts/dashicons.eot?99ac726223c749443b642ce33df8b800);src:url(//www.vinhgiang.com/wp-includes/css/../fonts/dashicons.eot?99ac726223c749443b642ce33df8b800#iefix) format("embedded-opentype"),url("data:application/x-font-woff;charset=utf-8;base64,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
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):10690
                                                                                                                                            Entropy (8bit):7.962524669647491
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:C5EFE5B3D18B3772C102E4D16D844586
                                                                                                                                            SHA1:0140DD495E57A7E73AA432A4CECFDBA84B924001
                                                                                                                                            SHA-256:802A7B539CFE8C92D1E240C15B529BCBD8D85B5C380E6801226F28DE6FA1E3F8
                                                                                                                                            SHA-512:5D8A03E4F7F7265C022E0B9A0EC07CF7DA91EC3C0DFBC3EFBED6485B5E1D1BF78969B83CDB371C98C7885F25A9F8FDF5D57854FFEE9A91D3F2DBB336D841C534
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/uploads/2024/10/shane-stone.png
                                                                                                                                            Preview:RIFF.)..WEBPVP8L.)../m@..M0l.6.l.H{v.....".?..-Y@w..I'..TA...U.l{.E..L.I...!i.f....X....).d..zq%.jld...U9.Y...m.`.H.......|.M...........b..._.o.#..$)R>...[.".,..E.'.!.........\...J.RE....."...0..1.M..(.E.(..~..x..F....=.... AJ'....l..f.. .5.....;....l....>.. d..y.t..J..60y.Wg...1..w....J*....CA.6L.....D...i..3.HbQ&.P.....M.....m.v.N../f.1..p...kv.0.....,..T.c_.[.]....7..I.=..gvO....ZvW.oI.,I.l.I...?...~.............t....+....FP.A4...Tz....A.......:.l.n.M1.......pY.H....If.....L.......bf......w7....cU-..$I.$I.E.b.Y......a..TU......]K.$i.}....."..TET.0..KHE.=;.8.d,.........O..5i<..S...).J....7...|...p.{J.p...33f.U........134......8..... ...lKQ...8.........L.....>!.Q.37..0...,...rO..`F.D...<.e......`u.z..{.._...=...p....r.:....p4...z.s...w.o.G..I..P.A#.1n.. ...f.#.A..\.......<..^..?..u4.......a....B......x..;<5.&..3...4... .........;..............%.=....P8/..=.I~..w&..Y..N.8J..1.`.H...Y...|..7.#..@....s..z......1.pC.C.0...z$.r6..(.Y.yBy....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):13144
                                                                                                                                            Entropy (8bit):7.9766066164443306
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:851FEC5E5957DA06CE6C745D37C6E06E
                                                                                                                                            SHA1:2FCB3823EEF6266937820DB578A17124C43F6D96
                                                                                                                                            SHA-256:B9940B4B4AEB41157281F1D4B2A396D333A6456B8FD9E3120FEFE29D553AAA33
                                                                                                                                            SHA-512:0D8205FF262C12DD3C414B57D6108D8D37B340AA2E4E596830A29D2ACC5298854402A579037BE7ACC289304DCD394948EC1D298A5A0063A76EB7AB3A958CB2DB
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/uploads/2024/10/sec5-img.png
                                                                                                                                            Preview:RIFFP3..WEBPVP8LD3../y.....m.F...C....g...O.>.$..`'..$y.K...j...9M.....9..y&U.*.p..'....H.o.$p.*..9.....)^l...........m.......?."..j~H......T+.n.).......].$E....h....egB.'..J.k...G(...4...#.)....$.....9....S.h+......O....G.O...{/..-..W...3.nn?...}[.D....o..g..who..wx.%K..@..$.........N>].@V.o..+h1..u._5...A..?...3.R...5==-%%..........A.F...g.......,...f..P$'.6..2v.R.3.YLl.V...Sm..m9o~...r.2.r.2e.!+.).....y..>A....$!.r%..3. .IK...4$]I..%A.$I.....Kyv...N(..-[......&..........Xt../...D.....m.{..M..|..t.....[.;..%;....^y&.....-.....}7.,.jf....03..affF.......X\.6....E.....K*.fdEv.[.p.m8o@...9.0k.....#..7t....p.;..p.."..k8a..!.fY...j...}........d..3r...52.X..J..q.J.6-.Y.N......{.ex&.m.u.C*r...3..l.N.!.."Q.J.Uvd..c...m[.mK.Jim.9..}(....5...j.%S-..[(L.0....a.....mc..m.s.}.qDd ."...l.m....m..u.<u...F*2p`.hQ.v...?.P...k.m..8.m.m.{l{.n.4.7.V.......~2'......yB..~[...*.G2t.../.t..o.~.0..5]..E..*...-*..CGbQ..Mu.D/........\......1.(.fr.?
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (26997)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):29401
                                                                                                                                            Entropy (8bit):5.620670477428596
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:F38113141BA37F6D39DA0F22FB96702A
                                                                                                                                            SHA1:BEC789CA106293F96D2CF31285236398776B911E
                                                                                                                                            SHA-256:64CB11EB2A5237CBE1E05CCF25ACEFEED578F32D1A6923D58DE35C8A0145E8CD
                                                                                                                                            SHA-512:0CD78386C97E1569F1E41D44433B1AC873323FA5E5FCC83EBDC9C53D718D8D466B5B6F2141A6B5F80E2A2FD33E02238C9A40212805981E1D5AFADEAAC6D87353
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/intl-tel-input/17.0.8/js/intlTelInput.min.js?ver=6.7.1
                                                                                                                                            Preview:/*. * International Telephone Input v17.0.8. * https://github.com/jackocnr/intl-tel-input.git. * Licensed under the MIT license. */..!function(a){"object"==typeof module&&module.exports?module.exports=a():window.intlTelInput=a()}(function(a){"use strict";return function(){function b(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function c(a,b){for(var c=0;c<b.length;c++){var d=b[c];d.enumerable=d.enumerable||!1,d.configurable=!0,"value"in d&&(d.writable=!0),Object.defineProperty(a,d.key,d)}}function d(a,b,d){return b&&c(a.prototype,b),d&&c(a,d),a}for(var e=[["Afghanistan (............)","af","93"],["Albania (Shqip.ri)","al","355"],["Algeria (..........)","dz","213"],["American Samoa","as","1",5,["684"]],["Andorra","ad","376"],["Angola","ao","244"],["Anguilla","ai","1",6,["264"]],["Antigua and Barbuda","ag","1",7,["268"]],["Argentina","ar","54"],["Armenia (........)","am","374"],["Aruba","aw","297"],["Australia","
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1459927
                                                                                                                                            Entropy (8bit):5.997661728721873
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:4119664F844B3583A06D789A2BFE38A1
                                                                                                                                            SHA1:D56E5095E06EFF28977C85EA1355968A7A250F04
                                                                                                                                            SHA-256:5FADFBA0C5D3C2432158C4BB8CD6B77BF6552C3DA8FA1D9D3E19FD7CCC69332A
                                                                                                                                            SHA-512:477C5F55F20BFDC511C665D392AF6B6E7F4873F0DA40F166DB3F6C2ED1404F069551A14C31ABCAB99597281C7869FCD53CB825BB18808974F21744A89B9A47DA
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="130" height="129" viewBox="0 0 130 129" fill="none"><rect width="130" height="129" fill="url(#pattern0_5851_3557)"></rect><defs><pattern id="pattern0_5851_3557" patternContentUnits="objectBoundingBox" width="1" height="1"><use xlink:href="#image0_5851_3557" transform="matrix(0.000666667 0 0 0.000671835 0 -0.00387597)"></use></pattern><image id="image0_5851_3557" width="1500" height="1500" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAABdwAAAXcCAYAAAA4NUxkAAAACXBIWXMAACxKAAAsSgF3enRNAAAgAElEQVR4nOzdeZRc6Xke9uf9vntvbd3VOxo7BsAsmJ1DcoY7KUoURUoUKUWxZMdSot2xck5WW06cODqKEyeWnfWcyLFkLYnkxKaiyKQWUtRCURS3GZLD4WzAYIDBDvTeXd213Xu/780f995aGt0YANOYGcw8v3MK3V3dVXWrurqq8Ny3nk9UFURERERERERERERE9MqY13oDiIiIiIiIiIiIiIjeCBi4ExERERERERERERHtAAbuREREREREREREREQ7gIE7EREREREREREREdEOYOBORERERERERERERLQDGLgTEREREREREREREe0ABu5ERERERERERERERDuAgTsRERERERERERER0Q5g4E5EREREREREREREtAMYuBMRERERERERERER7QAG7kRERERE
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1048576
                                                                                                                                            Entropy (8bit):7.7397804629091445
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:E406D7E6A1F6FA4C85321727D8694E76
                                                                                                                                            SHA1:85BCE485C1EBEBFB2D438C39A145B9361286913C
                                                                                                                                            SHA-256:78DA00D27A8B11325F608892F9FD4BBF920EBB70D376D0E1036D0D9B38DD26A9
                                                                                                                                            SHA-512:85F6ADC045B60557921B977FEC7428539077F0DC1DB8A52276770A1510DB2149C0894F79AAADC1F370300CA6DDAED07E21F58BF617F0518145E97930F2AC5378
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/uploads/2024/12/Footer-and-Speaking-section-page-and-pop-up-video.mp4:2f8a5da65d7f9c:3
                                                                                                                                            Preview:Z\...z....f.4..h.1IW_.j..&-..(u...?._+..xN<(.e..0.."t..9x8.c-..|^.J.S...........$.C=....6..vXb...=_...<D.u.0E.sn|rdqt.x.]...~..<U...S..+.~... ....gqd.x...[..b`3lC..QI........N.2TKl...dY.c. ..K'..#htPM.@.:."!.,.....B.+2q...&.G...k...}E........E.....DDg=.W\.-A.C...mF..F....%{..!.@...P./.Z.......x.jD...V?....;*...R...s.f...xr....Z.5{.....-.........I...N....`.X..D3L........hCh\.....\...w"..]..u.s.&..EW...6.."..LN..._.4$..(.u.H=e......4(....a.;..lbs.]HE|.H.ei.....($..fe....."..e.`..Y.J...,..vi..B%.z...x.m.fD...,........i..).....?.i.\.r..;N...M$.!`|..8..........)...N...sf.KWO'.dB..\...]..O4p..KBN..q.7P..]2......D.!.E..P.F...ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ]........................................................................
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1572)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):150336
                                                                                                                                            Entropy (8bit):5.424877993101649
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:DFFD313AFE3A73F1E5E3BFA608216EE0
                                                                                                                                            SHA1:9CFD3D50E493A0C8C9E6BEE77CB8836B33E0D2D4
                                                                                                                                            SHA-256:88F801789D03CA3E712388197687ECBE567DD679A89368E2E96FE0584F86B8CC
                                                                                                                                            SHA-512:39ACBDFB041994E466143DEFC229D14D386546A105ABF06DF1244314C426E4AD593E552D009DAF4E3361F278AFE3774D0F6A6A532AE14AEB04EF65C3D7CE864C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/cache/fonts/1/google-fonts/css/5/a/5/3e5659ed385c51030cc95c8364495.css
                                                                                                                                            Preview:/* latin-ext */.@font-face {. font-family: 'DM Sans';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://www.vinhgiang.com/wp-content/cache/fonts/1/google-fonts/fonts/s/dmsans/v15/rP2Wp2ywxg089UriCZaSExd86J3t9jz86MvyyKK58VXh.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'DM Sans';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://www.vinhgiang.com/wp-content/cache/fonts/1/google-fonts/fonts/s/dmsans/v15/rP2Wp2ywxg089UriCZaSExd86J3t9jz86MvyyKy58Q.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 36848, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):36848
                                                                                                                                            Entropy (8bit):7.995112872818791
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:3CCD9AB2050B2F26898B77AF9148B8E2
                                                                                                                                            SHA1:7F9F46B2FB3F121F3C0600E1182D725B1BE6C176
                                                                                                                                            SHA-256:258F9F1B553BB57419619F41D3B1445226C7BC63D2A3409EFEF4A68426709E94
                                                                                                                                            SHA-512:6F9F764D77A563A132E952BD49790F22AA80A88F885BB9AA82F1C25BBC9FBA1451F3E4FADD1EABDF86DC77F7FCDC13C5B183AEE617077F3061E04D54E7246AFE
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/cache/fonts/1/google-fonts/fonts/s/dmsans/v15/rP2Yp2ywxg089UriI5-g4vlH9VoD8Cmcqbu0-K4.woff2
                                                                                                                                            Preview:wOF2..............*....~.................................J?HVAR.".`?STAT.\'2.../l.....,.A....0..4.6.$..8. .....8..[..Q#.....m..A......N.2Y......6.....e..iIe.m.KZ......=...,.....-+..6"..s.j..23.+.Y.vY....YX'.w^N..@...-mu....!...9.i....DS.=....>.a.t.Q,\t..G.2!.....[../S........D..A&.8...!.A.7K+2Q.c....D..._..i....*..J(f=7...C.[..n6.B....B.t.z4C.T+...b...!.B..x..*r>D....q.C......9.Z....?....{./.......D#..N..O]+..5.5.......{".l.XD...,."a.l0bD..FcD].W..^.qzQ.^.uMA...>h.0.K=.4..h.....T..mG.+.........n+_DG..I.GT..B..igd.X.!u.n&U.;.C.~S.........d....h..{.... .. ..KL...!N.$..5.a.SN......6.=}j.HJ:J.pG.n.~b.AOS..'.T....G.........E.]..O\...|.p/...l..-.i4?....J*0..y.........N.O....3.4&ql...t.T.......I..q..$..........i.n..m..O...v....P.m!...........K...M....r.6Q......:E..$.D>.it...h..>B...R..~.NmF.....x{1`.c..[brR..T....%..\.wz.^..V...?..YG^...eok....b.uu.V.ZqP`.04,.^..L.K.l....i......%Vj..'.0...o..g.....w7z..i`8R.Cj........V.HV.;..w.Qg......pY...b.3$
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):35482
                                                                                                                                            Entropy (8bit):7.700308481181023
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:04315B78C906F87321B9ED497CB26F99
                                                                                                                                            SHA1:6A45C6539562F3231479F43DC7E9D70B01E7D938
                                                                                                                                            SHA-256:D4CC0F8658B8B6DBAF029AFAA92C506834061FBAB07524FC909A6472E2EEC334
                                                                                                                                            SHA-512:E1E60F66367A5394E7E042532CA96807C4CBCA32C57D41325A9183AD604CF4AB0838D54CEBC1C403A3B97768EF29CE309CE0A474C46BBA40281ED88C07F098DB
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://i.ytimg.com/vi/11qkwrMxCa0/maxresdefault.jpg?sqp=-oaymwEmCIAKENAF8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGGUgZShlMA8=&rs=AOn4CLDDl8RzrzUGhY9wWXax2v91iGmFgA
                                                                                                                                            Preview:......JFIF................................................. ... .+#...5) %+000.'9=6*<03(+...........&...&&&&22&&&2&&&&&22&&&&&&&&&&22&&22&222&&22&&22&&&&2..........."........................................E.........................!1.."AQaq.245tu....#BR.....3br..$%C....S................................&.......................!.1.A.Q"2a.Bq............?..]7._e.....m3.?e.....`...FM...)...(.........G"8...).@...........!@.....P...JB...P....@........R.........@.......)....@...P...........(.......h.....@...........P................@...h....!H.......@.......S....~........Wj.w....m3.?e.....]3.?e.....h.......@.R..@........MD#I.QH...0.......P..........@.P....).....!@....(..............@.(..HP.....................4................................................ .............@.......~........Wj.w....m3.?e.....]3.?e....#-4.*..(......R........h...+H..."...................(..@...............P......................(@....P......B..@.....................@.....P........PP..@P........@...A.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x921, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):77753
                                                                                                                                            Entropy (8bit):7.828164922226416
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:4F07F9BBDBF12CAF155980B1780A5142
                                                                                                                                            SHA1:8B796B35787F4685AE73101F645A19FDAB767E1C
                                                                                                                                            SHA-256:F782B4073881E1C08035650BEAAB097306A3DB4375154E1F54F2919190666896
                                                                                                                                            SHA-512:EC1845CB7C39E5AD55CE2A41C2861423E40F9DF38547191A58521F330D64D6E288BF65CE364C5B832F02FE8C6F07C39C85688E49125BB90303B003EBDE4EFAA8
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/uploads/2024/10/hp-section-01-bg.jpg
                                                                                                                                            Preview:......JFIF......................................................................................................................................................................6...................................................................K......C'j...!.Z<.l...L ......C'j...!.Z<.l...L ......C'j...!.Z<.l..... .ZV.....d...P<..A...)........84.U..S.3..p...`1.YC........p..<...........I.@..Q.....@.B..8...)C....B......$j.`..Gi.....`........!.....$j..!....`..F....$v........8.C.. AA.@0..............R5b......1.C(.F1.QD......d...@0....V.-...VH.@1..x-..2....M<.h......1AH.........."Q.`.!.......`.!.....AX... F...........!..!.b.........!....`..+.....@0.....@0......C..c(c."...!.@0... 0.5`!...P..!...Hj..c..b.8.J.S.."..T.4@*....C...0..C.....C....C...0..C.....C....C...0....0....@....@....0..#P.b...!..C..(.!....#Pb..`1.b...@!.. ...H........H*..........L.R....26...AR...........@....1................................C....!......b..C............`.h.<......0...c..).....B..P*. ....c(`........@ .iZ...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (2410)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):175017
                                                                                                                                            Entropy (8bit):5.547141709627909
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:DE73B70C2E96AA995C1D89F9DE01D399
                                                                                                                                            SHA1:D72592A0BF7FC706B4063B146FA0F505D9598E37
                                                                                                                                            SHA-256:47051D5F0947B959605CA98298809213203547BD992E9EC13557B40547F5228F
                                                                                                                                            SHA-512:7C01A3EC31D67C79BDBFFCF166E8F61DFED6EBCEF56F0BBFAE4EFAA363E0F797E397C054183AC16515F1AA34B1C6E19ABB2EBF3F9C5CA85EEAE9B173D657028B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.WSo7OLdFZck.2019.O/rt=j/m=q_dnp,qmd,qcwid,qapid,qald,qads,q_dg/exm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/rs=AA2YrTu3OIbomB3nx1wiDyRkhdiMoOpjsA"
                                                                                                                                            Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.Zi=function(a){if(4&a)return 4096&a?4096:8192&a?8192:0};_.$i=class extends _.Q{constructor(a){super(a)}};.}catch(e){_._DumpException(e)}.try{._.aj=function(a,b,c){a=_.vb(a,b,c);return Array.isArray(a)?a:_.Cc};_.bj=function(a,b){a=2&b?a|2:a&-3;return(a|32)&-2049};_.cj=function(a,b){a===0&&(a=_.bj(a,b));return a|1};_.dj=function(a){return!!(2&a)&&!!(4&a)||!!(2048&a)};_.ej=function(a,b,c){32&b&&c||(a&=-33);return a};._.fj=function(a,b,c,d,e,f,g){a=a.ha;var h=!!(2&b);const k=h?1:e;f=!!f;g&&(g=!h);e=_.aj(a,b,d);var l=e[_.v]|0;h=!!(4&l);if(!h){l=_.cj(l,b);var n=e,p=l,r=b;(l=!!(2&p))&&(r|=2);var q=!l;let x=!0,D=0,C=0;for(;D<n.length;D++){const H=_.Xa(n[D],c,r);if(H instanceof c){if(!l){const M=_.Ba(H.ha);q&&(q=!M);x&&(x=M)}n[C++]=H}}C<D&&(n.length=C);c=p|4;p=x?c|16:c&-17;p=q?p|8:p&-9;n[_.v]=p;l&&Object.freeze(n);l=p}if(g&&!(8&l||!e.length&&(k===1||k===4&&32&l))){_.dj(l)&&(e=_.Ea(e),l=_.bj(l,b),b=_.ub(a,b,d,e));g=.e;c=l;for(n=0;n<g
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):606
                                                                                                                                            Entropy (8bit):7.553540158316343
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:6F8E0A6022DF8DA05197D18906A9D49B
                                                                                                                                            SHA1:266C284E2D377A0CBE3B720DEB4E409E1C5FB43A
                                                                                                                                            SHA-256:9E1197DBB5E9349CD6CC224DF6B5D96B1A67AE72E71A0A027414231680A1D630
                                                                                                                                            SHA-512:CA814D0EC3E29DF3766865CC1C19418F82F7A92972B593BF936AC22A7BEEE0D01C4B9AEFA860EB1A975DDF3305EF00813EA14AC3C69262D3C8F011A30C2A17C7
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/uploads/2024/10/white-arrow-1.png
                                                                                                                                            Preview:RIFFV...WEBPVP8LJ.../s.... .L./.....?A.-..^.I.j;.5........m7n.=..f......z....+......`...1.$...$[.`K.}.Xe..YJ.q...~&..C.. cM.V. S.....w...8.IO.c. s7'.f'.4.m.F2..y..e..$[..}V.p..I...M.#..F.V...V.0[?.dT#....?[X...1..]...I.3..7....=x7H.g..l..F..x..-.tK.......[..}.Uu. .2>+.u.>oEp.t.lE.IY..W-.2m..Q..d.....[.Esu>...M....;.)yq>..o..t.3J..%..|...j^N.[.w..kZj...X..rv....uk..-.........v)...l..?.-..y..E......;..k..*...?P.+....Z......w..n{]U.?X.#z..D.UUD..w.@.O. .'..i..=.... .b..~. ....:.. ..$.O.@....$......c%.s....U..I....}./..mN.@.%|.[pO2..~..z.}..d/.SR....H.FW`.#.Ji5."#..j.........
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (4604), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4604
                                                                                                                                            Entropy (8bit):5.80972088840928
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:668CD74D0D65E103792B1C3A22B91981
                                                                                                                                            SHA1:A9D42943E7647A076D722EFD352EE2414CF43824
                                                                                                                                            SHA-256:B9F6D333C254B5C0C88D6F9500BFBD469349589E879537709FF9FB43C69B85D5
                                                                                                                                            SHA-512:883C968C00E4671C14D7C76BD2E77075628AAD9349FFDE4677D0C3EB270FFC088AF2169FDEF5BFB16F5E521C7198E70AEDC6312328BE4EB6AAC3AE129421FCDB
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (17021)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):393040
                                                                                                                                            Entropy (8bit):5.658568132040033
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:90B2B3D6B3539A96A04D4277622D6C09
                                                                                                                                            SHA1:29077806BB8DACA506DD33C86C9B5309A7581E41
                                                                                                                                            SHA-256:B586A6F8D3AAFBECB48D8927EFCA6DCF7DB5EB822C523E87E1656242755CA0B6
                                                                                                                                            SHA-512:FE62929795D56927496F32F0BA95C17D2993B5C7C19A9193C07C8CF03C35C44803E97BC87E68E87044C1BA6FBDD274C49FA0D97EBD8C3ADDCD136F69AAD9DFC4
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":8,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":8,"vtp_includeConditions":["list","semalt\\.semalt\\.com","buttons\\-for\\-website\\.com","make\\-money\\-online\\.7makemoneyonline\\.com"],"tag_id":12},{"function":"__ogt_session_timeout","priority":8,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEna
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (4616), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):4616
                                                                                                                                            Entropy (8bit):5.8157547060477315
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:84B4407A18FC1011F64720FF814D9D8E
                                                                                                                                            SHA1:E4CDE9EEE3BE091DF138B70426739968D4B2A620
                                                                                                                                            SHA-256:5ADDA303470432B2C3456DCCD8493674FD4401772D2A64A0BC78D8124662437A
                                                                                                                                            SHA-512:CC222C3C4D5F78BB0E5C2AD7CE54D23273CB641318660692DA58844C92AFE189A62C197A9C665CE764433D7F39C42E80985886D7BC0001653C696CF7AB945187
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/10792783294/?random=1736985131198&cv=11&fst=1736985131198&bg=ffffff&guid=ON&async=1&gtm=45be51e0v9116030332z89116188490za200zb9116188490&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.vinhgiang.com%2F&hn=www.googleadservices.com&frm=0&tiba=Vinh%20Giang&npa=0&pscdl=noapi&auid=590452809.1736985081&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):39166
                                                                                                                                            Entropy (8bit):7.9894221793218785
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:A8A60FA948E2F028B88B171D15F3E213
                                                                                                                                            SHA1:D4276E1BA9E717249840035482B619CEE3A326C2
                                                                                                                                            SHA-256:A7D832CC2ACB047F3287341C18955902AFBC0F77B1CCD848EDBF04DA2D82D414
                                                                                                                                            SHA-512:19DC8AF28F35F315A7ADD28E0E6DC77DADEBBCCAC7527782F7411355C05EE6253E00EC84E19A1D78D506BD998C533048CD4DB902BA1C5213B49F47FD7DCE4B05
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/uploads/2024/10/hp-button-bg.png
                                                                                                                                            Preview:RIFF....WEBPVP8L.../........0.G.........O..............v..c.(s..Lqq'a..Z.b.nR..,%...ng.6..Hg......j.$..;e;mw.L.$..I..);m.f.js=..o.Z}.....7.y..=z..W~5"|'..G..s..#......H....P...@......k......r#I...V.E./M...Qk6.7.{w.8n..x.].......k,..j$I.dA...-..........4.I.R<....m..g..R....?....,...Q.(E ..4....K.!E.).`.7....{.....i....)....3..M+..@...."..1...F..B..`.@..I`.R..,..b.m.6d....4.!........bDl.....#P7;(...D....D...F ..". .cl..0b`..L..Tb..@`.X..4.. .........D..16......F`.D ....@..`..............~.a...PG.`.....F ... bD ..#.0.VZ...............#FX .ux.[%.1.[....F ..B...........1J.\^..[....cD....c.0F..GD....N+..4........b`.@X 0.....0.......j.R....~l...R...(......0..d2JK#.I...KR....I...@o.hv.\...=_^1/...{..91'.\).y...t.......m#..<i...w.^O "&..t.....T.Oe.D&e..&e...3.I.sNI..Q....=..^..'...L$J.....[Jt.......i.n..>!....2.3.r.T.|L.m..8.....Di....y..WJx.^W^^......jIO....Z.7DDz.......tV....y{..Y../...-KS...o..."=...0H.h4.7,..^....N....GG.0.aa.`ih.XHT.. .g..6...Z.&].:.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1468), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1468
                                                                                                                                            Entropy (8bit):5.789524894117069
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:0748B1331B45DD661B03EF9E2901A8FD
                                                                                                                                            SHA1:5980FA4E8ADE964237E356FFF457AC164489F091
                                                                                                                                            SHA-256:57C9B70FD17D23401D5B6E2B111395B0558B6397F4091EFC46A3570467AB8C46
                                                                                                                                            SHA-512:BAA43A1BA020A1B3046232DB932DF43D9A657DEA44BCB39A01873D0FD6B513E9F6A25D36B880E99C447789CE629AF99EF2FE32AA7B117E97FCBFEEA5ACF8A93B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.google.com/recaptcha/api.js?render=6LfDvasqAAAAAFO1RBjFoafn4izOSoVmZctd1y7d&ver=1.6.0
                                                                                                                                            Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LfDvasqAAAAAFO1RBjFoafn4izOSoVmZctd1y7d');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):196
                                                                                                                                            Entropy (8bit):6.814149306255079
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:A1DD897792D48E1F6E1718B2BAFC1959
                                                                                                                                            SHA1:AC9B89BBE521FB0644DA1C38DB2446E9708851CA
                                                                                                                                            SHA-256:44CD62B5E6EC11B5CEC89D21CDA968EEEB59434C1A2B3DABB6E7F88A98A87D86
                                                                                                                                            SHA-512:0D9CBCB5824E45D4D7105A1FA6EEC9BA6C6885F1CB5344DD62B5950DFDF1B9886090830A74650AD7C06C0CDE2EF690EE057AFF524C4CE15550C3BF0AA71870CC
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/uploads/2024/11/prev-arrow1.png
                                                                                                                                            Preview:RIFF....WEBPVP8L..../.......m.)..?.B.@.......m......e.!h.6..!........."u.....T.$.V......`..#....9...V.......f.Xei..w......W.~kv}...}~KS..;......H..0UY.S.>\0.....l....WuQV..pA...........
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 88x88, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4271
                                                                                                                                            Entropy (8bit):7.891202139421033
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:4A0059516363E0D703526D6E2DA6DFFC
                                                                                                                                            SHA1:C60C3981A4C2CFD2AE7789BA0E7B898244FB6EEE
                                                                                                                                            SHA-256:9921157E676FD838CA30C951FFD46416A32A8A0DD7FE484C4040B8D2416A22FE
                                                                                                                                            SHA-512:6EDCBE8B09DE2745199C0E82786780D1A938E2ED32DAE2D881E907C091890AFC2A6B3DF648720682EFF6D5208B948939A94C885149AF0646C091592EF12E2C1F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......JFIF......................................................................................................................................................X.X............................................6.........................!.1..."..AQ2aqr..#.$3Ru.....................................7.......................!.1..AQaq..".....2.....#$3Bbr.............?..7..K...5./QnJ.5+b=.....U...A'.9..Q......p.Z...N4J.}.:x%... ..6.i.*.....~..'.. i.C.....4ul.g8...s'.B..6.C...c..gzR.....j..p.dr.,.!.%;T.......k+\\._.e..@.._... .z..*.....F.p7.(.Y...7..........7........kHwZ...Q(S."P.P...3.i^.D..z.....Y^X.^.....m..P5/..C..3........y..rM..k. 2-K44..........4o.U....k.IV...`.G....a.......}b.. +..:..V].iA.V%...._..DIfr..p"_.0&.4.=..Q..*h6...Ar....k4._....r.............k.........V.k.....z..R.(%......0.ti.H.#Y..vbd.....}r.V...^..&1..,u...Uq..p.'. ..F,r.9.G.......'b:b....n.yX.v..H...|..<T.Wo}...!.....k.LK..4..H=.fc.P....`+TY'X..k...C..5%.'.....K.4d...W...CQ.....X..S.B.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):474
                                                                                                                                            Entropy (8bit):7.415388945551535
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:6222A0D914A0749CBEB7590DDC3CC350
                                                                                                                                            SHA1:9F34E9FE3397186F27A4DE867D7D3A51DC0434E2
                                                                                                                                            SHA-256:2A2E1BF695FBC2AB9C23AE519F9E9648C263CA3129B6EF615052B5FCA7BDAF27
                                                                                                                                            SHA-512:48DDA5CFEF42613CD40E61EA7FEB046A1F96E995A7C1AD75F18C67E1A88F6EDD41C576E9FE4ED658FE481D2D12B15D495FEE809CE386A70A31C2BB30118D3BF3
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/uploads/2024/10/btn-icon.png
                                                                                                                                            Preview:RIFF....WEBPVP8L..../,....`.m......N.@.6.o....@.6.o....A.Y.$.....P.!0..Bww...`w..X........*T-vw..~.$....:i..*.....S .V....P..M.,.%.{.......S.O......0..........S....-..ar....u..nj9.cU..S..H.#DS..bE.S{.'.....uL.%.-.A..NW.3wP...........g.....y..J.....N....!Id_n.[...4.8$.=VX..."..v...w....,.,.....c.......?pkq..MJ.$i...y .d...h.....\....$.).eV.....{.$.n..N.e......".....y..\.S.$.Cq..W..IffNY7...=`V.....v....M..#Po..#....*.....S..7...s.u}...........[.J:g..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):29
                                                                                                                                            Entropy (8bit):3.9353986674667634
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:6FED308183D5DFC421602548615204AF
                                                                                                                                            SHA1:0A3F484AAA41A60970BA92A9AC13523A1D79B4D5
                                                                                                                                            SHA-256:4B8288C468BCFFF9B23B2A5FF38B58087CD8A6263315899DD3E249A3F7D4AB2D
                                                                                                                                            SHA-512:A2F7627379F24FEC8DC2C472A9200F6736147172D36A77D71C7C1916C0F8BDD843E36E70D43B5DC5FAABAE8FDD01DD088D389D8AE56ED1F591101F09135D02F5
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.google.com/async/newtab_promos
                                                                                                                                            Preview:)]}'.{"update":{"promos":{}}}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (7851)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):240658
                                                                                                                                            Entropy (8bit):5.570079479064175
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:F5A09C8FAF693B0F44DFD1FAC45B62A5
                                                                                                                                            SHA1:4A5361974E9D6CC7F27FED19047C61740FB54387
                                                                                                                                            SHA-256:A9B7A59D9C53986B10595C9B4DACDC617E08957B1D707B2A6CBE7132C5AE8D67
                                                                                                                                            SHA-512:537D2C43861DFDD832143E79A0A67B61E51519BF7DB9135B12016A7CAAF4D8D4F848397458390988C00DBB2D74A8A7FDE06CC5456C221A65A927907A981B070D
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.googletagmanager.com/gtm.js?id=GTM-PPHLFT
                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"28",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f"},{"function":"__e"},{"function":"__aev","vtp_varType":"ELEMENT"},{"function":"__aev","vtp_varType":"CLASSES"},{"function":"__aev","vtp_varType":"ID"},{"function":"__aev","vtp_varType":"TARGET"},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__aev","vtp_varType":"URL"},{"function":"__aev","vtp_varType":"HISTORY_NEW_URL_FRAGMENT"},{"function":"__aev","vtp_varType":"HISTORY_OLD_UR
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):16
                                                                                                                                            Entropy (8bit):3.75
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                                                                                            SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                                                                                            SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                                                                                            SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmNXprfFDcNCBIFDVNaR8U=?alt=proto
                                                                                                                                            Preview:CgkKBw1TWkfFGgA=
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (5268)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):306589
                                                                                                                                            Entropy (8bit):5.565467847823276
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:0A6437967A283B2BF9BEA19447D9880D
                                                                                                                                            SHA1:581776488B30D6208E71F9D7240C4002E4B609CC
                                                                                                                                            SHA-256:CB0B83525885DFDDEC010C28ADDDDE8E4C10EB18A73DF9DDE5E495310C605D01
                                                                                                                                            SHA-512:97D812079CBAB0BE1638937CCAA8E4AB46C1A9C2B0C131D3E967AA10B6F7C31EA5987FEA7756B447F554FD4506C07A7E3ED39A9D7CC2CB26B1FD7D753748A15C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.googletagmanager.com/gtag/destination?id=AW-10792783294&l=dataLayer&cx=c&gtm=45He51e0v9116188490za200
                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_cross_domain","priority":17,"vtp_rules":["list","www\\.vinhgiang\\.com","@askvinh"],"tag_id":9},{"function":"__ogt_ads_datatos","priority":17,"vtp_instanceDestinationId":"AW-10792783294","tag_id":19},{"function":"__ogt_cps","priority":7,"vtp_cpsAds":true,"vtp_cpsPlaystore":true,"vtp_cpsYoutube":true,"vtp_cpsSearch":true,"vtp_cpsMode":"SOME","vtp_cpsShopping":true,"vtp_cpsMaps":true,"tag_id":11},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 122 x 113, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):16433
                                                                                                                                            Entropy (8bit):7.976498261474929
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:9AF79EB43E69A6DB815473DEEC1BDFDF
                                                                                                                                            SHA1:70E8747006A4C0DD551736ED36B5A173C16D5EE1
                                                                                                                                            SHA-256:7CE6826974791A29014F4867B20E7D2E312E9AFB20B5A2F5997FF45AF48A7308
                                                                                                                                            SHA-512:8CB2DECB41F3FA12AD23232290491C6CDBA240D548E1842B58C65B10E7013FF8580CB1199A334B68FB722C9AD8223E3AA207E53A889CC0887D8DCC128D0BFE1C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR...z...q........'..?.IDATx....eWY.....;..UjJUR.."...3.d .&.6 ".P@..e!.6......v..@..L" .a.f@......T.J.R....z........U.(...|...;.s.....>...DUy:.t...?34:....t.qv-j&.F5.X....u..%uv.Ht...T..i...(.I!O..WC:./..w....\E..d=.. v."...H.bP.h...1.&W\...j+...;..vt..{.4.....B..J-...,k:..w/...@lD*.TQ... A....e.J...T,t.1H...Q..@!..:t..k.n.Z.}...!..A.y=O....l}../W..DU1.T*.F 1.E. .`P.!8..9[..f..5.G.2..k2..0.......|(.....k..p@7..).k...x....OP.Gj..I.L.j........... 87._.. .bz.D.H..^A.0..`.Pq..._.lM...U..W...A.|..y..,\..&.|".... &A...Sp/ .e...C...P5..j!*_O...y.b@.`k #...NZ.yg...V.r......o...|..hL..wms3.])....`.....{......:...=..X.A../.Z..H.......Jz.T.f..*..,}..y............`.IE`.Rl....~.o..R/.....zX.@.<.2..T.T....~Y...Z.P......N'FHP....Y...8.G.m.b.{...r......PH7..H...Z.^4w.u3.z....A.....].GT...,.H.VP \#x.P.<H.(".... h.v.4G.5..&?......h.~.e.....`E.`..g,.~......0q.. ....]..!..)....PPEB.E..h..A..p.>h.......cjj/..\.U..x$.O...k.0..BTL}[.8....o.9l]P..4%....CV
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):337356
                                                                                                                                            Entropy (8bit):7.998035258077187
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:3B9DEB0AD64F78CD228178CD15B108F0
                                                                                                                                            SHA1:710F53173B46B33A6DF587AC0E9FA2515381B18B
                                                                                                                                            SHA-256:E0A88597398C7FECC625EB6FC0A30B4CEAF55E2BFB37774BABBFCBDE12F59B0A
                                                                                                                                            SHA-512:77E409C85C329F4A8ECB3891CC3D685691305DD723A962D97A13C4BA4D63C88C6304E7B613B3684AFEBE40ECDCF899A6263EEA569618539F75321DEAD608C341
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview::....1....1m4o3vFFgQc... .......0.)j............p.....,)..u.((.n.5.Z....Q...L.*.X)3.v'^....@.a...k..x2...c;.....,..9...D..gS...p..Ni..#.L.5$."o....g...J...d-... p...!....Iz.........>.._....=..K...~?.7.....}....|/.{..v...~G.._..l.O...}_....QH..*.......~.....~...~."_..>gQ......>...!1.].];.t.W.}wH}~.u.M......Fo.......}G.....^1.r..X.F....!...~...~...xb.......?..v...~Oi.?....$.d...7..|..t&.L..u.O....{......_..R..._....E.g.6n..y+......O.....W..~..t.;c..~.....'=w./c.Y.s..#..1G....H.....F....w.....N......Sx...- O.>..~....?..M.1...{..u....*....:Z.g..Z..".&.".Y.YCB....h.G......<..W.XF.&.53..5.. ......4....s...j^.b....2.....d..v)n].[.;.}.p.4...w........{z.J...J]..c.dD......j...<..AAx.~.Z..7eo.e#x...(m......tt....=9.....A.L.^..c..P.d.X..k......Q..........`.[.."..MvB..Q.Z.....#\Wy.^.2,=Sx.5[-.4.+9.Y.rG,................ .F..m.T...I.B..6..F......v...F..\....3?....6.I..b.N..>G..v8X.....i...#`Q...w........q._.'.9..........|.V..E.u.B>s...{.W.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2932
                                                                                                                                            Entropy (8bit):7.909891343188207
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:F6A09ED87F8B18AC8D3C908F4B803FEF
                                                                                                                                            SHA1:A7129AB524A68375E02500FBD14517EA37B77FE8
                                                                                                                                            SHA-256:75934F3CA8D8171202592A76BC1BB1B3129E0812D73FA46DA40538523609E549
                                                                                                                                            SHA-512:47057D2836626AB85A3FB282496583A1DB14408194A90D95C54A59EA283A01A5813FF42DDF57DCB50E2D103B790E8685CCB45C74ED03BF5E9F0ED3F61FF97860
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/uploads/2024/10/shakespeare-img.png
                                                                                                                                            Preview:RIFFl...WEBPVP8L_.../>@..7.m#I.\.=..>7.(.4..m#I.SU..q...}..m.I....}...W....m..y.....40.......H.....0...........~. .....r......0 ...0..P..p. .;..n.RW..v..N.P.dw;`jWU... @*Iv....z..RQ.DI..Lc.6....Z.$.c...T..(.../.,..<........@.......@.9_IR..$.$U...S}VUMRU...lk.q..*@..$..........~w7....}...._.}.UU.....7.O.U...c.s...tB%I.|>..~....@....o.j..m..n..1-.Z.#...Q..Z..'.d.3:Y...t...]!..K..CL.I.8)../x...O@.....?...<>.D.._.>}.j.r.J..q.......M... WFC..^\&..o.2.,...v^.#/e6.......G....w........R....CE..n.m`.v..2..B.|...Od.......l.. .......W.w.......H........Z....l..6j..p.>.....|x|.....r..d..7.....k.4R.F............\.$..=.g..{w]S.&.\....\....9.smHjA..~~?+.=Y..*..*...}.G.bO....U.4a&6^=.......)8[.e.. d)../..O...a...]8.QbF.N.........X9......EJ.LI...;..".nO....4..g..a.......Pv.}t.vm;....g...&..G.d..r..r.{`f.[....`FZ...MB..={...Y....[..^x...g..*.P.K0!...i...8.JR......b...eej...@.+.H..H...2..<.~(M..s.d.].a...7fQ..VK...eqct.."'!I...A.%...,%.+..V............r(T.gd.OeJ,
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1599
                                                                                                                                            Entropy (8bit):5.267838660635414
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:5EDBA73F30F0D3A342CECCB3A34BFE45
                                                                                                                                            SHA1:3F39E4C8EF00408D327260F5328162AB3E5D3CAF
                                                                                                                                            SHA-256:F768529B209DB7EDF38AA0DA2A69C1C1DBE5A760D457FE74080D3AD76F14A0C2
                                                                                                                                            SHA-512:C302E3CCC2D9F2E12133ED07082A78260613F1B8C756D9EB2CF0A7AF63C425D4A8956B01EAE3FC3DFAB506DACF6416B0B53929D535CFA2AD81951183A6526FE7
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (17021)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):393040
                                                                                                                                            Entropy (8bit):5.658579003988256
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:213F787B501148F1F7E53A3F926160AF
                                                                                                                                            SHA1:76529C62912E8C1D652DE8D5BA6853EBDC13D055
                                                                                                                                            SHA-256:DA6A66144FA0BCB5AF1969652085CEEF724D50DE171A0D65EEF6719A6D61E189
                                                                                                                                            SHA-512:E547412BCBD182F9115EF91A1ECA66AC58504C4D619B1B6CC1BA5DC00DD7D1D090061B855E53CF343C314B7A1C318B2C5CD245ADC14335B77A3129860F07206F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-JHP4QVJ5WS&cx=c&_slc=1
                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":8,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":8,"vtp_includeConditions":["list","semalt\\.semalt\\.com","buttons\\-for\\-website\\.com","make\\-money\\-online\\.7makemoneyonline\\.com"],"tag_id":12},{"function":"__ogt_session_timeout","priority":8,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEna
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 900 x 1110, 8-bit colormap, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):347702
                                                                                                                                            Entropy (8bit):7.9945666013681045
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:F56192BEAC9909E38742F25C10463AD4
                                                                                                                                            SHA1:E9EB420C4C29C56351FB5957B3D004C0CC7825A1
                                                                                                                                            SHA-256:0C3CE35BB6BA713257A8A2A13894EBCE88CF4A947F633678142C3D8CFDE767B2
                                                                                                                                            SHA-512:944C1F08F14177E0C67306704B7870A7D1BAE29460FA2F1BF2B467B64BA418B3EA0AFD8B1A2AC837433B2F03C1DFD6C0A7B084AD6E299A46A55A95D98532C5E1
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://vinh.giang.com/assets/realnames_homepage_woman-0c3ce35bb6ba713257a8a2a13894ebce88cf4a947f633678142c3d8cfde767b2.png
                                                                                                                                            Preview:.PNG........IHDR.......V.....T.......PLTE...........................|.nc..............-" )..2%".........?,'E0*#.....7)&;&!............1('...8.,...O92............L4+......F72'! >31.........X:/]A6...S@8....O`....d...4!.....i.................eG:.............o.Tg\H?.z......JY.................H=:e<.iOC.}_.....k.rVIV3(.s........^N...jQ.qD)".kQM-$.......pN>...bJ.....VA....v......rX.......s.dy.tW...oD3.......O;.rT...dL.|.....f|VDzK8.t_QEB....{].~g_OI...|......|[.fSb0#....[o.}...mY..n...adk...^H...fnx.~.uaWZbs`V.[D.ltv{.h[.......pc...gXS}......|gMPW.~t.......lx..AO.....x.hU.r...rkk..fUWk.....q.xj`w.......k...x..N`{..s.......q..............oe.................@CJ....|.[M....wu...16@.....q6)...BSl.B2............2>...wq......QC8DZ%)1.GN....Qa.oz... .../8.Q6.....tRNS....-A^~V..~..........J.IDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU..:Fa
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (5065), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):5065
                                                                                                                                            Entropy (8bit):5.929990615942705
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:11549DC2D7D7930874BFD401A5522FF6
                                                                                                                                            SHA1:D68EADC5F5119A864A42BAFCFF256B1E2DA0BDAC
                                                                                                                                            SHA-256:7878F01D9AEF877EEDF5A55FC88F646795D55C2B981DDCD888E5DF7A0DC8BFB6
                                                                                                                                            SHA-512:822A056B6D9CCD09E080A7F211862789B31A839CAB0AADC47F846326F52D3D2CD2CCA6DF86088A010CA79835B9738CC500FB5797F9511AFAEC22A1AF02F1DD4B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.googleadservices.com/pagead/conversion/10792783294/?random=1736985082171&cv=11&fst=1736985082171&bg=ffffff&guid=ON&async=1&gtm=45be51e0v9116030332z89116188490za201&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.vinhgiang.com%2F&label=23xKCN2Z75sYEL6bs5oo&hn=www.googleadservices.com&frm=0&tiba=Vinh%20Giang&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=590452809.1736985081&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&rfmt=3&fmt=4
                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):341524
                                                                                                                                            Entropy (8bit):7.993505610070445
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:F3CDCCC543CF6EFDC2847BBEE5CD5B63
                                                                                                                                            SHA1:0CCCE770B66C4FBDF7FF64AB5F58EF0563E4C242
                                                                                                                                            SHA-256:310596C61D70310F4C2F98DA18C18C8417F4F655EF8A301CB4CE8BC5AC74C6DD
                                                                                                                                            SHA-512:74C71230D0C6C5962D56DC2BB57774E97F1CDE5DD88D8B7B0B6F822C9A5F46236CB6FF4B655FB292AE75DD2BBE0C71260935361F7A64676F9594710F2FFB6B0F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/uploads/2024/11/badge2.png
                                                                                                                                            Preview:RIFF.6..WEBPVP8L.5../....@.d.n3...#....&.I*.....o..?.Z.n....y..._.......Z.....u.,":":......FDT "B.T....z......S>........(.U..Jw...!..$J.....w..(....aK.>y....PK.Is.iI.=.$..<..m..aJ..J.vm}T...DI..;......h.....6.as...a.I.......7.R.m.0....mx.6.7.b...T..Y.{....#..!.F....."I.0M.0..4i.6L.......F..O.6.".W.$..J..d.%.(.../..R.4l.m.m..M.b..*.$h.&..I.4Y..W.q:.`@.e.0.*.z*rS.....Y....l.U.Q.l.a..a.0.....{..ax.}..Z.}uV..J?.JE..-M.FUI2.J-IutwWO........g...,..G........kn.%...G9H.i..DD?..............-iu..E.-.\#....qvD...4,.:.;..+..[.LIK.....3S*i.uc.......x...nED|.b.q..t...k.._=.../^..R..y.].!~...&R...z.........1i..Y..e..F.......%?:.P.c.c....Ai[>.(...............3...o...$c%+.....?.......-6..\...]...........9^......................m.M....6.].^/.xu......W.n..t.N..[.$A....}.O.>......./........+.;U.F.$.=....+.f.....{.7.W..i~Lm.:.mw........#SD..s._W?.X..........?.i5.....y.d.%I.9Kf.L..v|t.^u...5.vw..=Y...<. .+.J....47%..4.]I.$..S@z..~...V...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1723, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):244027
                                                                                                                                            Entropy (8bit):7.892191781147484
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:02DDE07EC7080544957F587D3A9DCA5C
                                                                                                                                            SHA1:409B213286E51CC0A57BB46642858188ECF4D346
                                                                                                                                            SHA-256:CC090EBACD5669600BA8576D91B82934E6F2362122F2CA2D351BF44B10A51806
                                                                                                                                            SHA-512:573AE123C5463FB2BB8CDE1BFBE29F8D6732A06E38225F5F24C62114F0FB44699D6FFEB7E7E862F0A7D925E2E438CD8C6033B8538C8468A994504E833B7728B8
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......JFIF......................................................................................................................................................................5.....................................................................j."...D....QQ...........B..&..D.%.\..R@ ..*@.........$.H... .D..D.$..K$.A$.DH........D....@.........(.(@@.H.... [...E........ .B.........P....Q.@...k...B.[\..$..-..%$.I...R.P.....U.d...\.u.U.... R. .H..@... .@$)..(..B.DI ...A"...H...@%HY..HT..........R@.R...HR.....B..!Q.(A... TB....!A.B....(...,!HX.3.*.dTD-.bZ.^.UE...-.KYe......Y@...M.".J5d.e..%.e,..@...%HR....HT...H..J.R"i.@....L..I..H&YA ,.DJ.......I"P..P..B..............B.......E. ....(D)..P.!@........@NW^u.l...Z.Z.dMDZ...... .D,..A5.4..$".-.V.2K|...(....S.E...ai.,....H$Ad(..IQ D.@..A ......L.A ....PH.&..@..(.. .. X..@.....HR@".X. ................H...*...q..d.V[.)-.Q*'Q....K4"&.....*J....P....KK.\..3-.^Q..H............!e...I0....@$.I&.dD.T.).j$.I....0......... ......@..@ Y....@.!B
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (4555), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):4555
                                                                                                                                            Entropy (8bit):5.806377054247745
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:AD0C5C621E5F5057F562B054C6F82EC0
                                                                                                                                            SHA1:4EC54119BEF6B3B7287F7E8919C874EE6B3BA35C
                                                                                                                                            SHA-256:F6B06F89787FD07A78C6B84C764F55B28D6A393305213C0576023A8D52EDE08A
                                                                                                                                            SHA-512:F04D648FA238F2BC2877AA78BB4928C78A809F0C589F17F72591C6CEB8805DC97B406FBD95732FF8A5B2ED689EAA84EBAA8E20670815EEEECFC4289A50411774
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/10792783294/?random=1736985082185&cv=11&fst=1736985082185&bg=ffffff&guid=ON&async=1&gtm=45be51e0v9116030332z89116188490za201&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.vinhgiang.com%2F&hn=www.googleadservices.com&frm=0&tiba=Vinh%20Giang&npa=0&pscdl=noapi&auid=590452809.1736985081&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4
                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):394
                                                                                                                                            Entropy (8bit):7.354773036689874
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:34454849E9E5248D5F50D83AB6DBA403
                                                                                                                                            SHA1:B3D8D1579CBDDABFB348ACDA3EDD31DBF167878B
                                                                                                                                            SHA-256:468E1A2F5BBB2935F92E384F812A3F008F2611A626FBD33BD9124A622B75523D
                                                                                                                                            SHA-512:7579D1903A9289F8CDF71D5AD22295A552E1D6DEB9E0EBF110109F4D26405820440D182DDEF0C514E8D1ECE5E2A8573551381374E07F166EB9C6AD7E0BEE37F0
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/uploads/2024/10/qoute-left.png
                                                                                                                                            Preview:RIFF....WEBPVP8Lv.../-@..o..m$G...../CCa.....p....$...3......0..X.`..*......Ke.v^.jr.s..<...sh?0...3t.h...*...Q......Fj..{....m$)...333n?...L.F...Fn#IIz..a}.D67o.w..D....A..Rw..nP.A...LP..93*.r..%T0=y....|a........Y1..X..s....7.:.....|.23..r.<.a.=g2....PA./[......D.tP.....*..2)$P'.0..:.[+.....^..i..b.6.4...I.J.?.Qkr.-...t@......<."9..Pr."..z/."....}.4h(.e.|......].T.QD.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 481x883, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):283787
                                                                                                                                            Entropy (8bit):7.987007101496984
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:CA4EF2DAFCED70AD80E0A6512C3C3592
                                                                                                                                            SHA1:817B8285E4DD04F1456247AC15283917A9F522D1
                                                                                                                                            SHA-256:CC195CAFA55D687CCA424BC12901B2C16ED017F6262C7EB0E77CC0ED58310FFE
                                                                                                                                            SHA-512:BDCA9D96EE565923473A1166B9538C87FA1C115A65846515E537BE723EA10F479C66EE4614832E86B6D725B3B1846A5D9BB0C8CD488D0F56CDA365FEF57FB41D
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......JFIF.....H.H..............................................................................................................................................s...............:.......................................................................x....@....@P...........@.......@....@P..............@P..@..P..(..... (............@.....@. ...( ......@..A.A.@.......AC.(........(.....................A..@.....A..@.........P.............AA..@.........P...........P@@.A.@..@@P.A.@.....P.......P@@.A.@..@@P.A.@.....P...<...... (... (.................... (... (...........=.................... ...................PP.....<.......P@.A.@..@P..A.@.........AA.C.( ...... (..............=..............@. ...............@........@P..((.........P...P@P........@P@PP...........P...P@P........@P@PP...............<..@.....@.@........ ( ...( (y.@.............y.@.........( ........................( ......................................P........@...................................................................
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (53830)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):55114
                                                                                                                                            Entropy (8bit):5.711047077135958
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:43AC15E11190BFB19F3B733D0CC69760
                                                                                                                                            SHA1:C2F805F07E119673B9676D3B62EB0D6911811079
                                                                                                                                            SHA-256:F08882E3DD5F9198839F053E47F4A300CC3C5FA0C478F3FB5BBE13B405A51CD0
                                                                                                                                            SHA-512:CBD9C28C6BD8BBA654DDF0F47A067BD0B9052D92153A0C6EDD85EF3A1F2212B96FEFC3FF1AC98040CE1295CAB4A95F11074A8A54BDD1F3F28667615CEC4A3FEC
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function P(q){return q}var B=this||self,t=function(q,l,a,c,F,b,X,I,U,S,w,n){for(S=(n=75,92);;)try{if(n==q)break;else{if(n==64)return S=92,I;if(n==c)B.console[F](w.message),n=64;else if(n==l)S=92,n=66;else{if(n==a)return I;n==86?(S=l,I=U.createPolicy(b,{createHTML:x,createScript:x,createScriptURL:x}),n=64):n==82?n=U&&U.createPolicy?86:a:n==75?(U=B.trustedTypes,I=X,n=82):n==66&&(n=B.console?c:64)}}}catch(y){if(S==92)throw y;S==l&&(w=y,n=l)}},x=function(q){return P.call(this,q)};(0,eval)(function(q,l){return(l=t(91,63,88,39,"error","ad",null))&&q.eval(l.createScript("1"))===1?function(a){return l.createScript(a)}:function(a){return""+a}}(B)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (20070), with CRLF, LF line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):26987
                                                                                                                                            Entropy (8bit):4.819600957888007
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:3D74F83C425623AD49567A7B804C9B2F
                                                                                                                                            SHA1:C45438D034D1875C342B983B5B7734F8EABFA86C
                                                                                                                                            SHA-256:051B91E66B1A7CC2C4173B5D2A89A56B174113B3116CBDA2B269DB7E63119C78
                                                                                                                                            SHA-512:855C907217014214FE18B9593D3A98FB456BECA4096660515CAE3740D13CB7CC2BFD763068F359ECB8ED275F0663DF4159C8FEA272D2EBBACD0960B2124C6D2C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/cache/background-css/www.vinhgiang.com/wp-content/uploads/elementor/css/post-94.css?ver=1736980480&wpr_t=1736956001
                                                                                                                                            Preview:.elementor-94 .elementor-element.elementor-element-bca546f:not(.elementor-motion-effects-element-type-background), .elementor-94 .elementor-element.elementor-element-bca546f > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:#000000;background-image:var(--wpr-bg-8590d358-2876-41c9-83dd-34258f298778);background-position:top center;background-repeat:no-repeat;background-size:100% auto;}.elementor-94 .elementor-element.elementor-element-bca546f{transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;padding:23.5% 4.5% 4% 4.5%;}.elementor-94 .elementor-element.elementor-element-bca546f > .elementor-background-overlay{transition:background 0.3s, border-radius 0.3s, opacity 0.3s;}.elementor-94 .elementor-element.elementor-element-411e8d0{margin-top:0%;margin-bottom:5%;}.elementor-94 .elementor-element.elementor-element-1310dbb:not(.elementor-motion-effects-element-type-background) > .elementor-widget-wrap, .elementor-94 .elementor-el
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):337551
                                                                                                                                            Entropy (8bit):7.998613144532576
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:14F5FAD663FBEC26FAF38D3A17EBA459
                                                                                                                                            SHA1:6FD1E1C43BC5BAF77A655A8B33AA9D9DCEC1AA12
                                                                                                                                            SHA-256:05B5F74A079044B46DDEEDDBE380625F9E51E1F9018634D1FFF2D82F86983D20
                                                                                                                                            SHA-512:9DF9E7C2972A561515AFE3AF8CBEA2324757DE5FBFF268531D7C743F701829A7D5308C2E3390E24C8A1D8A850A73728BB95B6C5B2267E1D456ACF39D146A9330
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview::....1....1m4o3vFFgQc... .......0...j............p.....2).Mt.. .P.7.D.m...@...1..c.....`.8..9.sii.......#.a....b...p..C\.ks..{.^..O......vu:.;.e&..ST.x=-.`8N ...*.;...q........Tj.?.........Q.Zb.S%.dt.7.d.UF..M.!.....$.....:......Pwe.A(...%.....<.p..`...x.J.0. .v9...K..z..Z....3......_...sf..#.._...'..Km.+v....xSM.z.yo.1.......F....].eB..~n...,.cV-...9$T.z.\.N..-.r....#...J..;.Q[..(.$5...h....K..G..;....z@[..F.n ..[.vv".dU.....e=/q6..I.".JS; =MB.yh..\...u./.+.&.N.....yx.=...G...O.C...O....n(hY..|weW[]...,t.......&..Z.....#.&.SdM...w..F..Q.n'.....aq...'gU.d....X=5X....T^.}8..o$]/m....|....+..{.H.4v...9!s..7.OH.c.Ms.....E..Ab...q..@....^.61.>..+(.X.......g3....Ky.$E.J..kT.#...+f.)......V.n.....-e!Z.A>6.5..Cu.a...........N.)......../.b..|.g.9.@.\m....r......g.D.-..^.....N.....s.E......!....G.%.aA<s.Y......y.|#...R.]...q..."A....v.;."....%....i.!R........Ve...-O.d..R.I%8..Z.........+.A#o...\30..&....'......8..'e.C7o}7...IL...g.H}I1.#..Ig
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (414)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):3435
                                                                                                                                            Entropy (8bit):4.902820349418696
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:DD1EFF19874FFF0C53E589250F09DFAF
                                                                                                                                            SHA1:7418F508DFEB4DF5222CEAFCDB64B09E42F62761
                                                                                                                                            SHA-256:AA1E61AD21E28F7E3AD6415A6B533657CECA85349D1D52574667CEF7DD1F6387
                                                                                                                                            SHA-512:82DBA26CA48ED2927DBCC7E479264B8437BB1DAC35AF2F0378C6235D70C5702B6BAFE157490906469CEC880C7DE3B869DB9F1E1B0D880D5C1A8CFB0E7D1BAEC9
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/cache/background-css/www.vinhgiang.com/wp-content/themes/genesis-child/assets/css/slick-theme.css?ver=2.3.3&wpr_t=1736956001
                                                                                                                                            Preview:@charset 'UTF-8';./* Slider */..slick-loading .slick-list.{. background: #fff var(--wpr-bg-965a3810-7950-4151-924b-24d2a550a0c5) center center no-repeat;.}../* Icons */.@font-face.{. font-family: 'slick';. font-weight: normal;. font-style: normal;.. src: url(../../../../../../../../themes/genesis-child/assets/css/fonts/slick.eot);. src: url('../../../../../../../../themes/genesis-child/assets/css/fonts/slick.eot?#iefix') format('embedded-opentype'), url(../../../../../../../../themes/genesis-child/assets/css/fonts/slick.woff) format('woff'), url(../../../../../../../../themes/genesis-child/assets/css/fonts/slick.ttf) format('truetype'), url('../../../../../../../../themes/genesis-child/assets/css/fonts/slick.svg#slick') format('svg');.}./* Arrows */..slick-prev,..slick-next.{. font-size: 0;. line-height: 0;.. position: absolute;. top: 50%;.. display: block;.. width: 20px;. height: 20px;. padding: 0;. -webkit-transform: translate(0, -50%);.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):774611
                                                                                                                                            Entropy (8bit):7.992745903345399
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:5CEC412C907F66DCC5DA7582F4B63CB7
                                                                                                                                            SHA1:25F14D57AA1C287F884B2879896346930E3A0866
                                                                                                                                            SHA-256:BB725642D1B1EB042F5307D10D3172094E4A0F41071A169FBEB2B682B60BE382
                                                                                                                                            SHA-512:13C3CAACEB49B4AEDE5CEEA348D0FC2F1BA2CEB14D0B17AFE4C0ACE533676E2B59FA5A4B0B16CE42F3C98CBC1A32C3BE893AF7E55C4E484EBA2E5487797FF0EE
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview::....1....1m4o3vFFgQc... .......0..=j............p../..^.....T.dn.1a.........9..O.|.s)h.X.....O...% .#.....3G.t8.4Nen..0.=........1'.t.i}2...S..\L..kOa..~.@..w...43.C........-e.h..1<.<..x.W.9.p).!.A..<.x.,.....:.t....*~+.+..j...9...KV.cV..x72....D..Tr.dv.B0m.d.[......M...-{..`'...l..L..FNM..p.\W)7,.`..S.k ..{.`.C....AK5......2......2$|o\7|<..p*I+c8*g.y.d..PX......LH#..^....^.9OLQ~..#C\P...|/w....[j...p..kf..s.l....|l...j....9...(.....P.o.#V..._....>.....6..:..n*..(O.]U..gb....s\....\.=...[.o{.n..y|p.W.....vz.}mRr.^V.\.....\..u....V.1p......Kr.}6!...[...~q.......L.`..r.e:.A*4V.=..tB#&...[e.k=!......K.S...0.A$b.{F.D........M!K?.?.b....~.`*.....!..$z$.k.f.. .k..J...N...&..~kt....B.}.5.T...|3x..".=....D'6-...j.f......\.Z<.>].M.b...CZ.M..*......Z]..v.".}..K....y'n...ur..;PfC]-xT.D......V...M....3I[7V..`Qo.CU]..G... ..zP5'..P<. ......%h.....v.....4.w...#...;}v..)0._\..6.0..{p........`...d...H-...*D.{.5.mj.~.L.....i@.Qn...:.8m..9.N
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):202
                                                                                                                                            Entropy (8bit):6.883120269730545
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:0F77FD5597B060289AE261F0B0EA363C
                                                                                                                                            SHA1:774E4A0AD3E06A8AEB79253122B85A31F0C24167
                                                                                                                                            SHA-256:5098E7A0BF66010A83D57616A4112B6D2CF43EB1B738678A46548134976DF98D
                                                                                                                                            SHA-512:236D391C21E92523A692D25A93C274FA38AA7E77729AC1E17E1BD89278FE44E66679CCCAD5D1A11C8F3F41B320B69A1E42C168AAE95F143FB75F165DFB4BCEF4
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/uploads/2024/11/next-arrow1.png
                                                                                                                                            Preview:RIFF....WEBPVP8L..../.....`.m.w....7....m.G...(h.F.>~....M...I.R.......YX.....l$P.(...j.2M..l...4..h.....V......>.L.\P.....kpQ6...>..V....mtA.]...es...%.e.N.....\c.eH...;.........,]...9....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1723, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):265445
                                                                                                                                            Entropy (8bit):7.903385274552351
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:31F69770F3451C6FD77ABC8A39E850CB
                                                                                                                                            SHA1:6724161E609F4108600B97C364DC113C7E6C3C88
                                                                                                                                            SHA-256:CFD5074DAA773D221E449232FAF53FA6648A1170123AF5D18F16C093CC4680F0
                                                                                                                                            SHA-512:78FC08B9FF7E0DF5A87D2F5BBB5791A01D8A0F1149DF9F9F20DF1E657C69E87F0ACFAE7C882DFDD214BCF0C31CAF92CCF6002C904E9349DAC56CF92BFECDE759
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/uploads/2024/10/hp-sec6-bg.jpg
                                                                                                                                            Preview:......JFIF......................................................................................................................................................................5.....................................................................j."...D....QQ...........B..&..D.%.\..R@ ..*@.........$.H... .D..D.$..K$.A$.DH........D....@.........(.(@@.H.... [...E........ .B.........P....Q.@...k...B.[\..$..-..%$.I...R.P.....U.d...\.u.U.... R. .H..@... .@$)..(..B.DI ...A"...H...@%HY..HT..........R@.R...HR.....B..!Q.(A... TB....!A.B....(...,!HX.3.*.dTD-.bZ.^.UE...-.KYe......Y@...M.".J5d.e..%.e,..@...%HR....HT...H..J.R"i.@....L..I..H&YA ,.DJ.......I"P..P..B..............B.......E. ....(D)..P.!@........@NW^u.l...Z.Z.dMDZ...... .D,..A5.4..$".-.V.2K|...(....S.E...ai.,....H$Ad(..IQ D.@..A ......L.A ....PH.&..@..(.. .. X..@.....HR@".X. ................H...*...q..d.V[.)-.Q*'Q....K4"&.....*J....P....KK.\..3-.^Q..H............!e...I0....@$.I&.dD.T.).j$.I....0......... ......@..@ Y....@.!B
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 846 x 189, 8-bit colormap, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1916
                                                                                                                                            Entropy (8bit):7.624872865163467
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:01738449E1D4C5655583BBDDD565527F
                                                                                                                                            SHA1:72FA9B3FDCA4BA71FCD6C82C0F9B6E37F3B52B43
                                                                                                                                            SHA-256:AE9015F4BD84D0D88488F7283CB3D9BB6DC8F18005B7C016195FB8C5F53A7E45
                                                                                                                                            SHA-512:674291CB82E055AF5366199F55D381823ACCC050A4F99367519871F65B49381CC6B969A97EC127E84386B8007C17EB686914E1C288A0DB9B442A9E2B1E59D4AF
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR...N...............uPLTE.....0..8..5..6..5..6..4..0..5..6..5..7..6..:..0..5..6..6..7..8..5..:..9..4..7..4..7..5..4..6..5..6..4..6..6..@..5..6.......&tRNS.. 0_`P@ ..oO/00....@?.?Op.......p......Ri....IDATx.....0.F......e ....v.....PU...S.rX.-\.d..V.....#.r.....8....7.._...L{.Y..?..P.D....+.....}..P.`.=..NJzf..}......!.D.<...../.m.../...3....u..../...jB...M.3.].yF....u..\eN...eR..@N.9$r......]...5.:.R.8..51.F.......r.........^.q..$..A...|.#.I....8.pN.L).8.. ......T......xm........9..2-../..I].&.Zy...Jni:......\....d..l....k4.{y.."' ....<.<9.y.<;..........@N....@N.9..@N.9...q..9..N.9.....r... 'r... '...7...r... 'r.9..@N.9..DN.9...\.vIN@....L..9..8....2%'....8kr.rY.(.....d.x+...Er.2..9........,.L..19.y.Mu.[.-..7jz..^...vc.d...;[N\..(.o......>..S.F...'......N...n.+.U.$.Ks.....e....e..XtpW....2s...E..y..r:.9...8...2..x7...1........6v9.|i...T..v..s..2'.......=.a...r.......9..y..y '.9o..r.....r.Q.lv.9..lv.9q..8..n8..(g..W,&..e..*..8>..6..>9
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:XML 1.0 document, ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):243
                                                                                                                                            Entropy (8bit):5.5679188756382505
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:EC33A05A1FCAC7539B6B02D64D8F5D52
                                                                                                                                            SHA1:06F58FBC3B36904F4D65AC10386F186D433935ED
                                                                                                                                            SHA-256:03F2D0E42D8ABC83320579520A90E032C693E351469C9AC39E0FC51041F6F9B8
                                                                                                                                            SHA-512:1B2DC4D2F4C3EB2DF3BAFC50A38E0054D346EC1CA2FFF9FCED631D47920D32C0E170ED7467F4F36A83043EF8606442E09C798A5A98730A52751E95F1F7C69FA1
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://vinhgiang.s3.ap-southeast-2.amazonaws.com/favicon.ico
                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>S19PMPNVBWFJ58YJ</RequestId><HostId>gZIZA7DEBlg65EyZfYWY5KAqXN1ruvd036UbLCb5rLNRlK/XsKBGU8YeSTllooLp6nYKPq9ZW6M=</HostId></Error>
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (846)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):851
                                                                                                                                            Entropy (8bit):5.1818639664298605
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:39C8B875F95E9D1EAEDE0CE9DA98A5BE
                                                                                                                                            SHA1:684DA80B682856BFF4AA93F7912A9645CB2C390E
                                                                                                                                            SHA-256:F4BFE45D738EADBF59D1102818C9C7C463961317D8BAF6F1D25A7FC5A9DEC102
                                                                                                                                            SHA-512:70018028F481CE8AB4A60522184A2F1B66DB4285F5D010FA7D777B31570A73D04DA4EA8551FD998FD8EB75566B61120966C3D051D2E824D2D1D2E4EED5E18BC3
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                            Preview:)]}'.["",["wolf moon full moon","adam sandler big daddy 2","elder scrolls iv oblivion remake","starbucks reverses open door policy","nfl playoffs playoff bracket","weather forecast snow","wildwood missouri boil water advisory","general hospital spoilers"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggesteventid":"-4609859643066939539","google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1043 x 151, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):121740
                                                                                                                                            Entropy (8bit):7.625304258678307
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:D7E84F41509DE1682C86326CAD612B4A
                                                                                                                                            SHA1:96378DBA4D89FCFFB51F92E884B876F4C96A5075
                                                                                                                                            SHA-256:2060C89955F8B111B3D8812B3732214E2CBF78C9107843ECEEC4E2997A3BA789
                                                                                                                                            SHA-512:691017AA8D0DAD36770F180E7D3AA8BF256EACCA2FB781358E129A68AA2BFB1EF048E201CFCD0FBBD7E2F630133CDCD982E9DA95B6BA9FAB78B961992C10F47D
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR.............G.......pHYs...............;aiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2014 (Macintosh)</xmp:CreatorTool>. <xmp:CreateDate>2014-08-26T11:37:05-04:00</xmp:CreateDate>.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (2983)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):4119
                                                                                                                                            Entropy (8bit):5.614692475929363
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:354936A02096B61B63685AD27B8DF20A
                                                                                                                                            SHA1:D86A5E32C2E8C3E4FC48DD01E4CCD3F438551A2B
                                                                                                                                            SHA-256:342B58665DB6A0FD2A50407636C25BBFAA711981B4B6A04A2A4A72A5FA6E40C2
                                                                                                                                            SHA-512:6F97B9FA960009361F1BA0A908A27CE15494ABBA9EC1141F2B22CA29879451F40DE132840F37A82BB34DCA1FEDE15F5A65D5954CDBC1871BCF2AA87A3DBE14EC
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://connect.facebook.net/en_US/fbds.js
                                                                                                                                            Preview:/*1736985064,,JIT Construction: v1019359347,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):164
                                                                                                                                            Entropy (8bit):6.65373540726919
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:F7B1E1F21931914AD5ECE8B4B5B15991
                                                                                                                                            SHA1:1FE1AAAC8B817CDBBD238942ED242E50F8BD04EA
                                                                                                                                            SHA-256:F0465CD4B7E9C60CA84A8713DAC1DFC61190FF59E55D32CDD077A3761C509F60
                                                                                                                                            SHA-512:47332072C1AD78EE548B33493ADF333B6FFBBD9C2C6257908ADD6C1B0294488414355E947F8A4D042C863DBDF88A2AB750073568F398CFF474376FCAD2DC6EF9
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/uploads/2024/10/next-arrow.png
                                                                                                                                            Preview:RIFF....WEBPVP8L..../.....`.m.O..p@v....m<.?....3m.x.....;."...G.A..E..'.@.......\...B.L......$e.............._.."..8#7..$~..y.0..'...(.'9.] ..I.@.(..0..@.....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (48485), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):48485
                                                                                                                                            Entropy (8bit):4.981100886117319
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:D9FF850BD6E4C25E4070C2F83D19061A
                                                                                                                                            SHA1:CB593AD2C3EDDAF991BACDBBE46BFF2C9841DBC6
                                                                                                                                            SHA-256:7065D6FEB9D3FDF42E6AA932D3C8A419F8C7C94A61E249DCEE2BED2623CB43B5
                                                                                                                                            SHA-512:BFA8F34D251FC4B821EE9C6B3E704F62FE86BD6B2092BC283B7B5FF1178207A7E5B4C82C234FD06C3AEEE55A8783F2B21738F0081E4DEA289CA9B28C57FFF069
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/cache/background-css/www.vinhgiang.com/wp-content/plugins/gravityforms/assets/css/dist/basic.min.css?ver=2.9.1&wpr_t=1736956001
                                                                                                                                            Preview:.gform_wrapper.gravity-theme fieldset,.gform_wrapper.gravity-theme legend{background:0 0;padding:0}.gform_wrapper.gravity-theme fieldset{border:none;display:block;margin:0}.gform_wrapper.gravity-theme legend{margin-left:0;margin-right:0}@font-face{font-family:gform-icons-theme;src:url(../../../../../../../../../plugins/gravityforms/fonts/gform-icons-theme.woff2?o6rzdt) format('woff2'),url(../../../../../../../../../plugins/gravityforms/fonts/gform-icons-theme.ttf?o6rzdt) format('truetype'),url(../../../../../../../../../plugins/gravityforms/fonts/gform-icons-theme.woff?o6rzdt) format('woff'),url('../../../../../../../../../plugins/gravityforms/fonts/gform-icons-theme.svg?o6rzdt#gform-icons-theme') format('svg');font-weight:400;font-style:normal;font-display:block}.gform-icon{font-family:gform-icons-theme!important;speak:never;font-style:normal;font-weight:400;font-feature-settings:normal;font-variant:normal;text-transform:none;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-f
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):102
                                                                                                                                            Entropy (8bit):4.8035671313969885
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:C206147C7CAE99642A4F8A2C640A0019
                                                                                                                                            SHA1:8C32B7B7E0807BBE85E5C8C94F87AFEA31EEDC40
                                                                                                                                            SHA-256:6F55ADBECCE78B9C566F8DC830177DC91782702FF35F213F009FC2B902E25603
                                                                                                                                            SHA-512:0D94AA53B801AC69A9BB4A7DF4FC0E00B6FFD1C5668A6FEE4EFC11986B7F516EB27A8A0197C0106A4295ACD5F63C222EA2F1BD9431BF2D689672AC91C5528EB6
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=zIriijn3uj5Vpknvt_LnfNbF
                                                                                                                                            Preview:importScripts('https://www.gstatic.com/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/recaptcha__en.js');
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (5268)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):306589
                                                                                                                                            Entropy (8bit):5.56545658603655
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:3045C236BD260EDBEBBF6B858062CBF1
                                                                                                                                            SHA1:55C12B968CC8BDFF01BD3E7D506A5263F57B2822
                                                                                                                                            SHA-256:B91C9D8EE7EFE128AA2D358029E78BA8D70D9968A4B51BF370BC7E53BC048603
                                                                                                                                            SHA-512:702333D84284263486A53105593F94F6F613FDB2A45EDF3DF31B3692B6FC7FC08611F69809E9850DBAF7125E988C6D671FE024EAF7F3400FC1565399228C65D8
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_cross_domain","priority":17,"vtp_rules":["list","www\\.vinhgiang\\.com","@askvinh"],"tag_id":9},{"function":"__ogt_ads_datatos","priority":17,"vtp_instanceDestinationId":"AW-10792783294","tag_id":19},{"function":"__ogt_cps","priority":7,"vtp_cpsAds":true,"vtp_cpsPlaystore":true,"vtp_cpsYoutube":true,"vtp_cpsSearch":true,"vtp_cpsMode":"SOME","vtp_cpsShopping":true,"vtp_cpsMaps":true,"tag_id":11},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (61310)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):439782
                                                                                                                                            Entropy (8bit):5.562624431450154
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:63D556895AF4C7AE29255673A6720887
                                                                                                                                            SHA1:EABFED404ADCFBCB11444023DAD48194889B2773
                                                                                                                                            SHA-256:78C6BA1E520DAFF76097B60FBC14A9257F0E93291F1D6D16A0423ADB3B0B66AD
                                                                                                                                            SHA-512:A7257E891C3CAA508162134110FB35F12DCC5811C2DFD80A4213A4FCA5A5EBF78E58D413F5ABF2B35B3F85FE16E51C240176D5893E9B4D23984F246ABB2BFF37
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.googletagmanager.com/gtm.js?id=GTM-PVDXGBV
                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"93",. . "macros":[{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"email"},{"function":"__awec","vtp_mode":"MANUAL","vtp_email":["macro",2],"vtp_isAutoCollectPiiEnabledFlag":false},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__awec","vtp_mode":"AUTO","vtp_enableElementBlocking":false,"vtp_isAutoCollectPiiEnabledFlag":false},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):136124
                                                                                                                                            Entropy (8bit):4.772279298488279
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:0986D1C1ACED5ADFC31B89BC57E2E06B
                                                                                                                                            SHA1:B9169E870479A4BCFBC8E0CC3139D006BD9634F6
                                                                                                                                            SHA-256:35E28D9A34D8EF8640E5A8EFB5DD3DED73E35C14B96AA57B233CAABE0CD0DEDD
                                                                                                                                            SHA-512:55065A78E10D53DAA4F5401CA4270EB6FEA37B932249C46B14B6AC7259168E7DAC98413DFA92A35EDAAF1864F862B97210CA5CFD8B69F60D221464CD640574A3
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/cache/background-css/www.vinhgiang.com/wp-content/uploads/elementor/css/post-9.css?ver=1736980489&wpr_t=1736956001
                                                                                                                                            Preview:.elementor-9 .elementor-element.elementor-element-4019825:not(.elementor-motion-effects-element-type-background), .elementor-9 .elementor-element.elementor-element-4019825 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:#141414;}.elementor-9 .elementor-element.elementor-element-4019825 > .elementor-background-overlay{opacity:0.5;transition:background 0.3s, border-radius 0.3s, opacity 0.3s;}.elementor-9 .elementor-element.elementor-element-4019825{transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;padding:0% 0% 0% 0%;}.elementor-9 .elementor-element.elementor-element-bfded33 > .elementor-element-populated{padding:0px 0px 0px 0px;}.elementor-9 .elementor-element.elementor-element-290ebcd > .elementor-widget-wrap > .elementor-widget:not(.elementor-widget__width-auto):not(.elementor-widget__width-initial):not(:last-child):not(.elementor-absolute){margin-bottom:10px;}.elementor-9 .elementor-element.elementor-element-290ebcd
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (462)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):5430
                                                                                                                                            Entropy (8bit):5.416282907331521
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:6692A29C3BB21E31B04F68889E8867B4
                                                                                                                                            SHA1:4A0E48BDAA4F775C1288AFED544EC95C7731748E
                                                                                                                                            SHA-256:95E63B2A6F32969C58D7D76E0B7CABC3C6CA102F0D5DF14DF3E9B5702D9AED78
                                                                                                                                            SHA-512:FD70DFC9E7DAD5B3EECB4591F449A5003FBCE8E99EE35E3D943969A76467DE10CD8DFC39CA69D4F00E47190E5900A0DE7500411FE6EADBAEC121457A3CFE26E4
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://vinh.giang.com/
                                                                                                                                            Preview:<!DOCTYPE html>.<html>.<head>.<link rel="shortcut icon" type="image/x-icon" href="/assets/favicon-6fe341bb5c4005fc59be77745a114c0297e05849e75027525639b20df3462161.ico" />.<link rel="stylesheet" media="all" href="/assets/application-80c6586ccc5a89a7afea206465910ba254201d9a6dce637089f47767e19e8c82.css" data-turbolinks-track="true" />.<script src="/assets/application-6fdcc26ebc72a7a1ca24e4140fb4c2bc12a0c603d8acbef9c657d1205ea384b8.js" data-turbolinks-track="true"></script>.<script src="/assets/main-437ef39ee9c151f046b5ea1f6765076aebd4d8732da14d353b96aa80ec41e682.js" data-turbolinks-track="true"></script>.<meta content='Get ad-free, reliable email that&#39;s based on your own name | vinh.giang.com' property='og:title'>.<meta content='Get ad-free, reliable email that&#39;s based on your own name | vinh.giang.com' name='description'>.<meta content='With RealNames, your email address is your name. You get email without ads that works with your favorite email program, in your web browser, and
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (654)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):560258
                                                                                                                                            Entropy (8bit):5.668859512958225
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:19DDAC3BE88EDA2C8263C5D52FA7F6BD
                                                                                                                                            SHA1:C81720778F57C56244C72CE6EF402BB4DE5F9619
                                                                                                                                            SHA-256:B261530F05E272E18B5B5C86D860C4979C82B5B6C538E1643B3C94FC9BA76DD6
                                                                                                                                            SHA-512:393015B8C7F14D5D4BDB9CCEED7CD1477A7DB07BC7C40BAE7D0A48A2ADFA7D56F9D1C3E4EC05C92FDE152E72FFA6B75D8BF724E1F63F9BC21421125667AFB05C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.gstatic.com/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/recaptcha__en.js
                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var X=function(){return[function(N,a,U,y,A,l,z){if((l=["toString",6,"constructor"],N&71)==N)if(typeof U==="string")z={buffer:Z[11](17,1,a,U),qH:!1};else if(Array.isArray(U))z={buffer:new Uint8Array(U),qH:!1};else if(U[l[2]]===Uint8Array)z={buffer:U,qH:!1};else if(U[l[2]]===ArrayBuffer)z={buffer:new Uint8Array(U),qH:!1};else if(U[l[2]]===WC)z={buffer:r[9](25,a,null,U)||new Uint8Array(0),qH:!0};else if(U instanceof Uint8Array)z={buffer:new Uint8Array(U.buffer,U.byteOffset,U.byteLength),qH:!1};else throw Error("Type not convertible to a Uint8Array, expected a Uint8Array, an ArrayBuffer, a base64 encoded string, a Byt
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (2343)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):52916
                                                                                                                                            Entropy (8bit):5.51283890397623
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                            SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                            SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                            SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (4585), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4585
                                                                                                                                            Entropy (8bit):5.81413942637905
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:D967BA13172D90F850C54886B472327C
                                                                                                                                            SHA1:1275EBEF688F8189D43A6F00D5474A7DFA3D9A68
                                                                                                                                            SHA-256:3209EA4058A18C71C9C99401821FCCBE85037783C921B67F90616DE078C08BA5
                                                                                                                                            SHA-512:A750C10D42EE50BBB9EA6DAF48833FC13A52C839880A2C24BFB3C1D805A0B0C98F146707F970C36DC7749D37E43205605D4E3AE6F4B7EC4523CD6B5752A4C38A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 481x883, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):256650
                                                                                                                                            Entropy (8bit):7.979935863957868
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:4F192A230055416E744FD04A5F5D3E0E
                                                                                                                                            SHA1:56A1F46B513E2264C14AE45BA5BBBD5BAC4DA834
                                                                                                                                            SHA-256:D56F8B6053B6B0038B905A3FC55121025DAC4580EBAF324DBFF3AB23DE3A53CC
                                                                                                                                            SHA-512:B9534299AEC1CF988D0973A38EEB938FC4CEE34BFCC1508DDA1E1B253E2162FDB5676132684E472F3A1C00E5D9959585A3A939ADDF608FEA9F1DD76575F730AB
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......JFIF.....H.H..............................................................................................................................................s...............:.......................................................................D.i..|.....H.I..$......$.......H...$".B..#.$L...L...0...h .B.9.. .0. ....0..A.......a........0. ..a..`.0..<....d.s..a ... ...$ ...........d.s..a ... ...$ ..........H...... ............`I ... .0..... ...s...i.....I...@I ...a..!.!..0 ..@..h .A....H0...@@H@H..0A..... ....B....@.A....a... ....@.i. .........x.@$L.@H.....H...0.0...$ .@......0........... ..Y.D.R4...L...!.....0.......a $..0Q&...!......@..D.. @..A...H.(.L.@..H.`D... ...4.M.!.$..I..!...S'..!....&. ...D...@H@I ..@..`I...H...B...A$....D.B ...`.."JG.I...H...B...A$....D.B ...`...`...&..$....B.$...I.)..$.....`...&..$....B.$...I.)..$e...... .....B.B...9..D.. .!....... .....B.B...9..D.. S.2.b.. .A$.!......$........A...&.A..I.B......H... $....@.r(..!. .H.(.. ..B..9...d."B.dD.s%....$ H@H..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1048576
                                                                                                                                            Entropy (8bit):7.824535138271359
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:2D8B5D9F3BAE17B3B2681777BC128F8C
                                                                                                                                            SHA1:9385D7DDB0D2725E8B9C3BCA97CB0D3D2764BBE8
                                                                                                                                            SHA-256:2F36A2AB58B71FC1384B7F6F17B2DB531BED65C4D6E8F3865704C24AE1992163
                                                                                                                                            SHA-512:934FB6C434E2590186A70D122A2B49B97B8E34A20FFFFFC81ED6EE173F231B4C2D3315F271F895C03CA323C6DEB5D7A5F1D48404940D94FC28ABE93C7C37465D
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/uploads/2024/12/Footer-and-Speaking-section-page-and-pop-up-video.mp4:2f8a5da65d7f9c:4
                                                                                                                                            Preview:"X.y.2U;^..._3oMG..."k.F..G....<..x|#.CI...G...V.....Z..7.......M..."A,f..5..|#...#..".*3...so...d..{....z..(.Re......~=../..H8..y3..j..!.ZGCz)..\..6...J........4.p....8....!.......%aX...6.@Po....7.BL..{dLf.Wn..TP....e0......H..1..ec.L..W..|.D.+.....kz....Ki..N.kH...N.l......--wo......_..4.dqb..d.4..iR...E..>..~O|.pm..CF_...,.....'.}PQ(...!b:.%.~.JD.:...G...........rOAc.[r......v..e.....\...Z.).......S..c....w........9x.1.e."..8..I...8q..P.`...%..f..Ww..........7...]..0.%..{....{..zOKR.....o..........2...(.)..m...|...(Q3.)..X.M8.{....\qH....j.b....ba....u%.0:.D...B....Qf..W..m....^.i"..W..*t.S$J.E...R.\..}.g.....K7.x..1..G..G%.C,....w@d.L.+...1...'.J.B.ya4..VO.S&T=.7?C.8ch.i.\^..\...G...8.....F....+(...Z2S..FI....#D.;..f........u..^...>gj.7..X...{d.R.~..r.{1..W%B6F...O2......].6...0..U..4V.%G3.....(....(/..h...k .q...7.4.E..4 +...>......@{:..m...D.XE...`.".]j.dg......*..7.)x.,S....s..{..0.....Yj.........5.....M7.1.....V._....C.L....8..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (20992)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):21121
                                                                                                                                            Entropy (8bit):5.283406103539619
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:CFE0DB7CAF4CCFA177B0E74A9E1F78D7
                                                                                                                                            SHA1:5FA91216E9CB16FF5D29838A62BA24DFE0439428
                                                                                                                                            SHA-256:0785E2B2433CB69472A6DC71D2C6F64A58D73AA0735CA4838B5F0223B36898B6
                                                                                                                                            SHA-512:FA6EADDD1F3BFBA2DDB58882CD1842E7E134978550F6A213D47F7EB75C261E4309BEF510348E4C28A6FB6F4F162F82A0A7D2B42018070D22C2449934E5C15462
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:/*! Magnific Popup - v1.0.0 - 2014-12-12.* http://dimsemenov.com/plugins/magnific-popup/.* Copyright (c) 2014 Dmitry Semenov; */.(function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?e(require("jquery")):e(window.jQuery||window.Zepto)})(function(e){var t,n,i,o,r,a,s,l="Close",c="BeforeClose",d="AfterClose",u="BeforeAppend",p="MarkupParse",f="Open",m="Change",g="mfp",h="."+g,v="mfp-ready",C="mfp-removing",y="mfp-prevent-close",w=function(){},b=!!window.jQuery,I=e(window),x=function(e,n){t.ev.on(g+e+h,n)},k=function(t,n,i,o){var r=document.createElement("div");return r.className="mfp-"+t,i&&(r.innerHTML=i),o?n&&n.appendChild(r):(r=e(r),n&&r.appendTo(n)),r},T=function(n,i){t.ev.triggerHandler(g+n,i),t.st.callbacks&&(n=n.charAt(0).toLowerCase()+n.slice(1),t.st.callbacks[n]&&t.st.callbacks[n].apply(t,e.isArray(i)?i:[i]))},E=function(n){return n===s&&t.currTemplate.closeBtn||(t.currTemplate.closeBtn=e(t.st.closeMarkup.replace("%title%",t.st.tClose))
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65531)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):133148
                                                                                                                                            Entropy (8bit):5.434560540068737
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:B5F2764DD8FF4310C64AD7C42C150897
                                                                                                                                            SHA1:F4AEE3C401E85F247F0ACC3506388E8D1048A154
                                                                                                                                            SHA-256:8899C77FCD2E94B90768B160DFA971316B22C567BCE8632DB95082E9760DCD60
                                                                                                                                            SHA-512:A0140437B453D67B2EB124E8EB326D4A6D32F6CFDF018654BB6A4666D0EA00057D7FC2DB2439B3BA35F3507E7ECB0B7295F90797BFDF3D71460C36F34B120DE9
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                                                                                                                                            Preview:)]}'.{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Ea gb_2d gb_Qe gb_qd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\u003cdiv class\u003d\"gb_Pd\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_kd gb_od gb_Fd gb_ld\"\u003e\u003cdiv class\u003d\"gb_wd gb_rd\"\u003e\u003cdiv class\u003d\"gb_Jc gb_Q\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z\"\u003e\u003c\/path\u003e\u003c\/svg\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Jc gb_Mc gb_Q\" aria-label\u003d\"Go back\" title\u003d\"Go back\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1066
                                                                                                                                            Entropy (8bit):7.752477219940581
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:A6D6F0E535E6F408F2DD96410CD3F2F2
                                                                                                                                            SHA1:FD92029611743DA7A94C246CC1012CA00F688FE1
                                                                                                                                            SHA-256:19590F656A3E82EF5AF5EF13476A39F82FA66328F30B7331260F1F716577DD7D
                                                                                                                                            SHA-512:FAB6F4CF9D00A43F9B81AE4CF8031374730D0EC0ED4242610E8789670569A57522EA5FCF31250905E3294F76D0794BF00C3571DA15CC4A99DA822849B1471B67
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR... ... .....szz.....IDATx..WKh.A.-._...E<h...^..*^DO....^...&3....E...'..9..$.d..E.~pMf.'Q.u..$`P1.4...kfjR..!........z]....|eWl\.X..eO.@45...X....5....-t.m.T.;@5.B.x...*d...A./...M.... .x8.$....lE.......Zw.U..!..%g....i2.....].a...[.uUdA....2.w..+.yB5j....@.94.C.^k.}R..........q\...6b.......>..Q.F.2...P...|..kg.Y..Z........P..(.3Q.......(&.....h.y..S......u..i.D....(r!.p<T.[....c.=.../.3.De?..%..(.I`.C.@u=.1{.x...Di2.`8.T......{4.H,...-...~.= .{...LHB.9.K.X./%.Qj..r....plQ.5...T*59!>.......1..,.......Xy..@.2.w....:.i..V3....D.W......p....f..Vf....Y .).J..H...-......p$Yi}|..Zt>..].....y8...>...A.*.^OOlz.l.~...Y'...f.4a......?O.#|..\.....r........y..u.r...........-.[G....~...L.C}..y.4..nf...7.k...T.|....A...d.;AQ.x4.m..i{..Fv..".@RX..X...p>....0K4.}..wD.it..7;.cf..?.\65.... .......bB...$.ZZ..e.......-@.......8.F.y...*......P.].&.I\v..k...(..P.>G...t.+F/h...S.;.L._....vZ..A..Di<...8...f...W@_.#=...X(..q..;>..!..e..Vl*Xq...~...}...<.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 280 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):25921
                                                                                                                                            Entropy (8bit):7.938489633131581
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:79DD8B60BA4AFAE091C9D4AC8EA57F1C
                                                                                                                                            SHA1:9B490BF23956991ED06CDAFCE175EECFC63BD33D
                                                                                                                                            SHA-256:D16FAF4ACBADF290C1F6803FEA1F393DF2D5B7228D3089780D4B02BB3EBB4B30
                                                                                                                                            SHA-512:4A436CC0A7702F6DC14CB78D41A8AD5E606DE3E06A6EEC6E9D65B9DA8B480EF578C6350D1E04C70DD1447B27989F80806F00D80DAD860D58FE988CAF68C16486
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR.......<............iCCPICC Profile..H....TSi..........z.....@A:.BH...c .`Adp.F...PGt...J.AE,...}@..e......X...g.97./7.....{.9.....P.....*H..y.1"".............I.2.......=....g.......K...."..M."|....P...J..53.3\.0]..D.n...s.....lOH.;....'....HcH...I@t..n..... .3'..E8.a....3|.a....I.7.8.&.. .....&La..?o........h IN...!.,r..W.IX..,`.....YN....3'.=j..l..y.'.2.-Z......g.. .>/.3X..c.K<.,.p<.5.Y.!....[6.i..~.=.H.$../..15m.....!=1.g.[......)..B%..t7..0%P..K...2.%.#/.<'.}..t.%....>...H.l..>...t.......D...t..91<.K.11bX..[.0s........../.O......[....P........[.{......(c..... '[.."P..@....`...+... ...H..p@".[.2.z...B.......8...Qp...Np.\...Mp.<..`...c`.LA...(..R.. m..... g....H(.J....Z.m......:..C.B..s....z..B#.{.....0.V.u`S..f.~p...N...Yp.......#p+|........8..H(y.:..e.rG...P.(.j#..U..F5.:P=....(.3.....hc.#......7.....:t+...6z.=....`.1.......I.db.1e..L.."..f.3..b.X[..6......a.a..].>..v...)..qN..................>.Ix5........s.e.....-....A..Mp ...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (4585), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):4585
                                                                                                                                            Entropy (8bit):5.815976189068585
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:AC75FC72770D54478FB14699CADDC154
                                                                                                                                            SHA1:2EBBA16C7CD8269367D022A0D96F7FB64F537E80
                                                                                                                                            SHA-256:92A3FA4B40EFB7768E77168034DBED0B9BBFD66F45191E4D54307E8D3387E124
                                                                                                                                            SHA-512:18C5685EF33DAF026E2615D1DE0F3687937354CDF05E7105B3319A489CBCB15CB73B5CBEEB4E2B85C5B8DA2B4FBFF00D2EC3B7286B9C72B1842C390462464087
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/10792783294/?random=1736985131151&cv=11&fst=1736985131151&bg=ffffff&guid=ON&async=1&gtm=45be51e0v9116030332z89116188490za201zb9116188490&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.vinhgiang.com%2F&hn=www.googleadservices.com&frm=0&tiba=Vinh%20Giang&npa=0&pscdl=noapi&auid=590452809.1736985081&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4
                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (7818)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):7862
                                                                                                                                            Entropy (8bit):5.252627238125039
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:A500305C5D81812007FBC0B85DAF886D
                                                                                                                                            SHA1:666FAEE35764693B0503C93AD9ED01662567FF18
                                                                                                                                            SHA-256:E23C4E21C31D83F5D0593FB7C0DC0A58E4D6B0FE9DE9E30CA3680A32319609DA
                                                                                                                                            SHA-512:15376C4DB090F7137D1A45C043B081237AE40A7FDFBE17321804DC5195C6C19298B0140EE2E01D0397CB07B1F9491007294451EA763B612C71FC66B7A58F295C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/plugins/elementor-pro/assets/js/animated-headline.73c41dd605898fe2d075.bundle.min.js
                                                                                                                                            Preview:/*! elementor-pro - v3.26.0 - 07-01-2025 */."use strict";(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[961],{1571:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0,window.elementorCommon&&window.elementorCommon.helpers.softDeprecated('Scroll util from "/dev/js/frontend/utils/scroll"',"3.1.0","elementorModules.utils.Scroll");t.default=elementorModules.utils.Scroll},2590:(e,t,i)=>{var n=i(6784);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var s=n(i(1571));t.default=elementorModules.frontend.handlers.Base.extend({svgPaths:{circle:["M325,18C228.7-8.3,118.5,8.3,78,21C22.4,38.4,4.6,54.6,5.6,77.6c1.4,32.4,52.2,54,142.6,63.7 c66.2,7.1,212.2,7.5,273.5-8.3c64.4-16.6,104.3-57.6,33.8-98.2C386.7-4.9,179.4-1.4,126.3,20.7"],underline_zigzag:["M9.3,127.3c49.3-3,150.7-7.6,199.7-7.4c121.9,0.4,189.9,0.4,282.3,7.2C380.1,129.6,181.2,130.6,70,139 c82.6-2.9,254.2-1,335.9,1.3c-56,1.4-137.2-0.3-197.1,9"],x:["M497.4,23.9C301.6,40,155.9,80
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):604
                                                                                                                                            Entropy (8bit):7.620984812797698
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:34D200A49BAAD853F0C63C185E694132
                                                                                                                                            SHA1:DDD5998CFBF191CC9941B26998D4D77EF7E676E8
                                                                                                                                            SHA-256:92BACB82B87A4FD7D6846FEB2E21052B8824D444883278F9263436EF2CE0692D
                                                                                                                                            SHA-512:A861FBC8DCF8C8E49D6D230687E100616E651F2C07600CC80002902F2A793344E9BE4EE33983BB60817FD912BA9D97536A52F3DBD89E052017D7652C7299539C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/uploads/2024/10/txt-bg.png
                                                                                                                                            Preview:RIFFT...WEBPVP8LH.../....gA.m.........../...$...Y..PC..........I!.G...?..qVRXtQC..P?..... ...F@.1@..!.DSC.+.l.%rU..@..mQ.X......c.Q.ig..O0k...#.?.....@..Pz._.y..f.Z..Xl.........{o.Z..^+...l....h.(..OWZ...y)..o.>.>F&.D......#Q8.....4..t5.)......}.....c.<~........k].Q..4.cuY...i.....%.\..m[...zc.`.$...).}..|..n...........a&y.w.@..wd.X..'I... 1r....n..Yv.........D~.>....H..>....82..a .+h.1....P.....Yx..^..^.._...O.S..8.....$.#..X..{W^|.`.h..5@...@.].>...^a.I....:..fJAfo.....2.$..+.....i...#.....s...y.....;...L......P.f:<m.....v.k.....q..p.9.U..ux..........Z_S_O.m.s.... .
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1395)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):117446
                                                                                                                                            Entropy (8bit):5.490775275046353
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:942EA4F96889BAE7D3C59C0724AB2208
                                                                                                                                            SHA1:033DDF473319500621D8EBB6961C4278E27222A7
                                                                                                                                            SHA-256:F59F7F32422E311462A6A6307D90CA75FE87FA11E6D481534A6F28BFCCF63B03
                                                                                                                                            SHA-512:C3F27662D08AA00ECBC910C39F6429C2F4CBC7CB5FC9083F63390047BACAF8CD7A83C3D6BBE7718F699DAE2ADA486F9E0CAED59BC3043491EECD9734EC32D92F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.l2ZUC8FxqV8.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo9xAAkaXO7Lqf7-9uTpZLtrkpWaXQ/cb=gapi.loaded_0"
                                                                                                                                            Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);.var ca,da,ha,ma,xa,Aa,Ba;ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.la=ha(this);ma=function(a,b){if(b)a:{var c=_.la;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}};.ma("Symbol",function(a){if(a)return a;var b
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (6215), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):6215
                                                                                                                                            Entropy (8bit):5.98385624441094
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:CD03BCBBF37D662FCF8318508E60E03D
                                                                                                                                            SHA1:5CA6731F1346BDC0DE4E0C3F38BAC60FF353D5E4
                                                                                                                                            SHA-256:529F401C362ADCDE41A95FDDED4B90B34166365479B93B82DD7DE247D710AEED
                                                                                                                                            SHA-512:B0DAF1F71EC9CDC2A2FE65F821740E0BA0C8FDC8A2BAEC6F28788EC773224A06D7878AAB64350D9F9FD1FD52DDBB4BF4B5487AA1E4C6D02DB6811892ACD8484D
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2228
                                                                                                                                            Entropy (8bit):7.82817506159911
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                            SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                            SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                            SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                                                            Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):144
                                                                                                                                            Entropy (8bit):6.3709065984842566
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:CF97B31ECBF817DD4CB36F3507EFE750
                                                                                                                                            SHA1:30B68F93539B02813DC6E880BCBDE3CF6A157E26
                                                                                                                                            SHA-256:F63391E072B90B9AF3BBD75C30048CC53D2F76EBFF46E21BA54DBD1DC3ECD5B7
                                                                                                                                            SHA-512:BBAE85D8E80072C43B4C233298D8E6E8BC52E22B7455E9CA18D5D09A3F6705413F132220E6A386D0D70787EFA0F888F2AF8389C77A840F40146B915CCD35EB6E
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/uploads/2024/10/prev-arrow.png
                                                                                                                                            Preview:RIFF....WEBPVP8L|.../.....0n.FR...3.....g_;.W.B.v...>....B.e0...A.!|............9n.T..u.....A...E....A......3o..: .O....@.f..#............].q.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):13
                                                                                                                                            Entropy (8bit):2.7773627950641693
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                            SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                            SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                            SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://td.doubleclick.net/td/ga/rul?tid=G-CY05YXYNTX&gacid=1242512968.1736985082&gtm=45je51e0v9122809983z89116188490za200zb9116188490&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102081485~102123608~102198178&z=1336744110
                                                                                                                                            Preview:<html></html>
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 150 x 150, 8-bit/color RGB, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):19878
                                                                                                                                            Entropy (8bit):7.986939806616703
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:AD86332F32D1FF0B21325AF4BEAC131B
                                                                                                                                            SHA1:CBA02E82324D08121656BF0EF0F2CC2AA682217C
                                                                                                                                            SHA-256:B61DFEE63DA35F6588E507441C2F3491C7ECC91993C9615007955142F8C77314
                                                                                                                                            SHA-512:23EDCB133A4A4B856C1FE2A654E381519793D7CBAEA6346D9E7F3EA8B3369FC22E8F9453A469F18CC51D2E2ED52588A91EF4D430665ABDF67F36A25FEEEC7A69
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR..............c...MmIDATx..]et.G...f.3.b......bffff..3333.e..qbox..x7.x2...G...=::]5==.]U...u.N.N.N.N.N.N.N.N.N.N.N.N.N...>...BB.i));;...pT^Vc}.`_..X..........k....CSc..}.........;[kI.q|<....o.N.C..qQQ.........3{...,vM.WV...8.........9Y..i........t.{Y.8U..&.*w...nM?....ih.......8..c$.6................p7..Sm9MU...>.z..8..X8XW._.x..K.....K.......q.4q.>-Uys.._g..P............lg'g...S'...I.NNwW...........8W'.m9.>zj.kW....}...._.r..%z*.yI>O{..D........T...#......5DBB,--.....T9?.>.U....NMN.6..CKK...)$$.,QVVVQQQYY.........`)...122..._.p... .U..v.hA..u.T...KKK...:..J..._....DE.2..gF.V..Ue...?{..3g.`ccSSQ..0..........v...v........m..o.../....M.N...w..T.$'D.:...prr0....\.r..j.x..h}A........p!!A.N..[y....yyy.2.^>.\.h...%#.;p..g.^.........6......7O...X....(N.H...w.s0S5.%..!...i.)m./.f...i...^W.7.^.3.........Fk+K.\........?..g....?...y[..7=.])+....?w...@.$aa.......F.P.....X.?...=.>}Z\\,'+seq......Me..6..d.Y...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1764, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):107779
                                                                                                                                            Entropy (8bit):7.6865087013851205
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:8C3DCB57084747850CF0ED65A6AEC406
                                                                                                                                            SHA1:08F03C89C72762D9F3C50594BB8D703B579D1A2D
                                                                                                                                            SHA-256:B590EBDBE8716518CB63BAFBD1A39D603C8D9C7DF4D69F952BC5159A1C508371
                                                                                                                                            SHA-512:13A13A185314D3C1061C27F2A88E01794BB48CEFD15BCB226D0FE7C418EB4E7B991D15355AE2474A94E3ABB84F5B7D88F648098B54B3DE4EFB45431DB22A2403
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/uploads/2024/10/hp-sec4-bg.jpg
                                                                                                                                            Preview:......JFIF......................................................................................................................................................................,...........................................................).)..2S.zN..<....:.;.!.9..d.....r9.0z.u<.S....6z......2C...zNg3..:.. .....0C'.....8..d..B.`..0l.$).....`.l.d..!..'3..&N..S.3......;.`..`.......8.....9.......M..u2`.:..C@..r6u).F..R.9.)..0l.# .......:..'..4l.s9..A..t>...@w<.c .......:.N............9.N.S..9..gc.t6w)...;...3...A..N...s.S....c...........h.:.. ..GS&.....6S.OI.!..C...B.............M.....!.......<.4`.h.M...#.........l.....d:..d.r4`.CF...'C..d..`..M.......gR.....s...d..c..M.:..C'C.zO9..SD!..;......;..!.8....;.....d8.....y...`....q....C......`t6`.t!.s..F...3.....y..B....l.......2d....d..s.Hh.........0h.h....0d..h...9. 6v4l.h.h.6s9.).fN..e).h.C@....M.0l.;.sgC%!M..g...:.)....y..{..S.3.u!..N.#$:...1.g..{..l....9.!. .6....c's.p...N.#..............9.NG3..y...4d........M.c..4y.v8....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1609
                                                                                                                                            Entropy (8bit):5.268171846580519
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:20D444971B8254AC39C8145D99D6CA4C
                                                                                                                                            SHA1:72E41F2A340F4A6E3A748CB57D293631390B733A
                                                                                                                                            SHA-256:A04F41837D317573EA61EA29ABBA7C4FF4E38C9177DA68F4706B9C13921A8D82
                                                                                                                                            SHA-512:BEA16497D014481EE10EB80A129846B7B184AB1ECA242FA38B84255C6461C748A62F1BD6C15D1807F8B5E926E550C30AB47F8A40AE43BE229E6AB857C4EA6F6F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):13996
                                                                                                                                            Entropy (8bit):7.969141637608235
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:BFEACBC4E8CD8CC3FB57AB5C2D93E646
                                                                                                                                            SHA1:B0D091B9D18528D764C9A242FA88D154F9C41FC9
                                                                                                                                            SHA-256:964F13B709043EA21BE4312F3615D96B4C23247FDA3240021F23293DAAE05960
                                                                                                                                            SHA-512:00DDFD3107C6B69DA829A5E673BD058F11685C3D271B17052B3ECE4DEF1BE9D4EBCC53B576006C8C697AAA622D8C5FA47C7453922BE0E58FDCE8FFF4FB42C640
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/uploads/2024/10/sonia.png
                                                                                                                                            Preview:RIFF.6..WEBPVP8L.6../l@..M0l.6..:p..................Z.3.plf............KU ..zfG:.O.E...5.........`;..........I....8.|.....X.....q$.2...?.]."......qj..x.d...c....Qz\..K.'.. ...uK}......VL..{...%9'..7....z..HuRN.s....^A=I..m=nW...zN...Q...O..Q......n[t..#'N.P[..V?.pD.k8.'....K..iaFZ......O..NQ&.`..5C..x....Z..i..N...}..C.m.C........^....}...=.u...K..e0h.HR.....#....8g........r....M@W..D...'I...mK.cL...4......Aq....^...b...{f....y......#IR$.c.1...I.._8LX.l..z.......9J..*.O/..!..6&.&.o....k.&....0.`...-...L.g....%[..H..@.....M.$I...f....I.]...L....0..w.2.+....3s3Saf......@.R..xdz.m[...J...@..aff..d....(...2C....m.dfZk..gI.U.m......1E.f.).G...$..Yf.=i..j......U........<....*h..( Q.U@Q. s.dp0......e.w../.dm."I.m./.ll...1.9&...Y.-..].-.5fff.ft6773Ea.....n.6m..\JUk......m..m.YW+._.+..=..GWk..R.H...m[9.Rjm..O......`l.%f.....-..o.......z......r}kn.=.A..s..l...("O.Z....q.w...=.o...(....[$}i.Cu..'M)..,.<1Pco.Y.#An.,W..>.........e8..o...2...{v
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 840 x 189, 8-bit colormap, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2126
                                                                                                                                            Entropy (8bit):7.691834842664367
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:9FDAD1FB9F6155E97975105CF4DF2F46
                                                                                                                                            SHA1:595D120F52E9E6FD547D0EB552485A34F5CFF838
                                                                                                                                            SHA-256:59D7E1EFED683C4BD26F23E96D7ABB482ED17E2BDD8F3D2826D5ED5FD368E401
                                                                                                                                            SHA-512:455E1B067379659D6A3BFAA5896BD91FE0918C56E08B7C2540D9508CD81057E6DC77EAB17A4F4AFC5FF6F45F75382914C6C1D399A21C66700867F49F72573DFA
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR...H................xPLTE.....6..6..8..6..6..5..6..9..7..5..6..4..@..5..0..5..:..8..4..6..4..5..4..5..7..5..7..6..7..0..5..4..5..6..7..6..5..:..0.....(tRNS... ..`_?OoP@.0 .0@O/........p0?p......~{<....]IDATx....n.@.F......ID.UE.J.......JU.J.....^`K./....#E...=....%V.|.Y..w.....oz.r.^..sQ.........T...0$...WEof..I.sQJ.+...7.m.z..........b..f.R.!om...U].;=7..~...X-nN1IVJ..EJ2..V+..g....B.!.....z.b..:.F.d.Tl>..mLr..`..a.8...v...7!.c9h=....}p.?<j,..rE.z.eE.?.+..B.'....F.^'2..7.04/.m..N..e..7L.tySB.t...b..%u..R&..R....'*..!B..)V4...fwY..S...$k.[Jm.NA.4Ft...t.)7.oM.s...#...t.L.......x..B.>%...N...B:...AH<.... $...B"$...B....@H..\RH........@H.!......B... $B.!..@H.!..DH $B... $.... $...B..i.E`. ..S..7...S....!M...d>.i........TX;.izH<..!M..yc1.i...[...m.m....OQ..."Sw.b.IZ...o8q..*.............l.1!..2..AH....%..T.J.w.R.)..@H.[..<#.B.>%.<..B.>%..m.!.........'.@H|.9.6B..I $...@H.!.o6.......5...J.q.+!.....'$..qMGH@.|.\....t.tM$$.b.@H..".....DH..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 45 x 39, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):571
                                                                                                                                            Entropy (8bit):7.553651401400021
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:B8127751948E8F8C0554A4469A828F4B
                                                                                                                                            SHA1:9795987AF263C75804895270D83C9D66D20BF214
                                                                                                                                            SHA-256:1607654700D95AB1E133EC2CFA7A9ECD905D0A21B8FBCD0DA9AC5A919816A7CE
                                                                                                                                            SHA-512:13D3105BF80B359F7400000CF2A5613C05E2738169A781E7FF7183B261D5EC327866BF2268E0405685F020EF6A7D7BB5972B398307A3683065135965CC1B2424
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR...-...'.....1..w....IDATx..]..0...0...W..p.:.8(.....u.:..$DB$tO;a.&....[)..ssS}.8)M=.>..Jmu4....=.9.W1....v7......4..@C-^.....w.....5G=@......m...V..6...<.i.N........;s..b...........W..".jb.~=..N.......K.1.....J..0....../.U..R....$......bb..W}~G.j.....FD.P.......0....$`.D.Y..Q.$..TWR..c2...r.Q..8,..s.b./...@F..9.?.8...N.....9n...,..iB...|..]....M..x0...H...5.....A.?..16....4}..S*+.3.Rq......._..Tj.._.H. [..N.vn.3....G..&.br.R....]....:..p.I.A...I(-S..5.*..f5.2...L!.`.wh...+.,.h3....!p...K.....l.]>.{.]..3..a.G.........IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 116 x 59, 8-bit colormap, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):716
                                                                                                                                            Entropy (8bit):7.251840027085678
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:7F8D8FB9B14338C612FB7E4397A186A9
                                                                                                                                            SHA1:6C3E575FDAF976B8D124E2D84CC338A32CE915D6
                                                                                                                                            SHA-256:7DF73D27A423854F20948F82D9F97A1D720D3B429AD79624F586F256FB9B7214
                                                                                                                                            SHA-512:B50C94611CB42691DF0E9B88AFCBDBFCD90312B369496E23EE2982047BC456E433976D0CA4C12510EF58AD4C85F2D18A3542FC0C6C031C5CB763BD8FA4948F83
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR...t...;......J^....BPLTE..................................................................._.....tRNS..@P.....p_..o.`..0 j2o{...#IDATx...[R.1.EQ.>..~...O5T.M5p!.*.........#fr...9......>"..!.J.x....1.y..2.>J..1......c.*.............G.I..A.i..+y......>....(!CZ5rP%g..+..H.B...)&H.f.d......".#.I..T.....IQ.."..<.Y..).........*IqR.].f...6I.gy.....P.?~...)2]3........T.t./...!.+.&.(.t.tM.GR4.=.'......N....I..q)..L.y/.w.PiF.ec..s.4.r.'..W;...L!?.D.....}...#...=.MZ.]...i..t.u.x/Mm....<-....=U-..j.u.y.=..r.[....r:........Q..$LF>f.%I.....Ir........x...1r....(.........y''V .u. ....SG.3...y.yV.].....sT.kQ....Xmjygr.-.&...L~F..Frd.K../..z.\.@?~..~.-w..yuyd....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (2644)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2688
                                                                                                                                            Entropy (8bit):5.059849101717329
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:A760984BA164191522109F55ACA3A688
                                                                                                                                            SHA1:02D5B47DAA7D5F4590B562F52884DFB7ECE6BA6B
                                                                                                                                            SHA-256:322E2ED6B70D89434931B51213A2EE47208870F1AD5F400026B4F9C75E3346E5
                                                                                                                                            SHA-512:BBE78FEB2D6B52ACB142D74645FB97A0C24BA2E3FA6A97982074513944EEFC0B7CC2B382AD814B41754E139D3488DAF0C34867FB3A62E1C51305D0391CCF201F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/plugins/elementor-pro/assets/js/countdown.0e9e688751d29d07a8d3.bundle.min.js
                                                                                                                                            Preview:/*! elementor-pro - v3.26.0 - 07-01-2025 */."use strict";(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[416],{475:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=elementorModules.frontend.handlers.Base.extend({cache:null,cacheElements(){const e=this.$element.find(".elementor-countdown-wrapper");this.cache={$countDown:e,timeInterval:null,elements:{$countdown:e.find(".elementor-countdown-wrapper"),$daysSpan:e.find(".elementor-countdown-days"),$hoursSpan:e.find(".elementor-countdown-hours"),$minutesSpan:e.find(".elementor-countdown-minutes"),$secondsSpan:e.find(".elementor-countdown-seconds"),$expireMessage:e.parent().find(".elementor-countdown-expire--message")},data:{id:this.$element.data("id"),endTime:new Date(1e3*e.data("date")),actions:e.data("expire-actions"),evergreenInterval:e.data("evergreen-interval")}}},onInit(){elementorModules.frontend.handlers.Base.prototype.onInit.apply(this,arguments),this.cacheElements(),0<th
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (2322)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2358
                                                                                                                                            Entropy (8bit):5.195542061276913
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:D60D16ABC088D80092CEF147505A08E4
                                                                                                                                            SHA1:681FBFEB2A611E0DB7620DFC72AF70A76AA67A7A
                                                                                                                                            SHA-256:CF1AA9163953FB477FE5CF452229042578738FA9E600C6EF64C47E4635BA78C2
                                                                                                                                            SHA-512:57100E48A4A04B95910CF5F2967883D8D259B2B68C82F0EAA12BBDE4D6DDFBE7710CD741DB8E727172CC0BB27B8825AFD8A72C2A34412F242B951F6ED47B60FA
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={n:t=>{var n=t&&t.__esModule?()=>t.default:()=>t;return e.d(n,{a:n}),n},d:(t,n)=>{for(var o in n)e.o(n,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t),e.d(t,{setup:()=>p,speak:()=>d});const n=window.wp.domReady;var o=e.n(n);function i(e="polite"){const t=document.createElement("div");t.id=`a11y-speak-${e}`,t.className="a11y-speak-region",t.setAttribute("style","position: absolute;margin: -1px;padding: 0;height: 1px;width: 1px;overflow: hidden;clip: rect(1px, 1px, 1px, 1px);-webkit-clip-path: inset(50%);clip-path: inset(50%);border: 0;word-wrap: normal !important;"),t.setAttribute("aria-live",e),t.setAttribute("aria-relevant","additions text"),t.setAttribute("aria-atomic","true");con
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):184086
                                                                                                                                            Entropy (8bit):7.995157176643204
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:E89541DB897DD940E3BF67BE597C0A7C
                                                                                                                                            SHA1:48E25D5DE5F31E5FF7900BA95925F51D9157D10A
                                                                                                                                            SHA-256:CDFB9A91A67FE58797602CCBBA0C608BF284AB284D1AEA82D2376B416B234BE0
                                                                                                                                            SHA-512:75D5EE490CA4F36DF560C4C072A1788BFCF972464ADB403A7BE71A7C354EECBD3827F819E2DEDC46D421541E6A11A9CC671ADC508B75D85263EB025CA03AB509
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/uploads/2024/10/Vinh_Ali_podcast_logo-1.png
                                                                                                                                            Preview:RIFF....WEBPVP8L..../.Al..@l.F..9.......;{..AD.'....)X.&...e./.%E=..{..e..b...L....^......XL?.lj..Of.xN..d..g........FS...!.@....0"....$...9.J..{/.) .............Q....}Ae.Y..k ......L....!I.....|.........l......o......q.<&.N..R.*zG..UoU.I.[.n...I...+(.=3..P...=.u....k"9.d.v2~0.ZF...o..Tbf.p.l.O..H.m.NV.x.\......(.T.........m7..C".!...h...."|.k..{#>.......3g`..\..+..=g.E..=g.<.{V..;....F.&hR....k%.de..+..s.H..DDQ......V.WV.r..y...0WV...(.8.e...5./..B..y.+..8gV..5...7^...?.............#,g|.).?...Y..J..J.....n.H*.4....1.dFF...1..e.H..cw...|.".<..deef&^ddJQ...{{.4\u.w.t......"+.)I..L.-.}..8...|T"....kD2.85....U".aF...Ww..=....`Jz.H....?05.H.....\.$#......y.`JF*33?.....T3.&....~...~.~.....J0Ox..v....U......._.~...0.!..o.*.].y.j....1.C.....`H,...%_u.......7~...f.I^.6>G?.>&..6...].7.>..^....5i.?./.+_...>._..1...~.b..E f...+...]..;............L..P..I.b.Y.Ec......ADZ..._"rKK.l.".K..h..h(".......6....Nl.]..p..E...#-..l1.A..|W!.."...@=.6...]..6.."....#..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1604
                                                                                                                                            Entropy (8bit):5.268027136303121
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:DC116BFBFD7B5EF441DA8062F5C02169
                                                                                                                                            SHA1:0AE353B9604CF429F5C69530333E0C44B5E837DE
                                                                                                                                            SHA-256:295EB26CB69D6F217D4323D4492C2668123E325A3F47403E38294913FD7A206D
                                                                                                                                            SHA-512:56D00FD44F67A5B62D914926EE8254F391F8BB3FA90D380632492B14F0ECF43331EEB22405667A5BED05A665AB8219534C0F2CEB62FFB711C433C5BA982FBAD8
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 709 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):44094
                                                                                                                                            Entropy (8bit):7.989157499147141
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:FBAFD4CA489CB69B66ACC38FEA10CA7E
                                                                                                                                            SHA1:F3AB44CB3A9491327ED6A5406C81F0193741629E
                                                                                                                                            SHA-256:2B470B01F9886A5E3FDDB6A5BFC41CA46DD7498283A51194E7F0CA032B7EAF03
                                                                                                                                            SHA-512:56CB8F89D4B294FE490DEBE4F37D166253E70FA5C93A79298A4725A94EF9C293DF34C0FA2E320C9726C204649488477D86FCEECC4915367FB2101C7A11BDE400
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR.......`........l....IDATx..n.A...s.P..........3O....... .....<.NG.y.C...#:(XS Pb..1Z.b!A...O.......9..<.B.r.....a2..V....0..v.=.. .........E..$.......F..WVV.O..JU..Z..^'.q..q....V.g..v/.D.o.7...,......z..k......FkmllHB.Aml....4.I....#...\P~.bFX...j......|#?..\.1...N..U...F^..D....Ye....|-..|..y.....*;......0../..S.g.G.<J.X|.m..a.t.^g.s......8.{`|.........{$}%...si.o.q<`..8..8....JI..E?....h.M.U.............g@..u..@Q.!.......F..R.B..vi..d.-..q.E...b%..E.a.d....=3.u.....~*.;.'.d.R~3&.iL...B{w...aW.4.yW.g9.I.]D.. .Cc..._bT.kU.7.v.....X.......H..`.f....~..8..$....Yj.<.....s...t..jw..(.U..B^.{.....U...d.....G.[.4....9....x..-..7F.&...d....o.......=..q...G.ga....|.`..!.m............bN..7....v....O..g.Z...b<BgW...o.X_Uk{[0..Mg..>.1.... [.GoU.P.E.W.%......8..8...Y....*..6..Y...(......bjU....*.}..8...d..c.../Y<.%...,..X'.d....W..U.k=.~..$........?...i...0.%c..T......q..3y.....o........BO......*..~...2..X.%.k.Y;3.....6....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1280x720, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):129249
                                                                                                                                            Entropy (8bit):7.988444111262296
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:7FF130BE570448AFC03B3563B1537668
                                                                                                                                            SHA1:77139CDCFF5146A23443EAB0064B7A52FA410C7D
                                                                                                                                            SHA-256:D5E41A17C0655B43A84470C04105AF8A46C03F995B8B6F821C7B2E52CFC1B40A
                                                                                                                                            SHA-512:34774410C2EC135789AC3A2A86216FBB012E849184575FF5046EBEC60EBF91478F97DC91D0B00AE118B8DA47D09CBF3D123582FA047F554087642EB2D796627B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/uploads/2025/01/13-Years-of-Communication-Skills-Knowledge-in-53-minutes.jpg
                                                                                                                                            Preview:......JFIF..........................................................................................................................................................."..........9........................................................................Q........TS....|....=.`......Z.G.....^ ..E.&M..v.9..P....*.^J.]..._x..@..."*..@TU....P...*w...0K.yV....9..Z..=..q..^pn..7..iO..v...[gM.]m.g0..69-s>.......o<s.r.&_.n....n..E..{V..,..c...Yl-...2.'..]y..o2We.=9..<.3O.3.......:.+.....+.I,j......3NN...*..qWD-.k.......Uv..L..l.Ld..l...P]..Z.nT.[....*.Z..#[3D.......h.S^-5./.Z.[.F.Y..X*.G.5dT.an.lJ.3...H..}k.J.D.>t...@.....}..Z...rln...%..X.&yh...c.j....U...Xn.g .e..........q.......k.Z......r............+$..h..v.=.....8.Xg.F^,..K..*\.\..:.1.K.1.......qj...(...i.1Q....`rEc|c..*.{...z..1)..T...p,f.A.n.....Ab3A.o...I..G0....8Nx%....bK.Uw.5.z!r...z._.Y.O..*.`.....n.w6Vc=..~...^..j}ewI6....:.R.Wb.4...~^...>KD.FJ.r.#f....)$.Q)J.(.K}-..........9...+a..Z.L.nT
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 228 x 41, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):13101
                                                                                                                                            Entropy (8bit):7.974421368589657
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:9B2A5EE81F3C1558D07C81D72DB6D6B7
                                                                                                                                            SHA1:9F3EE449BA02098CCB42097463C0CDA91A278F48
                                                                                                                                            SHA-256:DA1C0895C601997EE825C4A2292EDA5AEF76CBCF4F451DBA5A97AF772E3AF549
                                                                                                                                            SHA-512:7C6F2C8498C4173336CC4EEEDE73B2EB4262420173271816182FD2D6C0DC9A5BA5BB931E456706B9132B6493E528703D041D912FE47F66B5B55ACE37EAB460EA
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR.......).....%!.....AiCCPICC Profile..H...wTS....7..." %..z. .;H..Q.I.P...&vD.F..)VdT..G."cE....b....P..QDE..k..5....Y.....g.}..P....tX..4.X....\..........X...ff.G.D....=...H.....d..,.P&s...."7C$...E.6<~&....S...2.....)2.12....."..l...+...&..Y...4...P.%...\.%.g.|.e.TI....(....L.0.._..&.l.2E.........9.r...9h..x.g...Ib...i...f..S.b1+..M.xL.....0...o.E.%Ym.h.....Y..h.....~S.=.z.U.&..A..Y.l./....$Z.....U..m.@..O. .........l^....'....ls..k.+.7...o..9.....V;..?.#I.3eE..KD......d......9i...,......UQ....h..<.X..d.......6'..~.k.hu_.}.9P.I..o=.C#.$n?z.}.[.1...h...s.2z.....\.n.LA"S....dr%.,...l.....t..4..0.,`...3p.. ...H.....H.i@..A>...A1..v.jp..z..N.6p.\.W..p...G@...K0..i......A......B...Z.yCAP8...C....@..&..*...CP=.#t...]..... 4...}.....a......;..G...Dx.......J..>........,._..@....FX...DB.X$..!k."...E.......H.q.....a......Y..bVa.bJ0.c.VL..6f.3....b..X'.?v.6...-.V`.`[.....a.;.......p~..\2n5...........&.x.*.....s.b|!.........'..Z.k..!. $l$T
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (5162), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):5162
                                                                                                                                            Entropy (8bit):5.3503139230837595
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:7977D5A9F0D7D67DE08DECF635B4B519
                                                                                                                                            SHA1:4A66E5FC1143241897F407CEB5C08C36767726C1
                                                                                                                                            SHA-256:FE8B69B644EDDE569DD7D7BC194434C57BCDF60280078E9F96EEAA5489C01F9D
                                                                                                                                            SHA-512:8547AE6ACA1A9D74A70BF27E048AD4B26B2DC74525F8B70D631DA3940232227B596D56AB9807E2DCE96B0F5984E7993F480A35449F66EEFCF791A7428C5D0567
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.CEsjJf2wziM.L.W.O/m=qmd,qcwid/excm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/ct=zgms/rs=AA2YrTvDtorsWuiBHYzP5-lS7pwgoAa95g"
                                                                                                                                            Preview:.gb_P{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ja{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_Ka{fill:#f9ab00}.gb_F .gb_Ka{fill:#fdd663}.gb_La>.gb_Ka{fill:#d93025}.gb_F .gb_La>.gb_Ka{fill:#f28b82}.gb_La>.gb_Ma{fill:white}.gb_Ma,.gb_F .gb_La>.gb_Ma{fill:#202124}.gb_Na{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (5077), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):5077
                                                                                                                                            Entropy (8bit):5.935879782570078
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:EFBE523A763E94AC1C7A06B648D32DB5
                                                                                                                                            SHA1:EF7D55AD47EFBE071FB948729B7B452A6CF99870
                                                                                                                                            SHA-256:55AEF7D9454E7406E305E7C543983531F244D2561A2FE55B0C1FB21D2AFB6F2F
                                                                                                                                            SHA-512:660A4C20F48520A8337B4FF5941BC703DBDB237570903085578EC4BE00623EE89C01163305523E1089E2FAC7986A012E5E23B7D57CCF718CE0EEB081655A2EAF
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.googleadservices.com/pagead/conversion/10792783294/?random=1736985131137&cv=11&fst=1736985131137&bg=ffffff&guid=ON&async=1&gtm=45be51e0v9116030332z89116188490za201zb9116188490&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.vinhgiang.com%2F&label=23xKCN2Z75sYEL6bs5oo&hn=www.googleadservices.com&frm=0&tiba=Vinh%20Giang&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=590452809.1736985081&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&rfmt=3&fmt=4
                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 34 x 34, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2514
                                                                                                                                            Entropy (8bit):7.901074984313479
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:E13B2C6F3A3401E9BF6EE5C9556BCF2A
                                                                                                                                            SHA1:1669A4288F899979809226B777014D8EF9145DDF
                                                                                                                                            SHA-256:0778B6D2A5F773BBB55292BC7E8DD691CACD04240D372310E169933E420B95F4
                                                                                                                                            SHA-512:DC6C7666A4F196DD3FAE1B991D6AEBFA4E015AF417D50C816C5201642F61B6338353396E8CF74C854FD3246742A0CB56DB8A86317D5167B0D6CBFE3095B25528
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR..."...".....:G......IDATx..{.\e....;...^fw..nK[..lK..T** ...W.B.t..*X..x...&..jP!.r.B...h....]n.K.[............%..X.6..'..|.I.9....s8.T.x..wC.............n.0.p2_O.o..F.S.....7.|..K.K.].M...s(..8..=r.+w....yl..(P....d.;44.y..ea..>I...+T....w\75.-2.S]....JF....I..ix.J.Xp...I...7P[......r.....x...7n.l.%q......r..........^..| .[...9..57v.<...+O......;.x..\...~a.X..\...(.O...H ..#...[./.......Y.....'^.'.&... .h .N#6.4v.b.h?.Xr..0..3...'tww.....8...(....T*.q{.(.U..6.......`..JEV.;:...)...CK.....$%Nf_r..._f.)..2.OV.\lU/E.K"2..pB..y&.c\.......0.H....x..L.'......H....".X....Hd.a....vp.......V.hLDf.....hu"........V-I.{..)..G.}.E...M..B1..+T.&..s'0..HU.c...i.7.sw.5. ;......p....8....Ed.h.0n4.r..D.d...?...Q...[42..Jb.....A...(..U.K..........(wS....(.o.....E..U]......3.$....).Q.G?<e....E..a/J...<...Z,.Pk.A5#.H._2:....@.1.3.Y....n$w....jc......P.R....5..i.,.v...,i).z.RC.......,.#X.b...'...../.TT.I.5.0;v.H.UI.OU....z...~..T.....P.D
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):243661
                                                                                                                                            Entropy (8bit):4.687219531550951
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:E8A9B2127B0197D558DBBBCB99D80973
                                                                                                                                            SHA1:CB793F12AC3B8F7AC9CC69C9581BC2DC5D439AD5
                                                                                                                                            SHA-256:CD5AB58BF994AFD3FF9A1000A9A22C9619B08DDA258DDB055E2D34BD41BD97E6
                                                                                                                                            SHA-512:B9F515FAFB98229F2033351AD6C1D6DCAD412908CDB5410CF72E227025C1E203CE6CF4175729F86E99953436E6B96060709DE794DA02046FD93E7E462003EEBC
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:!function(){var t=this||self;function d(d,$){d=d.split(".");var n,e=t;d[0]in e||void 0===e.execScript||e.execScript("var "+d[0]);for(;d.length&&(n=d.shift());)d.length||void 0===$?e=e[n]&&e[n]!==Object.prototype[n]?e[n]:e[n]={}:e[n]=$}function $(d,$){function n(){}n.prototype=$.prototype,d.o=$.prototype,d.prototype=new n,d.prototype.constructor=d}var u=Array.prototype.indexOf?function(d,$,n){return Array.prototype.indexOf.call(d,$,n)}:function(d,$,n){if(n=null==n?0:n<0?Math.max(0,d.length+n):n,"string"==typeof d)return"string"!=typeof $||1!=$.length?-1:d.indexOf($,n);for(;n<d.length;n++)if(n in d&&d[n]===$)return n;return-1};function i(d,$){d.sort($||n)}function n(d,$){return $<d?1:d<$?-1:0}function r(d,$){switch(this.a=d,this.h=!!$.i,this.c=$.b,this.m=$.type,this.l=!1,this.c){case a:case o:case l:case c:case s:case f:case e:this.l=!0}this.g=$.defaultValue}var e=1,f=2,a=3,o=4,l=6,c=16,s=18;function p(d,$){for(this.c=d,this.a={},d=0;d<$.length;d++){var n=$[d];this.a[n.a]=n}}function C(d
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):108
                                                                                                                                            Entropy (8bit):4.930134744629541
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:6BA951081A253551140EF973786B0040
                                                                                                                                            SHA1:D11512A23D8136072604010B17894F3467F197FC
                                                                                                                                            SHA-256:7585E765FE11087BF9AE5887EFC0450D171E8A6B57B87E8047EB981331DAD106
                                                                                                                                            SHA-512:F5999F17DE135EA0DC8FE28EC7F56655EFE1163D21D0722AEB1C6733BF07FBB3156BE584709946613021A81ED7380A3D6DD7ACD20E1712F02903C4546D331D61
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgnRFzuEa2kvhxIFDVlcohgSBQ11aSbnEgUNEZtauBIeCUYEYuygSvVsEgUNWVyiGBIFDXVpJucSBQ0hyYItEhAJjV6a3xQ3DQgSBQ1TWkfF?alt=proto
                                                                                                                                            Preview:CiMKCw1ZXKIYGgQIAxgBCgsNdWkm5xoECAkYAQoHDRGbWrgaAAofCgcNWVyiGBoACgsNdWkm5xoECAkYAQoHDSHJgi0aAAoJCgcNU1pHxRoA
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):38034
                                                                                                                                            Entropy (8bit):7.993650558803144
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:2258AC4E9C4AAFCD72C4705956117239
                                                                                                                                            SHA1:2CE92D9900B2F94CA343CE7297107058A282C292
                                                                                                                                            SHA-256:00A83D267DDFED34F531AE6CF36A7EF83F38DEC5643A7F010028344C43036A96
                                                                                                                                            SHA-512:3856C74F1112C4DEA5F4A176281720A9E66DBF14035ACA47B4D96B6BA61633EA0E6A5E809E8AD480AE813326E1221DD8A666470F1CC3ABA8F039F5BF99840878
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/uploads/2024/10/hp-sec3-img.png
                                                                                                                                            Preview:RIFF....WEBPVP8L~.../.ET._..m...p.?.+..m.H..s..]..m#y.....wE..M .4....`...% ...ax.i...PU......W..$...4.:IW..TU0U..V.Ap...c..RU....9.......?..1..F....u...A9MI.J2V7(.\..&i...X..O..s..mkI..w...#.% .....t.7h.....mN.?".O......$....c.L.....m..m....F.)...`$.6UV....?.....:KY.r."./...:......V9.......-.i.!L........R............o..s......E..S..En..wl_./.X..!._r,.....;..W.)..).V|...U..g..ED..4.(.2...../.\..z..|)...OL...6q*..k[I3,..~c...1...WB....1.....RJo..x.bG.../......q..fR.o./.....R.[m..n.....}..1D!D..#D!...H...4.b...|......cW.%...f./.....GnP.wl.oh!<O.&..>.}..t.....ED...mo..#t...gf.-...~|a$`.."q".9.y....).9:...{-.....1X.e.I....&.e...$2.~...vl..V.....'..P...@..L..T.....N.KQ..eK..>5E..9..^...4/..[|...}/'.VN.........v%=..2M.....3.t.....w....*.:.....<......F.Y....._P.{.-w.z^.e...V0y.b....-.o|9st.!1..1n.%...b...".'.6qwH....!..[...OU5.9c{...............C.r.J.....[:>k...2.c...R.....T....5+.w?...tlx..[.*...Gz.W....hq..a.aP3...R3....d...R.G.%.p...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2920
                                                                                                                                            Entropy (8bit):7.872443615413263
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:90399A866AF80508CC2885AE91E95340
                                                                                                                                            SHA1:1481DFAD035CB603668C8580F4CFD9BBE5CB88C6
                                                                                                                                            SHA-256:38219E3BCF91D5B5513AF738D3C3B3FD4E5CB59F690EAA0A92E8D153945BB944
                                                                                                                                            SHA-512:122E60F3D053567DBEC6920FA752CB5DB943067025E462ABB24644E9FE3C85AE21770FA4DA987939F60314947BF01B700DBC830607BF58FB8C762342E0110A01
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/uploads/2024/10/inner-bg.png
                                                                                                                                            Preview:RIFF`...WEBPVP8LT.../.D+..A.m........I._.m#)s......0h.FP..J.........@ .W..C.Uj....O.......4....E@......Q.,U....P......m.m;..P..q.Pb,i."3.@sU....OHv..W.r-...............w.....B..Z...DZ[.!.Z..#f)E]..O!....f..[.......3U..Q...u.....oq..P.{&.........z..[..u.O...K..ao....b.f)EJ!8g.&...j~.,.../m.r. ..a....'B.i.d....>...d&....4,'e...u...`..C......`....*.Ma.y.m.u..!D.......v.S..Y..&\'....:.B.)%..Sp....[....6vH1..Y...0x.,.......4.Z7..f.h.=.u!.B.....)t...X.mL.y.p.B.B....2.E..SIQ..L..". ..S..9g......9.z..W.uC.):.......Lr.".......x.4Ms2z.p.RJM..I..j.s..%.)......x.;...U.....Bp.j.$6H)E....bU....u....H1..h.S..8..........L)...s.hB..Y.+..b).."..B.9.\.[I[.;gp..P.+...'.....[z..%. ^.f)E._.......M.|g0K.DJ.....9.C|u.....!8g..@c{.!.LS<...`........>RkM...uC.1......Zk...5ZcvJ1..h..[H.3l.Q..Fk3.....o.[...ut......Q.;.2Y...YM...8..Z......9..1.0..m.w.o.i.!....:.uC...Yk.....cJBp..x3C...:..6.$...'y.Bp.Z...U1)..&E..j....{.....H)R......0..h.B.z.....N).g.?...e....Nk4~j.....O
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 24 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):265
                                                                                                                                            Entropy (8bit):6.768305986713685
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:35464009F79AB5FCF675DEC656C8208C
                                                                                                                                            SHA1:71C416C3D3BB1FDF1A9AFCBE214A9150575AE0E7
                                                                                                                                            SHA-256:4EA8D0CFC69BD349A72FCE60E4A1157DCFA7F82967F92281843D58FB9593831B
                                                                                                                                            SHA-512:D69631ED8656DB7683FD8E60CF4EF89C1C9CD9D75EA40F9F8C96215FA6A9C009B9F62418CA663F6E71E9D143CA42FAABFAC1A59FEB4A8C4B7D53B6BBF501C339
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR.............{.......IDATx.....0.DW..cJ..:.Rl_i!.@.t.RR.%PBJ.....r.g.9?.X..H<.+6.W...r......L...F..&.k..4............n.}H.....m+...j.....Pf.@.C...p........FQ..t.1..c....i.l..;_4x....E...........G{....xn..{.s..:..fad.....u....x.....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1320)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1360
                                                                                                                                            Entropy (8bit):5.1277415289445045
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:BB079B68C786AC198EBA346FE0E5E136
                                                                                                                                            SHA1:0C638E72428878D7ADAC38759BCB9A9AD05DA185
                                                                                                                                            SHA-256:94654862342349E9E4C40FE6AC7F959081163BDD1016C1D8B0ED7DC2AF223C82
                                                                                                                                            SHA-512:5B29F3C475916BF9A77A3F3E13ABC9012B57B5F0DFDC12BA21DC2C6B8A6154A331AFE68CE5BF6467802124F6E59B25E23713E07EAC5575C02B2713F0EDE4C575
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/plugins/elementor/assets/js/text-editor.2cbb801863b5118e0825.bundle.min.js
                                                                                                                                            Preview:/*! elementor - v3.26.0 - 07-01-2025 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[212],{5362:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class TextEditor extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{paragraph:"p:first"},classes:{dropCap:"elementor-drop-cap",dropCapLetter:"elementor-drop-cap-letter"}}}getDefaultElements(){const e=this.getSettings("selectors"),t=this.getSettings("classes"),r=jQuery("<span>",{class:t.dropCap}),p=jQuery("<span>",{class:t.dropCapLetter});return r.append(p),{$paragraph:this.$element.find(e.paragraph),$dropCap:r,$dropCapLetter:p}}wrapDropCap(){if(!this.getElementSettings("drop_cap"))return void(this.dropCapLetter&&(this.elements.$dropCap.remove(),this.elements.$paragraph.prepend(this.dropCapLetter),this.dropCapLetter=""));const e=this.elements.$paragraph;if(!e.length)return;const t=e.html().replace(/&nbsp;/g," "),r=t.match(/^ *([^ ] ?)/);if(!r)return;
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:TrueType Font data, 15 tables, 1st "FFTM", 32 names, Macintosh
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):79112
                                                                                                                                            Entropy (8bit):5.994161247711324
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:E11AF1B851339F9E4AF8B83E570C8EF5
                                                                                                                                            SHA1:8AF27F94E42B328D60E6F99ADEA9065ADB59C340
                                                                                                                                            SHA-256:DDB97D0A58D97C7DF34D8C3F2722F170C444C1E44AA1B2AD361C965A1C4ECD07
                                                                                                                                            SHA-512:E80BCCA0595119694FBBB3A73F63FF146089AC69636E5DF08AB6103C2FAA8409ACBA651761B4EDEDB165DC842785AE259105172349413C39208BC3453B82BB05
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://vinh.giang.com/assets/avenir_bold-ddb97d0a58d97c7df34d8c3f2722f170c444c1e44aa1b2ad361c965a1c4ecd07.ttf
                                                                                                                                            Preview:...........pFFTM?.J..4.....GDEF...J........GPOS..O.......3.GSUBL.[.......JOS/2.^M....x...`cmap............gasp............glyf.......x....head...........6hhea..._...4...$hmtx.K.........loca..........Zmaxp.u.I...X... name]j?W...8....post.'t?................I."._.<...........p......p.>...............................>.K...................*.....,.F.................@...................X...K.........2..................P. J........LINO. .............. .............. ...........M...........e.Q...V.[.....#.......-./.V.V...V.6.......8.,...F.$.,.1...........@...5... .......(...+...?...9...,.L.D.L.....O...D...O.".(. .........I...(...I._.I.@.I...(...I.>.I.......I...I...I...I.S.(...I.Y.$...I.O...E.....B.................{.'.V.5.....V.I...I.....,...6.!...B...'...'.T.'.l.....'.i.B.(.6.+...S.A.*.B...@.h.@.x.'...@...'...@.....t...f.;.7...g...R...7.....".V.....7.V.2...U.....e.Q...Q...H...........7._.(.,... .....-.......3.F.$.X.H.,.....(...=...-...'.,.E...Y.j...,.1.,.........%..."...........'."......
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (42877)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):470630
                                                                                                                                            Entropy (8bit):5.310436869323245
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:81242415DF0E3B7D28EBF7EC8C1049AF
                                                                                                                                            SHA1:FD490E23FC1BDAE166F049041C43030CDE3FACFA
                                                                                                                                            SHA-256:0D26FD1B966B8AEA4F940655805FE110B1D879BAEF1C22A73E0FB1AB406A4C0F
                                                                                                                                            SHA-512:C13E5DBB5407B1736AF2ADCCFEB5DD04E4ED251D28709DDBEF9D12CFDDAE75F569CF6A287E472D7FFFC61ACD3D427016152F5AFECBC43922C222AD3E5DE63799
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:try{/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarn
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65474)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):875231
                                                                                                                                            Entropy (8bit):5.2697519903056875
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:826987A66625CDD8732829EA09CB56B6
                                                                                                                                            SHA1:7075F801DBD86DCCC3BA1EEEB8466D06F26CC06E
                                                                                                                                            SHA-256:51A2565717BCC611BCB720E3E15487E8F0A1733D6F20445F319AADD7BE4BAA4F
                                                                                                                                            SHA-512:9DEC02A1C81CEB61B43B5E335B20A2718D5774D13B0F5D4D50DDBEA804994682407045BED2519E0A840DFC136590F12B6F41C0411E7D27D6C1F2EB18858E54E0
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://fast.wistia.com/assets/external/E-v1.js
                                                                                                                                            Preview:/*! For license information please see E-v1.js.LICENSE.txt */.var __webpack_modules__=[,,(t,e,n)=>{n.d(e,{Component:()=>P,Fragment:()=>E,createContext:()=>V,h:()=>_,options:()=>i,render:()=>H});var r,i,o,a,s,u,l,c,d,h,p,f={},v=[],y=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i,m=Array.isArray;function g(t,e){for(var n in e)t[n]=e[n];return t}function b(t){t&&t.parentNode&&t.parentNode.removeChild(t)}function _(t,e,n){var i,o,a,s={};for(a in e)"key"==a?i=e[a]:"ref"==a?o=e[a]:s[a]=e[a];if(arguments.length>2&&(s.children=arguments.length>3?r.call(arguments,2):n),"function"==typeof t&&null!=t.defaultProps)for(a in t.defaultProps)void 0===s[a]&&(s[a]=t.defaultProps[a]);return w(t,s,i,o,null)}function w(t,e,n,r,a){var s={type:t,props:e,key:n,ref:r,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,constructor:void 0,__v:null==a?++o:a,__i:-1,__u:0};return null==a&&null!=i.vnode&&i.vnode(s),s}function E(t){return t.children}function P(t,e){this.props=t,this.context=e}fun
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1239)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):21482
                                                                                                                                            Entropy (8bit):5.49789682175848
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:2C648DA5F5A06C013B609C62B6F46389
                                                                                                                                            SHA1:E72B2B767DC42D935A8783E205DD2A351140DDB0
                                                                                                                                            SHA-256:1BA022FDD2D82A7E38EC4C65CC5CE4C585B1A05B1AF9B1CA5C7C277D890F7C5D
                                                                                                                                            SHA-512:187E4E98FF3DF120BEAF0C34E5EA3CC7AE4377947C54D1998A742B3527BB8DE64F8AA69C7740F3B368AB063CD4862B009E76BA058EF0B8013B022D3A71399D72
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.googletagmanager.com/static/service_worker/51f0/sw.js?origin=https%3A%2F%2Fwww.vinhgiang.com
                                                                                                                                            Preview:'use strict';var ca=function(a){function b(d){return a.next(d)}function c(d){return a.throw(d)}return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(b,c).then(f,e)}f(a.next())})},h=function(a){return ca(a())};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var p=this||self;var t,x;a:{for(var da=["CLOSURE_FLAGS"],A=p,B=0;B<da.length;B++)if(A=A[da[B]],A==null){x=null;break a}x=A}var ea=x&&x[610401301];t=ea!=null?ea:!1;var E;const fa=p.navigator;E=fa?fa.userAgentData||null:null;function F(a){return t?E?E.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function G(a){var b;a:{const c=p.navigator;if(c){const d=c.userAgent;if(d){b=d;break a}}b=""}return b.indexOf(a)!=-1};function H(){return t?!!E&&E.brands.length>0:!1}function I(){return H()?F("Chromium"):(G("Chrome")||G("CriOS"))&&!(H()?0:G("Edge"))||G("Silk")};!G("Android")||I();I();!G("Safari")||I()||(H()?0:G("Coast"))||(H()?0:G("Opera"))||(H()?0:G("Edge"))||(
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3207)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):3247
                                                                                                                                            Entropy (8bit):5.108379060569015
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:99562CC27F1498A64F291AE53DEFAF11
                                                                                                                                            SHA1:2E62BA278E50302BF3060BE4BD12B5175A11934C
                                                                                                                                            SHA-256:D921A2F7818A5E11DD7C547B65EA5B937E3C45A795C1C084F5B00C2528BFD54F
                                                                                                                                            SHA-512:EA5CB97B4B5F60E9ADF5AEA19FE5884B3565AFE7B7334BC62153CE832BB00BA94954F0F8A474E2867BDEEF3D6C7D4B0CF31F4B615649F15F9722C9D82AFF5F7A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:/*! elementor - v3.26.0 - 07-01-2025 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[180],{3774:(e,t,i)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0,i(7406);class Video extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{imageOverlay:".elementor-custom-embed-image-overlay",video:".elementor-video",videoIframe:".elementor-video-iframe",playIcon:".elementor-custom-embed-play"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$imageOverlay:this.$element.find(e.imageOverlay),$video:this.$element.find(e.video),$videoIframe:this.$element.find(e.videoIframe),$playIcon:this.$element.find(e.playIcon)}}handleVideo(){this.getElementSettings("lightbox")||("youtube"===this.getElementSettings("video_type")?this.apiProvider.onApiReady((e=>{this.elements.$imageOverlay.remove(),this.prepareYTVideo(e,!0)})):(this.elements.$imageOverlay.remove(),this.playVideo()))}playVideo(){if(this.elements.$v
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (5268)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):306585
                                                                                                                                            Entropy (8bit):5.565479089762088
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:F53E74F50BDB62F66E90BE432F566245
                                                                                                                                            SHA1:3F11E27CFEB384217DD86C0E37A13A3E36E73142
                                                                                                                                            SHA-256:C009E5CD31A50FC59733D18372969FE522A4159346A6626195F2F375044734D0
                                                                                                                                            SHA-512:FDDBA28EA5B5B1B32DBA9BA67BE19D298DCDD8D99D00DDDF12DFAB0BF10B467A558A186EC20528A81935BABB3BD7BA81A9FE371A54388FB803E1E91782A0747D
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=AW-10792783294&l=dataLayer&cx=c&gtm=45He51e0v9116188490za200
                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_cross_domain","priority":17,"vtp_rules":["list","www\\.vinhgiang\\.com","@askvinh"],"tag_id":9},{"function":"__ogt_ads_datatos","priority":17,"vtp_instanceDestinationId":"AW-10792783294","tag_id":19},{"function":"__ogt_cps","priority":7,"vtp_cpsAds":true,"vtp_cpsPlaystore":true,"vtp_cpsYoutube":true,"vtp_cpsSearch":true,"vtp_cpsMode":"SOME","vtp_cpsShopping":true,"vtp_cpsMaps":true,"tag_id":11},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1040 x 174, 8-bit colormap, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):3391
                                                                                                                                            Entropy (8bit):7.8460031893316335
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:05CEBD7893BC71616FF0CBCB4898A89F
                                                                                                                                            SHA1:0FA96FAED0DA9B93041063745CBD7BC4FF740224
                                                                                                                                            SHA-256:382CC8170069F8646DA04F95F55AF67B880B9F0DA1C5A87EBD6EBD01C25F82F5
                                                                                                                                            SHA-512:17533AE4AC87F03AB6F04E658E8FA24BC0D3A2FB9D6D64AAC068A0B5B855FE2D864FE6F99E9B771602AD8FD17BAFF97164D7959D57A9CE54E18AF274811FE1B6
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR..............4......PLTE.....@..0..:..8..0..6..:..5..0..9..5..8..4..7..4..6..6..5..7..5..7..4..6..4..6..4..7..5..5..6..5..6..5..7..6..6..4..7..5..7..5..6..6..5..6..6..5..6.`.t...0tRNS.... /000??@@OOP_`oopp.........................:~....+IDATx..aO.0..)t/.:.v....RI V.v.....9..z...a..R:.O../G.j!A..#.g.......a..R...M..[....V|... ..mGZ.....{..p. 8..l......I=...d.(..0Z!...H....aK.%RcLo.~!.x.cU>9...j..1F.kx+.!..c....w$.#CE.W.....i._y]2.!..).....1....~...ZTs.yRIJ...p....q.w6^.t..'7t...../uc.4....!fl#Q.,[.Ns......CD...Tb:.M...x.g...c...C{Q>m..]._...x.\.....PB6C%.#..;.7z.'DU...../....1p...k..C..#]...r..f7.#S+/..R..j.jm?2.u.g..5ePJ..R......V...\*.p.N.|..R..V..a..:np..6....&p.C\.....u...s:L.KT..LC.R.....J)joN.*.....D#..i.I..+.....GZ.......vs..n.M&c...\Gq.!.K....o..M........`......$u....n.@"..."g-..|..\.;..Q. *+*3..S..%.2.....cax]S.muWg.<...R}.........{.....%Iq.gE.:.*....m.+.*0.e/.....y....L...Y...W.N.vo..TH...d.=.l(.Bp.6...pR.4UZ.{...yQ
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (353)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):358
                                                                                                                                            Entropy (8bit):5.051726058779462
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:0E91F3B8C29C4808848A69E667E00644
                                                                                                                                            SHA1:1F507A1352E566A6788C02A046A91723A172708A
                                                                                                                                            SHA-256:E124494263849CF1068D3C3CA6DEDAC201BDE1151306BB13AE9B60D2BBF6189D
                                                                                                                                            SHA-512:A07B879456B51343A48F914F4647B7D23F4723A6F8212C829CE4EDEDAC6B476434EFFC5BDDFCC8686C641AFE76DADBF6CEBE5541AFCB4CD62CF7EE1643083408
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fvinhgiang.com&oit=3&cp=12&pgcl=4&gs_rn=42&psi=OtyUjVgb6p-lpalV&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                            Preview:)]}'.["https://vinhgiang.com",["http://vinhgiang.com","https gifts vinhgiang com","https gifts vinhgiang com youtube"],["","",""],[],{"google:clientdata":{"bpc":false,"pre":0,"tlw":false},"google:suggestrelevance":[852,601,600],"google:suggestsubtypes":[[44],[8,30],[8,30]],"google:suggesttype":["NAVIGATION","QUERY","QUERY"],"google:verbatimrelevance":851}]
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):12582
                                                                                                                                            Entropy (8bit):7.9718091786636
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:AB81A2F4E2EF6077830D87959E7EFBDA
                                                                                                                                            SHA1:725E4E2046CEE68F5ADC8C6FE56586988E8921C2
                                                                                                                                            SHA-256:EB7B02C7CA529C5CF7967600941BFDFDD591ABD4D23DEC1C4E217A26E034F28D
                                                                                                                                            SHA-512:55E4419A5F6E322A5DC987670A4FDC36529EEAC1B9BE31B72C69CDB3F4153CAB36B6F430B0C2981A30C3581640935CB5FBB6AC00F2F9DA719A131EA88167CC0F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/uploads/2025/01/VG-Logo.png
                                                                                                                                            Preview:RIFF.1..WEBPVP8L.1../l...U.m.m..E?.9..D....^c.9..s.....f..1.s.}..#6C.v..m...9bff...].5.8b5.....T...g...AP.....v......L..P..2.!.....v.U`FA.n.....j76........s..........63e..Sf;.........:...8..g.$I.$.1.<x=.H.",.....f...=....6.$...\O...z.9...N..F..$.BkE.....fF..{......^%{;.6Y...e......ti..A.{SV%..p.s.7...3.........,.%.X..[~..<.k.\..\.A...=.#...!zL..._...........2..b....I.........w.......q...s....!..A.L.....m.*...wu.......v.N?.G...Y..q (.Z|....F}...{.#.C..#..jm1+Z.....?mk...<.9i]x_b....?..)s...qr..I;..z.:..L=D..o0.\...c...e..Y..H..A....W^..........:d.ej.%Tg..uC.O.Pc....'.}..^.R.#.z. Td.Y_.Q....j.Ez......dXf.\0Yn.Ez~...U~.?..'.L.K@S?P..v....2.F-.~..v}...r......F...je..=....`T..$.n......5[...8}......X%.(O:.Yo.Q.3....Q..q.=fu..n8..q...W.Y....+..... !..}?ez{J.WF.1P.W.................&=.w._...8K.E.m~..Y..N.6..9.s...{W.G-./..x...G.j.[c.2..i.h..V.u..zT.E.........'..C..5....&..8..?m.(...{....V......8.hA..........u+.o-y....O.L.$XG....$po..~y...NhI).X
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 233 x 67, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):5792
                                                                                                                                            Entropy (8bit):7.93982825330953
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:BEAEA67AD60EF64EF20E17E7E8921300
                                                                                                                                            SHA1:0919B92E643114437D539A9D6030A958A123E922
                                                                                                                                            SHA-256:EA6A77606BE5CEE53CDF39B9911DB0FD2E778A1E0529EED2BA78FADA69678A5D
                                                                                                                                            SHA-512:4EDEFC8430207C23B7016926BD9FA2B743F7B7AA053CF14206242DB67554AF220F7CBE4B6F13328EBC06459F66D85CDB186D276666FBB09C4B7CB0F0462C4CEE
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR.......C.....y."k....sRGB.........gAMA......a....JIDATx...j.Q...g..bc.X......"...J.... .e......].{.6.).....m,".H\de..1G.R,.!.....s..0.......................................k.V.9..^.v.b.@... ....V......[.....w.L....(..7P.D.ME4........`...."...4..#.&fi.....&.2...^..o....E....K..O%.5Mzf..,O...[....s.,...@o..'.9...?....<,.P.m............ .Y..Z...k.M*.im`...r.......n[l.r........+.WVd......*.{.....x......[.E...?9....Z__.C.u....G......q.....hiI..z...(.8.}f.=...n.P.AJjBP.@T4@ID..h...(.."".`..V..^..C4.Z6.A....@.4 `...(%.T@-.t...y...$=9{.l1..O....;.^r.3@L-U....hZ........E.z^Z.z....K...{oG@..t.x..Hs...X.c.b5.->.T$;........!............/.Zl.~..qO.|.[..M..`.._C.Oa.a..K.N.}ACx.|......f\NM.J...CO..nqQ.&....W.Vh..&r.p'....-..xMY.YU.Y....2;U.*3......Z.]..nU.L.../.v/...f..5..L.Hf.2........D2..G2..Y.?....f...a..^....qv.E.,....]...G%.s{..c..icE.A5..L...f...4..].,.dj.d..Zf./.M.=ww...D....y..G.Yo...N.s...p.x.[..u..r.....%.r.F.%...8....e..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):15344
                                                                                                                                            Entropy (8bit):7.984625225844861
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                            SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                            SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                            SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                            Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (6239), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):6239
                                                                                                                                            Entropy (8bit):5.994280614874812
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:C2F319787D5965646A8D8D1BEF901295
                                                                                                                                            SHA1:DA19C2F78F4AD7DADC8989EA15DFD326701E3699
                                                                                                                                            SHA-256:A9B8C5FB184014072711375B92DF6FC98B995F1B3C07357E0B89146DE265E3EE
                                                                                                                                            SHA-512:0133B93EBD25F9A8CF8DB10ADAD450A4B96C5444A74582705973BC46EFF82FABB028EBB56FD57740CEA338EFACDEBFDF21D362A36F2E1C358BF4BAA91962E6F5
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):3403
                                                                                                                                            Entropy (8bit):7.914030956174223
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:71A9E9A133C8266BF8C990645BAE9FAE
                                                                                                                                            SHA1:3DBBE840C4EF3D58F45E4AD45E5393B7B1FEE161
                                                                                                                                            SHA-256:819F63ECEAA2CAC00AE329E4E090EB14406B2A4D79CE11317E132E4C32ABD49A
                                                                                                                                            SHA-512:2A63A732C21679F61ADEA2FABAB9D5C0B1FB733777ABCA20DAA2DC9FF7D2EE4CD6ABD2D09F2F9AE0844707B3E58E15D0B3F0290D84B99779B43FB7C71D440D36
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR...(...(........m....IDATx....\.Y...9.............X;..P;.6n....PQT..*.h..B8..).J...@.T..L...y..N.{...:Y...}..~..<.=..+.bc/. ...WWG.......|Z.qU...k..d.....>.............6..g.,......_{...?....._.r.m-.~QKKKr.....[.k..o...wl...g.a.;o....}.....~.... ...\L.=..Z..g.~Q.=...}.{.......9..G~..o....._...}.! .....~..[...U...f.K..i.a}.m.[..uS..n}..o.s..G..q.]_.....Su.#...U.O..t'H3.$. ...X81t.n~}.r...{.]..L...jJ.F.z...a.:..b....k.1.uX.M.Fg.....@...... `M.cV`d....%.N..mm0.xE......~).H>./.~.8..N.E...BU.]. .]....|.JAP.{.....j.O...'.....wH...b.7..y.}..&.....O.{?...mZ(..........E.T.i|.w..I,.;...R,........x..C[.<...P.b..E.0.&}S......="..uj&...7.r...4..J..........._..'....|...h..gF....dA....q... .6..xg.(1...z)O...q.1. .*..)J....A.H.......Z<.7...0.......X.........XR .......*........hY.s..<..cbc ....A.~...A..HR..uZ.D.1......@7` B?.d.....OUce...1....8.r..a...i..~.}...s{x.@....:....a.T...c.8eb.. ./j..uW.W*I...D.a.-...^.........*.p.F.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1048576
                                                                                                                                            Entropy (8bit):7.743770812735075
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:DF200170D6614D096B5FDDC68A669595
                                                                                                                                            SHA1:036E50E9D2F1B73715B0C175B552FB6982814C6E
                                                                                                                                            SHA-256:6BC8B99015DD1CE6010251F057C8BD331192771D7CA3CC485C6DDB76CB563049
                                                                                                                                            SHA-512:114A423FDF227C803EEBD81DE9F847290AE847FA42D4859E0AC4D0FB7D1E143B103CE8D1F6567CC4F6DCB0FE3E13784B335885EB04994CF58190CCFC00F0769C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/uploads/2024/12/Footer-and-Speaking-section-page-and-pop-up-video.mp4:2f8a5da65d7f9c:2
                                                                                                                                            Preview:..e.......M.I.r;....G.y.% <.+..z...i.R.-4 ..).....-^...hv..<...r.1dT...R........x.*..N...S@.4......{.m.r<.C.."...@.1fA.8O.t.W...p...l..o..]M..U..a...Gd.9.z\..t9.w\uDM8.n...3...Z.....&..;..q/A./.a.h.....]t9B[.^a8a...#y...;YWZ)...W.....x........L_.d!..<8.m...N5.d..=.Z./.c.~......3.z..y.%.tt.&......;..2......GT.P.....!&.....^.d..}..j~.[VV`..gO.&>.5.gw.....,o....&.`.0.FH.93...V..].p.R.....l..@......F...?...E$..5...Ty.....=.h.5.7..5'1....p.$y.a...U...W.....y.B[.'.=n.a..K..'Y.,*.nqMj..-..3j........1..H...[.X..vx?)%t<.K.S4.+X.v.u...v...8.._..e.zU}.".OS.zHBB....tyD.(.0g.......u.h..<.'cD..{r*......e...Kh..].[_.....d..N....Dp ...a...>.$...e.9.`o....2#..n.V?.....t[.L...d...m(L].n.)K...%.....`..I&Q.g....S.....C..l....s&.k,.H...8..]U...)_....!..&.O.wQ.:+.B...u.h.K..3.b...;....9...ie]..f#.).W3.....d....V..!.....U.6.g...l.?.....aY9e...s...a2..6:.D.O.;.+.^..,.X....< ...r.U..-..J.*3....bA...m..F.d)$..!..8%AW.otfb..6.....f....^.2.tym..D3..=...R
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 63 x 82, 8-bit colormap, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):3175
                                                                                                                                            Entropy (8bit):7.855755030606787
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:DAA98CC3370BFD9940BA1BBB73E8389C
                                                                                                                                            SHA1:AB97BEAD3D0131586C1FCEA260C618C98D994C26
                                                                                                                                            SHA-256:3850E2CC60162711F447A485E0D56687EEC09DC8B2E05E7E26134C21C97DE908
                                                                                                                                            SHA-512:0E40FAA8927CB5BC171E4C990C35837D4D9CD137361B8C66011FE6902CE893A800FB01D025C736C634E703F9369F7EE021053D4E5A8E76D6D617F19CD8FB2895
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR...?...R........i....PLTE............www.....................www......ddd......ccc...yyy.........UUU555......jjjLLL..................DDD...............jjjUUU>>>...;;;........&&&......\\\JJJ999.................wwweeeUUUEEE555444%%%$$$............```AAA222......hhhZZZMMMKKK???>>>000"""!!!...........pppcccbbbVVVUUUIII<<<///...!!!...................................................wwwvvvkkkjjj^^^]]]RRRQQQFFFEEE999---,,,!!! ...._....htRNS... /00?@@@@OOPPP__``````oooppp........................................................................$....IDATx.....F..J......z..#.0....6..R.G..w.3....W.e++K....v.nv. I.i.?..|....;.3..I..y.......tZ...g.....FXic...n.8....T..Z.J.h.`.x..!.._.X....g......`q.j.......:.......a..B)..h.{...C..)!t.2B..Z..B.T..U.I.....-G...R.....<...x.c.....J..........Q.^e.56.A..,.?6...d.E...(.._.....T./R.M!.....B.w..7.....c&S]f.Qc....@....(..Q.`a.h;.|...ID#..@......o.|...DlB...p.`.....n.|..qZ)@\..?.R.?E....'.q....e.V..\..FE...lF)..e.(a...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 110 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):18604
                                                                                                                                            Entropy (8bit):7.978280289569305
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:78CB8A5348A3614138E2C0B7A5CF11D7
                                                                                                                                            SHA1:2403D028F9768E9638A2DDF654CF67F3F7050550
                                                                                                                                            SHA-256:4D1888F0C9F15600007646CED8D52E5935378208A19A7F3E69601147EA25EBC5
                                                                                                                                            SHA-512:A61CF1EA365FDEA6FC7F3C5A567F347C2E93585576CFCAABBE0CF32BBA92F9C319DB73CF84B77668DADE28840CC58B3CF3F1022B796FB37D51AF9A95CBC6345F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR...n...n......[&.....sRGB.........gAMA......a...HVIDATx..i.m.Y..{.5.....g..........MA\.....UH..W..Qe..'$WRq...0...C.......D-l.1I-..V.....3.y..}s.C.d. ...m#...}.:k.....g.?...u...~..'~.3O...~..?.S...O..g?..?.k........g~.g>...G....~._..'~.3.:{-..K}.....`.0|.*.4..@=.~..XJ).....oq..<j..mq_...?.._.R..S.......^9...v...s"R......2.q.9..T...7.w..S5........p.s...o........#...P.#k......A....U&....y.K.~.....:.c..(..9.>......_....._...x..k..+y....y.e~......c.....;.L1.>...Y....7.x.J..h..C+.G.R.....x4.9.C...f_)>...@.3?.y..9.>......;.E..(.A..x..}....,....wd..........8...4..`.Ga).p..o^..t[w?...6-u...6..Z...m..P...O.Au5...6K\..k....\N`:...J+.6....$.S......DI.....qh.* o,a..:.*..:@..d.?.4.............X^@..:T..^.].X^.-f........D...!Fw..........:...^...@.:..y..p..S.a.g...{@........oW.....y.y..:../9....h...+,..D..C..b.E.e....%)A.."K.5.6fmmKlZo0..O....8\.....a..F.U.....=..U..:....#..................7Q.Zl........W.O.[-.3.....Q.0..Y...l...2V.%.MX...1..#..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):29
                                                                                                                                            Entropy (8bit):4.142295219190901
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                                                                                            SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                                                                                            SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                                                                                            SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://static.doubleclick.net/instream/ad_status.js
                                                                                                                                            Preview:window.google_ad_status = 1;.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1638
                                                                                                                                            Entropy (8bit):7.84534066781971
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:D3AC5264AE9C6CA517B7754D7261E832
                                                                                                                                            SHA1:8A68997D91652524AADC57F20B23D0CA75A854D0
                                                                                                                                            SHA-256:37E9FC85F91A1EF3422B84383D2FDE013E5A56A7BAFED70D0EEC9219B1B46438
                                                                                                                                            SHA-512:D98820540FF51DEF48D1C90A1CD111D844A4C90CD39E9F8FB3F613A28D1270171F56068F038D35A8DBB3DAC06FB7854FEEBF240BCD1554EF06932CEF347FF405
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/uploads/2024/10/image-9.png
                                                                                                                                            Preview:RIFF^...WEBPVP8LR.../....&*..).....2..3T=..I.......I.g..af.......,....\..d.........W{...Ov.w|d...g..W...h....(N.p}.@.:k(..."IR$.V..{8\:|fLY....T..m.v.....!...f....c...q.s... I2m+....m.m.m.m.m.g1..m.0.T.<c.@E..W.cGM7..4\ ... M7*...w.%........ic%..*.._..Utk.qm:...3._....w.:.).d9...Bx?.Z...2J.R......H.!...8.yz....M%)W.Q..`Z...[e...l...?.B.y.......u.5.Q...5M...2..K...,7.d..o.E.`.......m!.............|....m......s._&i.......o..JY.);\I.HDd).....kYJ30......3f'N..y...}....}..l..VH.K.h".l}..wKKQ%1...%..4..4...Pc...+.l.9>.....Yl.:./.s./!..H&..B9.Cq+.P.C..V.0... .~...h......|.W!Y...!1.[.k...i..A]t......O.{{.7.~E)Z.* .D{....FM.Pp.*.....x..q.T.1b.\..Vc%..'....R.6....~......r`E'.w...@.#...q|._HH..b.........7...>....l.......f....bf.....1....u.h...4/B..Xzv..a{..7..$7.........Mt..G%YI.J..|..<..|_^-c....[I....Ck.ca....Y;+.P...$P...."C....d.....6..m..g..u.x...:l_.f.<..abf....)T7.....g... ..(S}LP).:....z9D.V.;........y....v.....K.Ks.m....m..5...1V...\c+.e.\
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1700, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):416261
                                                                                                                                            Entropy (8bit):7.966326985297471
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:F771773D0BCD1AC3C6C5B8508E520923
                                                                                                                                            SHA1:1C42C51A4A3B15677C4EE6E45D2190BDAA7051F1
                                                                                                                                            SHA-256:0655D17F642E3EB9AB63D27D5F319DC9A91C0FFE294BFFB03EAD6BE1C373F781
                                                                                                                                            SHA-512:2657CD304070FADA3BE1A696761D73C324F12085BC8FAF17463E381F49B73F37BE72CFFF030BD9CCDFEC0D1B906C01E21F3B54B25BC9A55A2E4BB448CEF73732
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/uploads/2024/11/hp-new-bg1.jpg
                                                                                                                                            Preview:......JFIF......................................................................................................................................................................8................................................................................................................................................................................................................................................................................................................................................................................................................................................0.................................................@..............0.................................................@......1................@...............................................1................@..........................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 12 x 32, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):209
                                                                                                                                            Entropy (8bit):6.575186760053793
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:31F358EFBC0EDF216CFFF460DE864E6C
                                                                                                                                            SHA1:097A903BC054E2D694CA0EB5B74C03C02209135B
                                                                                                                                            SHA-256:16174CF86BE107283D3661AAA0FEBE47277559CE642D65A7837764E934AC1B76
                                                                                                                                            SHA-512:F51298996950828B7C2F5FFD233F4BF20EA3CA8504ED8C5C8F1A5E7FEC0DE8F697AA2FC86875D8816068C5AAF92100113619A1326ADA400CAD2CF142B6B8E1C0
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR....... .......Q!....IDATx.u.A..1..a$..J@.....p..V.......[.#a%<..LH..q.d.ym.\.M@...!S.*...../..@O..{.....0..A]....0.2@N'....!|...NPy.qu..M....C,:!..A.^..x.u.;AnBHZ.2..7...6j.........IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 194 x 44, 8-bit colormap, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):775
                                                                                                                                            Entropy (8bit):7.228352970074188
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:6FD0495C490F72CCD492B253CA696D88
                                                                                                                                            SHA1:7E10754F8A5DDC60198FFE83618355267FC20330
                                                                                                                                            SHA-256:EACDA707F678334C7EEF149BDB734B207180CAB520CA6A32BEACF7B7E8911E0A
                                                                                                                                            SHA-512:716066E0B5225D6B9A399E11D8EF0F41CE328A0CD09DB41A58C8D17B615511CF07324521FB428565061876B989C9E285990ED9CF7B232704A78B2BB9D074B0D1
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR.......,......q......PLTE.....@..0..:..8..0..5..0..9..5..8..4..7..4..6..6..5..5..7..5..7..4..6..4..6..7..5..6..5..6..5..6..6..4..7..7..5..7..5..6..5..6..6..5..6......,tRNS.... 00??@@OOP_``oopp......................L[(.....IDATx.....0.....1......[.h.4....G......B;.r..\.......@].0....x.\..!.].Q8.lw.6M.lQXk...[.....#.8.9.....q..c.^.1...v..0.B..Y.X.KO.s{..a....7.<.y.f..e.Y8...y.....0M$E..a?..K].4...!..;.....cJ)..E.,..m<^iN|+.p=..!.Ixu..w.c.y/T...[j.c.g......D.|.>.....xTW.....yQ.P....:q.Rq...BsB-....WQN.+.......H....p..e...5{...R..|.N...lH.....vR.`.'.?!.O......M..[.f`......@5R..@.f.ho..>XO....{j.+.v?..S.B_q.`.......b...L.8...,.w..r_..+.+"....`.....79..r.%Z....0.1.[.4?..L}?>.7eYn.u..x..?.......M...?NC.5u..r.-Qn....R.$..x&p....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):606
                                                                                                                                            Entropy (8bit):7.554280060982525
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:69BE8CB0305A64F19C122AB927291FE7
                                                                                                                                            SHA1:C05567E96043395300F987A7511FE8A943588B55
                                                                                                                                            SHA-256:68E02764D60C71B3F2407414A56BA35E63C737E55EC247FA8AF75742662E050E
                                                                                                                                            SHA-512:D3B1D6AA8BD981A7D3DCDC7F0ABB3C799F37DFFE151B81D736627F5B11F8E391E881BD61D3B262FA0B163D0B5572C904A6014E60468A3B0E0C70E5913FBDBC7D
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/uploads/2024/10/btn-arrow.png
                                                                                                                                            Preview:RIFFV...WEBPVP8LJ.../s....` m......A.m.w..`....n...,..V:.4...xp..X.e:}E...0R..V0..6.a.i.}.`.2...Zv/.L.4....e.:....2..[..2..I.Uh.`..S;I.?...,.Nr-N.<....y'}.1B.M.d/F....nF....y......NJ......$.*.u?.......:C.m.._4<H.Z.....5.....g|....G.......|.g.VR.v..V...q.q.{..g.Wv5.:....F.."x..J.qP.....u.h..G?.:.z..EiU.06.S..|.'.0-...d.P...=..T..|i....).5.l/./.../.I..i...5..y._.}=......I.u.U....G........M.....cO.Qnm>..`..^...E.#a.U..N..z9.._8.{t..r..9.$"...!.-a.....y.H[.!..A...GZ.A......i.8.IW'.}..fc..H..u.H..+I_.(.lZ....-.....O..}.......[.a`...R.l..d..Mr.W.......y...,.f@d$.r-. c.....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (4572), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4572
                                                                                                                                            Entropy (8bit):5.812725112818365
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:B429E429B2499848E58A8E06B9A4D537
                                                                                                                                            SHA1:09285780A9D85C2E8CBAD27C1985BAC5FA14D3A4
                                                                                                                                            SHA-256:6A6EBDC92C09BC830FA1B4A20E017C1636474FB4336952C001261E02DB99A953
                                                                                                                                            SHA-512:19D1ABB8F5A9BC48A2F2048A58239F6ADB68AEED86BD7C065E0E939321A924C58EEDBFF68ADF3E085020B69DDB44CC0610DF0B182BB62CABF050A6141FB66E18
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):3501
                                                                                                                                            Entropy (8bit):5.383873370647921
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                            SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                            SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                            SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.googletagmanager.com/static/service_worker/51f0/sw_iframe.html?origin=https%3A%2F%2Fwww.vinhgiang.com
                                                                                                                                            Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 317 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):22405
                                                                                                                                            Entropy (8bit):7.985014335933031
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:B5678EA2D70A99891ECC7B7D07709F3D
                                                                                                                                            SHA1:90047B646849C796AEFC0492FAEF3E7019DAA5FC
                                                                                                                                            SHA-256:FC4878595BB86C3C6533457B452B4726F04360CD4F48703FDF79617B701B15FF
                                                                                                                                            SHA-512:821DC76D10516A91E67918684BF7C9C61832AF72D0FCDE64401F09BF81F063E242FCC175284B24A39A05B79572D17B26B12F9386F2138F39C38FA1F46972C1AA
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR...=...`.....o.....WLIDATx..On.@..g...d.Xb.....7.o.....s....7.........K$G..P;|.....r.)QK.|......u..9.b..(A...r.1.'....U..X......>.@c.:k...+.B..\?yN...W..5..c...P..B.X...A1....BV..\.......o@O..V.5.....lA....NlE.J...-ih...4..}.Fa.......2,.9O.+s..~..J..>....Wc>....d.B."hmh..\...G....c.<...e_.....~Z.X...d...7Ig....."......w..O....:..Qm@G.C.r.%...<R..S....h.......T..u~...LF.....1?..x.SWP....&.C.6..n....\.o.5ht..!...V.V..3.>...:..>...5.......m...[...>{.<N.....*..)Z.)Z.....p2.`.&..^.QH.3.l...f.....|..4=...7...`q1..f..M.....j....~.v.......y..6.l_.R....xS.c...4/./..m.n`.`.g.....};..:.|1..g.w.y...w.r.eo.W....d..1.!...I.....L.b.rt.....R...l.).E.E.....U..V..g..B....*...R..:......)O@......M..i...l..Hu.Z.,.@.R..Z.Kb..s.~.L....$F=........on.?.J..E...z..kg.H....a....it.[....AG.]i..Zs...1.r.....e..O..........'....o.>.+f.Js...i.F.]*- .0g.(..~...{.Ti,...L...3.Wi..&...H...@.sM.,,K....Z.}....%.,..U...\.....m*.6.;|.m#..W...[Sl*78.g.<..P..k)...v.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):425161
                                                                                                                                            Entropy (8bit):7.998211485256284
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:96097A3CFC6BBA4BA7AC726EC325D21E
                                                                                                                                            SHA1:32BA0BCD2929AC1AD6071BB85C935634EAD342D6
                                                                                                                                            SHA-256:4B6EB22C6944BB8C8950FEEE75527C7E2F961EC3554EA6E3EFB241349D8CAA6D
                                                                                                                                            SHA-512:226694AA51A21740CB3A24264AED59529F98B422F72875C555ECB9FDF72FD8CE00C1DB7B15998023D4310A8970536F42EAD96D82A86D104D26726FEC611CBEA0
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview::..../....11qkwrMxCa0... .....0.j..........p......3..E..B...B...B..B..B..webmB...B....S.g..`M.M.t.M..S...I.fS../M..S...T.kS..jM..S...S.kS....I.f.*...B@D..G.O.M..google/video-fileWA.google/video-file.T.k.....s..+_R."......#....U..V_VP9..........U..U...U...U...U....S.k@.................\.......Pn....%_.............8.......".....G.......,.<....^......4.e....r......:.......`......H."............Xn............].$.....{......g.......M......o_....8......xAq......O......~.j.....*.........C.u#.i...!.......I.B@O.,..8$..T...........O...{....~......s......?..o...?..~..o...............O.y.......{......._.....&._'.~O.......W.}w._...._W.z...~.wV.......z.Q./N.CW......[...t.......G.....A....>.r~/..?..?.....!...}_..}......G..'........8..I.5..a.N..'..K...t.%.g...{..~....~W.....b.M.=..vO..=&$.......E.}.H.nG....=.....u.D.].............Yk....Y..i.....|...v.SY... m.>A.,.h.k..d#\...a..8...[13R...u....J..u...\...<.w....?..H.9{...(.w...5._.3.AR".Y/St.+.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 46 x 34, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):521
                                                                                                                                            Entropy (8bit):7.514814910143431
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:6ACF03CE4987ADEEE9CCAF0AB809DC4B
                                                                                                                                            SHA1:9FB18CE3CCBE939E1A02AAEEEAA7204719A3D17F
                                                                                                                                            SHA-256:8DA81359842A4FC251045FCA91A67D48A8D9671758B43F987B569568CF87B511
                                                                                                                                            SHA-512:BDD87611B2E24453D839ED6320493FA3F34C3F4040ED9B1B8BBF9263D36AF46329EF37815974765FB03BC4CB8C08F42164F6AD12F6BA81ACCB15F3235D7DC2A4
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR......."..... {.L....IDATx...i.0..=BG..~..S.A.A.A.A.A.AF..~...o....@bK.(TpP...p..!1...|..U.v]q...l=.7.&|..<B7.Y.....]r...A..m7.....c..l.....h2.\8`s.$..|..GAykv.>#.......c.G.$...{._=..D...C=..>qQ.2......J,....Va(..7u..%..X...Q...;m..(n..E{T.....z......A1..3(..:R*kC.K.Y.A.5.'.VN}........J\....0%.,.(,.@xO.....2.YSlR.&....c.C.+0.#....32i....N+...~.....VV.w{..k..[.41.....g\..x.g...4).9.N.b\.....pL.\...BF.....].g..r^p.K...m.K...x...V..Lb..E 6.#..9...O.q......rdv.......IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 39656, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):39656
                                                                                                                                            Entropy (8bit):7.994020642577385
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:96119424E5C330593C8121DD6DAC1BCE
                                                                                                                                            SHA1:B326DE4565A5A03B73D9034776745F35F54FD0C6
                                                                                                                                            SHA-256:5042714B45298A9022F0F1E03CEE6B117BD00104760945D9BFEF6F7B9C6A86D4
                                                                                                                                            SHA-512:3BB4568AF34B501C5400B4F91C105778EBAACAD759680F7C113B85F5B931489EBC6D6C3063FF28980C9FC7370F81E999F9532FFBBF8716686D9AB059CF315150
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/cache/fonts/1/google-fonts/fonts/s/dmsans/v15/rP2Wp2ywxg089UriCZaSExd86J3t9jz86MvyyKy58Q.woff2
                                                                                                                                            Preview:wOF2............../....s..............................:..J?HVAR.I.`?STAT.X'2.../l.....|.6....0..*.6.$.... ..,..D..[Q.Q.i...1}.>!*....)amM....58..L@....y...W.j...>.(..<.(.p......l..`.eecA.}..-76.a.M8.#E..<5..Iy...G.......H..p.....QJ............e...jP1..B. '.o>.r........._.7U.r6...?.j...wQ..C..E....c.A.6..D....#.......A.....~.....`.Qc.9`.B$..sG.p.#.....F..r.q...).r..aq..,.(Nq6.6..C4]M.z.6.4.7"..J|7.MS.*@.k..G..S.(g.....S..T..d..d........?\......5.M......{.O..&...Ti.Q...:..G........{....O.2<8...wf.I.4.>...3.TtZ...u..o..,.......!!...1...........8...b5.m.t..w..........M..A.Z.$.,.p...(.U...J..uDO.. %2C.-.5...9M.........O.P.... .7....o..}@.|.M....,K..4Y...>....W.....w...7.O..T.U.i,a..[.'hx.P...S...q......W..5.5.DxQ...%...p.O.....m3.!.R.....J.....fP...P'E....(ID...B...z./ikI`'a..L........."..iO=.3.o.6k..EZ*.T...".o....%.J..CI|.3..yN..<....(...5....6..~..J.<)O...Hg.UEX.{................".C0"....<.t.....24.N.B%]...^ie...(..\eF...L.....Zg.u...A8=}..R.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1048576
                                                                                                                                            Entropy (8bit):6.711239986067963
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:074DD85DF463D4C017A3B7510F94D9CC
                                                                                                                                            SHA1:0E4FA031EEF635C5453DF761FEB4ED2FF4E6A451
                                                                                                                                            SHA-256:8B79A521EEB917A1286D2A24A0171DC261470D76D6E16EA9B7CAC90B99D19576
                                                                                                                                            SHA-512:03818033DACF26ABB36C33C983707253D40CCE8BFB135A9C77245686965367FDD894EE1C13FCBF81177A2268090E4C1C7B6FBC45B3580BDBFC07D3C835F87307
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/uploads/2024/12/Footer-and-Speaking-section-page-and-pop-up-video.mp4:2f8a5da65d7f9c:1
                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (19157), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):19157
                                                                                                                                            Entropy (8bit):4.937770512209066
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:6B7FB2EE130535419A67AFB198F41C2B
                                                                                                                                            SHA1:FFB8A25633C4DDEAB81D1B1742AC2FD0B442A4C6
                                                                                                                                            SHA-256:C6956E8710CF477F7014440385AE16EE4B8CC7ECFD02FDDD4D2F0C6C7FD15845
                                                                                                                                            SHA-512:CB27BFBB47A142CAD5ADF49DE9B893D7BB77F5183D90D73EBC435C09766E333D9AF8B5851AF5D49D8B96516EA96DF623D637016FF0B7F54670D9C890BF00C3BE
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/intl-tel-input/17.0.8/css/intlTelInput.min.css?ver=6.7.1
                                                                                                                                            Preview:.iti{position:relative;display:inline-block}.iti *{box-sizing:border-box;-moz-box-sizing:border-box}.iti__hide{display:none}.iti__v-hide{visibility:hidden}.iti input,.iti input[type=tel],.iti input[type=text]{position:relative;z-index:0;margin-top:0!important;margin-bottom:0!important;padding-right:36px;margin-right:0}.iti__flag-container{position:absolute;top:0;bottom:0;right:0;padding:1px}.iti__selected-flag{z-index:1;position:relative;display:flex;align-items:center;height:100%;padding:0 6px 0 8px}.iti__arrow{margin-left:6px;width:0;height:0;border-left:3px solid transparent;border-right:3px solid transparent;border-top:4px solid #555}.iti__arrow--up{border-top:none;border-bottom:4px solid #555}.iti__country-list{position:absolute;z-index:2;list-style:none;text-align:left;padding:0;margin:0 0 0 -1px;box-shadow:1px 1px 4px rgba(0,0,0,.2);background-color:#fff;border:1px solid #ccc;white-space:nowrap;max-height:200px;overflow-y:scroll;-webkit-overflow-scrolling:touch}.iti__country-lis
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (5238)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):5282
                                                                                                                                            Entropy (8bit):5.0557059594995994
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:D6F155BF728AE79665EADBCC4F8FC277
                                                                                                                                            SHA1:D3BD08B185148E4BCE1069DF822B202EB69AF870
                                                                                                                                            SHA-256:856514487D35EBFA0860A3AD9084ED5459CB8903322D226D6D70A551D839FE1C
                                                                                                                                            SHA-512:A68834FB81D8269418ED77D51B387B337C30AA81A054D20268FD46BF180BCB50FAC29AEB3503A59EB4FF5D3AD2CA6B34A41695D060C4DADFED57E02F276FB9CB
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/plugins/elementor-pro/assets/js/nav-menu.a23fbd67486c5bedf26c.bundle.min.js
                                                                                                                                            Preview:/*! elementor-pro - v3.26.0 - 07-01-2025 */."use strict";(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[334],{3556:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=class AnchorLinks{observer=null;constructor(e,t){this.$anchorLinks=e,this.activeAnchorClass=t.activeAnchorItem,this.anchorClass=t.anchorItem}getViewportHeight(){return window.innerHeight}bindEvents(){this.onResize=this.onResize.bind(this),window.addEventListener("resize",this.onResize)}initialize(){this.viewPortHeight=this.getViewportHeight(),this.followMenuAnchors(),this.bindEvents()}followMenuAnchors(){this.$anchorLinks.each(((e,t)=>{location.pathname===t.pathname&&""!==t.hash&&this.followMenuAnchor(jQuery(t))}))}followMenuAnchor(e){const t=e.hasClass(this.anchorClass)?e:e.closest(`.${this.anchorClass}`),n=this.getAnchorElement(e);if(!n)return;const i=this.getObserverOptions(n);this.observer=this.createObserver(t,e,i),this.observer.observe(n)}getAnchorElement(e
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 46 x 34, 8-bit colormap, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):527
                                                                                                                                            Entropy (8bit):6.935936995276185
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:4937D8CDA72F879EA97A6DB4697EC37A
                                                                                                                                            SHA1:644E3270E8F040DC58F9E3670549C912FA7CF13E
                                                                                                                                            SHA-256:A8D86E4112F4E8EEA1609CE759D127908FF8D03DAA7029828ACD909547C931A3
                                                                                                                                            SHA-512:73862BD59F4E6F7488028586DD81972467D29AEE002D12E44F4921BF738F7324A56D14E04CF06731D527051539522C4DC4835BC71F45F99A683734B2D03C7FC6
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR......."........~....PLTE.....0..8..0..8..0..5..9..8..8..4..4..6..6..6..5..5..5..7..4..6..4..6..4..4..7..5..6..6..5..5..6..6..7..5..7..5..5..6..6..5..6..6..6..5..6..RS...-tRNS.. 0?@@@OP__`oopp.........................F.......IDATx...N.@......P..<.C.t.._..F.I.o.............!..I=...u....V..%..[.fA....$...Q.Z.xUP.LT.0..:.-.....D....D..L..o]&.w.[_...Q..`..3..GQ-......n.<h$k...uva<.".g......[7....%Y..._..&.I...y|.3...?..R.}x0.>...`B.......q~.......>.b\.`..x.......7.._./....|.....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 613 x 834, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):267244
                                                                                                                                            Entropy (8bit):7.992901803079642
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:40051C5E12E404A18F979EAE35B22590
                                                                                                                                            SHA1:1CC7BDA1149D7C642AECAFFF040D43EA8FCCDE76
                                                                                                                                            SHA-256:2DA256F3F62FD046408ADF6C742685F6B3BCFA756DF22A36F126885F10734BAC
                                                                                                                                            SHA-512:A31B263E946CAD40DA24D40D3946E9549AD01C5ED609AFFDDF1F6B8C8E1F557176D6FA29458A123507900F454CB7462E85594634CAA37C8160341E1FDA384BDE
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR...e...B.....'Q......sRGB.........gAMA......a.....IDATx.................................................................................................................................................................................................................................................................................................................f..Y...8._..bD.K(...2...E....LR..n.*.].....k.}.).z .c.`..8..s..?..............................~Eb...v..k..qW"r........C..8'.rg3...p..L.........*.}S.o...*..Z...r..e.-.Q..*.>T..}.[v.[...L.Z.T.*U.S.............T.5....o....%.,.X.....c...O-....pQ.....q....zY....Pf...og..q.S.l.<...-....J>|...1.mW...yf....J.}.tm..e....,...r....J.k|.k6.MDQ.."..f:.$...c.......\.X...V.j...N.L..B..V..q.F\.r....C.....>p8.s.c.p.!ba. GF......y....[5.z.b.....z^E8.%..%7V.._7....=.|v.c.}....{.Z...C....V4..1..D..'........)C...B....O..Oa?$...D".H.'.{_....=0...q...v.[1.Li-M..9.9.=q&_.!c....DwuQ{..N.W+.=*..Z..>..t*.........
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):904
                                                                                                                                            Entropy (8bit):7.7026292512762415
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:7722155D5576D263356F6A11472C4929
                                                                                                                                            SHA1:EA524F668A8D2B9B10924C9C034AD91A1D70F825
                                                                                                                                            SHA-256:1C5EEA9174A1CA812CB7CFE5CE72B6DDC268A499BB5669BDA1F4FFE71F26F981
                                                                                                                                            SHA-512:6C2E9BE301B74A149C138CEB1172A95B1D7AD7BD38DFE28DC084090696CDFB56400B32C934464B16E31BCF3E2398157E5705E21307965481266720166FA475DF
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/uploads/2024/10/hp-sec6-icon1.png
                                                                                                                                            Preview:RIFF....WEBPVP8Ls.../....o.).m.J.?q..+.A....s..m..$..........K.y..9.dWQ6Z..1...'0.V.k7.m...?..I.....TL..1.w(.uw...P..7...q.\=......r...k...O>(.....C.7+....Ac.7x..^...Im....N......C&.a%.....(.6..C.....Q......;......3...a.p.A'8.H.......H8X....;$.|F.....N...............*.A...P.... ........R.R....fE.`D.*t_..)a..,jUF.L..W.P.h.....4 ..+(.(.s.E...=Ff4...$....._...zE............8....|u.X.....W.g..*...Dm..)yg...[q.n..#...W.Y.n..V....(.8...O.B].(t.w..r..q........}.u/.&q.-....6%.4.....X.-..z5...b-.X.eVf.Z.5"..V..Gt.p...K..*>+x.1..RO.1.bm.n......>3..'..../..C.n.6.e.W8.;..MR_....yI$|.....$.....z...M...*F..$.a.....'N...$..*...#.,.V>.'....?.......he9m<K{H...X...>..G.EK.k..-.2u.....J.K.....+...;n.9.pQ.i%...m.....A...2C.(ZR...1.....{.2K.e.U.F..:}.z.........7..J.....6...(QZ.......=...a..mf..-.u.M.@/.T...i.e.....!.8..B=.@%......pF.5555.y...A./'h...t.?;~7^hhhh.q...~...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1294 x 338, 8-bit colormap, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):40598
                                                                                                                                            Entropy (8bit):7.98096218870897
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:72C251A0636E9BB8F238B6794DF4DA7D
                                                                                                                                            SHA1:6E9051C0BE849E423548ABAFCD92934CFCE4E673
                                                                                                                                            SHA-256:D0C5BDF1016576EA8FADDCF8848197F90BD19CF0E0E6542A82F6B45728CF8C26
                                                                                                                                            SHA-512:1BAF178D452921DE34334908D2426D1FF41A2575F1E1CBF43D7F77E6E6A252765170C95B584906BD71C243C5375F38B35ACFD95D8C9B60CED289A223D8F7FC79
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR.......R.............PLTE...@@@000:::888000666:::555000999555888444777444666666555555777444666444666444777555444555666555666555777666444777555666555666555666.!.....+tRNS.... /000??@@OOP_`opp.....................z$D.....IDATx...{.*...(..+ ...N..t......]|K...w.W.ml..{.:.ZZ3.f.,X..U0)Z%..BI%EM.,X....L*....\.....,._B..R....,X.`....ZQ...B\.`....zE2.B\.`..4....n,#..,X.7.!...........P...c."g..,X.`._..pr.j..F......C........,.;!.e...6...^.5. _.p....#*..P.(......K.....:0MOM.f.]..WR@.>\.`..V................*H.~2D....,X..A../5%..wl......eP...v.2....,......%.....@-.1F+..m.A5dF.L..>\.`._.......LuZ|!g.......:J.,X...cbC..p.VR..s|...H;.`......./Vd...(y....d...+.`.......3........#.F....*.2.f......wSO...... ..1?,v....|f...k5.........RNY.`..E..,.0{..+Vp[ ".......|Z0..[A..5...Z..).....C[.r.."...,X.`..D... ......{./W..Mg.#.3..L\/.....|N(>VS..si..GA.M...=.+[..%}.`........TO..Q.._...9u...#d...,X..Q...^.q2.i..y..H...XFxC.,X........kC...v..c(6V..v...,X..`..p.##*.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (2983)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4119
                                                                                                                                            Entropy (8bit):5.614692475929363
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:AC755DEBBF8D7D4B75B94F0F4A21BEBA
                                                                                                                                            SHA1:BBF0E8BDF74B4AFCEF50F4EFBC70834FCD31F0B4
                                                                                                                                            SHA-256:7692239464C5DEA76D766DC2D03BA2B51EB1024E013A607E85941B15BC7018A2
                                                                                                                                            SHA-512:12FA29AE946CECC347E03D7A5333EB1CFD729F0F95F49822245EF533C83F3BD94474ADD45E813D8A2F0A4EF17CE3E064A5C1D6D5C16AF181C836A04BD97273BF
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:/*1736985065,,JIT Construction: v1019359347,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):188194
                                                                                                                                            Entropy (8bit):7.996425175094467
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:F8452A5C519DF4F229A26D4F1F0F2CFF
                                                                                                                                            SHA1:D7A034D62ADB0BDADBBD002F970A875291AC822E
                                                                                                                                            SHA-256:62969B5DBC9C25D10811538D3BCC065D21CEE0A520EF46F12E93E74100A81A26
                                                                                                                                            SHA-512:746AA1817FBDDBE7D945C9C481F2F27BBE4058210EB9C507EDD502AD0A0D75F24C4E653DF04F52B38AE518143B53B245B8A95F993C4971B5F363916BF559FEB3
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/uploads/2024/12/popup-overlay.png
                                                                                                                                            Preview:RIFF....WEBPVP8L..../dB...Hr.I..2............O.....j._K)3s.Kt..5sy)3...i...#b..|....;.~.3".--..)./.hE.?.._.4...oe.;..%m..-/}...p.;......<......#.X.'.i..c.....5<.D~w...vo....F.8..l..E.*lGD<.......r......@...$q....... .k.$.J......US...1l.b.jP. .....R.UE...K....b...&r}.S.=Q*..5.Z.U..95.d.y..T.PSAued_Z........K.A.Y.....'...I.....VU.GzF.c.....^..T.5m.u.sU.........]...{...I.m.mt.T.w.B..Y^.....&.S.,C..$9.d4M........I.(..h..."I.$Ip. .....W...I..I.$......q..F...b3n9...s.j.8......sl....6s.c........3.j.2s[.r^..Zs3"..kf5.4.....V.9..J5.....q....5.S.;.9hN.....5'.._..\\.i.....X...*..*.C..=.._..4q.......eg.*..*...cQ.P....l.R.Q.W.{,.k9/.q'N.S.*.....xqZ...z9...Ok....ju..T.'M.4..q....7...6....e h.0..q......(..I#.&..n...`.8..!..$.dD.@$.._\....rF.....HX..g#"B..D....;..+.t0.X)0. ....{.I....X".4"a..',...{........ ....`....YX...9~t.@.......`cayc8..Px*.....P.".z..~.....7.'...@.c..1.3....E.O....Oc...7.z.prr.S.8.X}/o..`.[...(.......?_.........6.E.....8.oY..........a.X
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):388
                                                                                                                                            Entropy (8bit):7.329297919607503
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:03CC130F37BDD8C8062F0643522BED8F
                                                                                                                                            SHA1:0145589B28EA6DAEED75CE4B47001CBDCC8E7CBF
                                                                                                                                            SHA-256:FEE1CFBB3EF299BA07D5FB2BCB1EC64561947CCA4D9E9BF25B842DA793FCD5F7
                                                                                                                                            SHA-512:2F79EF0CEB417BD8747D12A7C7E4EEA7E94B1DB61F201EF09CF5DDB36FC0BB34E2A183CCC3A90A61576595A16C847DA5EF5B4BF80564D90217D010FD3F2F7C02
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/uploads/2024/10/qoute-right.png
                                                                                                                                            Preview:RIFF|...WEBPVP8Lo.../-@..w..m$I..?..t...m.0...x+.m.d.9....b.HR.A...,..GA.......I.9>.VvZ.u.ip...*x..J....Sb(.P..S......w..Z..#IN#....|...'.9...;p.I...>|.r......~*0$....Al.J@C..7.. ...h3%......(.]...A..ml.4#.=LA.T..@...6.b.x..jn{...=k.7F,..Q.../*.>..A..~.8(..:);....p.e.....]..i.H.....TvH...6..z.o.+Z.....h...8.n....7.k'^.g.....s(....=....B...z.H.....V:.........#.I....s...KL.).
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 24 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):274
                                                                                                                                            Entropy (8bit):6.955798312799206
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:02F008129E9E1C63CB138DF6C9013BD6
                                                                                                                                            SHA1:C4B04FE9B0B1A42C972D12DE964C36BA7C2DFAB5
                                                                                                                                            SHA-256:B8F32BE6CB5934E38602CED2C412F31D029B261F250FBFFDEDA45C42211E1629
                                                                                                                                            SHA-512:61B184377EB75B8700B863CD44A9BB1BD791EE9AA1265621414B0509CB3B1E25D537632C4DBA0FDB51CEC400FCF9898EFB608FB15A83CAF3739560390339BDF7
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR.............{.......IDATx.....0.EK_....:.#...~..n...B7..........G.i....W..8.....N..^&...r#.......s...K...\.cq....P....D1...QG>.....X.x...}G.>..1Y.h..[>....:.E..S[.....9.>.ql..d......rT.......<..>.P..m8....e....|.J....h+. .................IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):627332
                                                                                                                                            Entropy (8bit):7.998071421038027
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:0752DD5479425D36B9EC37F452DEB31F
                                                                                                                                            SHA1:D6672C704C2191F523C037CC175C57953A72EE00
                                                                                                                                            SHA-256:9455635DADF3BCEE28F23DD2123071CE7010C93F09EADDF9D19B939ABD40BE43
                                                                                                                                            SHA-512:6A337B03054251442E7916F9AA79BB3E169CDE4356CECBB23A8DED312F7F320DB7B2EBA3F06C262CD318A31222115E65EB1CDEA74EEA3DD13CEECCABE7C7C4FC
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview::....1....11qkwrMxCa0... .....0...j..........p.&..L.o......q.[...i.LX.w...)k....Y.AT..L.p.v.A>kE...m.R.Q.T....s.Ru...Vn\1.B.[x..}...[..6..N[D...f./.].M..@.w.a..q.]..P..tp.DZ.q.ZD._.l.[.......1...V... .U.<.T|..~F.......=l.../...u.......O.?.................h...PB..Fz.....4.o..N...6. J....+..$X......K...;e0h......5I..:&..6....4&...#..!..C.......;C#....n1.+..B...\E.!..4.2..P-:.H.i.\.pE.Isc6..H..XP......w..D.3......N8]TA..m|;..PeA...1.a.,~.@.Y......)1.....G.._.".z.7H.aa.4_Y....n.o...mi0N...v..U.)..."&.n_...2R.+I.~4..ab.0.};..r.,`.Trx.+'pJ.3.......t._.|Y...?..i2....]O5/.g..b&I.;.Mk.6&.I~3...Tk...TD.0....q..Y..%....|!..@..6.+.T..=L.p....+.o.3...7_....0.).]...'@..CD"./...O.;..8.y..x.|2.@.y.T+..)...[..s..T.YL.S.q...M.+...ub..(..Z.Y..K.>.7..j(.P...g....s=.h..W...7...@..G...y....T[.UR}.....cb\c.Q.V.H...TJ]....p.n.I....Dtum.....O.oj..m.X.b.5Vv..... ..e>..q....\..TY...W..#@..)...k..2..X.7 .....!...(..e...l4Y.."..5...,.?L.[.ONr.X..v..m.=..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (18318)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):18936
                                                                                                                                            Entropy (8bit):5.689383912539823
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:6F6D3B561738FD855AB800DA5B967D3D
                                                                                                                                            SHA1:653DAE597FE07100DD1863EF43DA6A2432D98959
                                                                                                                                            SHA-256:098E08750F0F34EAACF6E80FC536898768585B2F26D6516EFFF38879C3D69FEC
                                                                                                                                            SHA-512:83F0448A8661F335521279202E5F880C8D38EE73A53DEA7288F404708B3A7B75E6B4681EDE622079DFC3EA274C6131C06C96B08CD6D158E9B13D9ECCF59EB83D
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var P=function(V,Z){if(Z=(V=null,K).trustedTypes,!Z||!Z.createPolicy)return V;try{V=Z.createPolicy("bg",{createHTML:Y,createScript:Y,createScriptURL:Y})}catch(l){K.console&&K.console.error(l.message)}return V},Y=function(V){return V},K=this||self;(0,eval)(function(V,Z){return(Z=P())&&V.eval(Z.createScript("1"))===1?function(l){return Z.createScript(l)}:function(l){return""+l}}(K)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var Zn=function(Z,V,l,Y,P,S,Q,I){return(S=(Y=[-49,76,71,-4,62,-20,Y,-15,65,-40],P=(I=Vp,l&7),C)[V.L](V.nS),S)[V.L]=function(W){P+=6+(Q=W,7)*l,P&=7},S.concat=function(W){return((Q=(W=(W=+(W=Z%16+1,Y)[P+75&7]*Z*W-160*Z*Z*Q+(I()|0)*W+40*Q*Q-2120*Q+4*Z*Z*W+P-W*Q-3040*Z*Q,Y[W]),void 0),Y)[(P+69&7)+(l&2)]=W,Y)[P+(l&2)]=76,W},S},Ku=function(Z,V,l,Y){for(;V.Y.length;){l=(V.C=null,V.Y.po
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 481x883, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):251168
                                                                                                                                            Entropy (8bit):7.98420065307291
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:D51F484EEA401CFF402FE1A15D35024D
                                                                                                                                            SHA1:EB4B2C05EA63D8B9BAEE38E17BEF49FC0C0C34CB
                                                                                                                                            SHA-256:E84C738CDAD6816235141CC870D190D1B85413D92C5FA62879905D8C01D3DB7B
                                                                                                                                            SHA-512:2EBD53A79266CE85236F75EE12365A6AE05FA04B8811F2DA4431A7B3E75C0B8CA0F9DDF714F20F8C3B5171F60D35FDAF9687D8219336305B4A35FF469DFA20DD
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/uploads/2024/10/hp-sec4-col3-bg.jpg
                                                                                                                                            Preview:......JFIF.....H.H..............................................................................................................................................s...............;........................................................................8..I.$t...$.*X.%.bX.%.*H.%.bJ.%.bX.%.bX.$...*dt...$.*X.%.bX.%.*H.%.bJ.%.bX.$.9..{.;G.j|K.T.%K.D.$u..,K.T.$I.5'$.*H.%.bR;5$g....GX.$."J.$.,K..,IRD.'$..$."Nv.PFut...2.X.....I,d..,N..$IRD..'.dt.+:;bJ....R.bMu._..X.R.,I..%.q.'FOL..&.."uL.*Y$.s..Hh.i...dt."..:.$K.T.,I.c%IY#.K.c.K.VH.R.xJ.......$...%.c%t.Lt."X...J...X..D.,IY.1D.......Fmgs%.rf..blRWf.WH..s.2k.K.*J.$.c.O...n.... ..D....#.$.+$M.*LN..$.....GX..bLiF.......J!`A.9b.u#3..%t...2.X...c3.5>2D.%K..H..*b.%6P.b....#.$.+,u.bH.G.E.RF|vs.d.bNvD.i*J....25.aA.H....)*.%.%f..w..b..."NI...;.X..jX.$i. .;...Q..X.$.+6'k.IRFig..Li*H.2|.Y5'3........#K].OgT. .U.p.....*g;#.%...d&.>(.v..J...RD....W$.....,L.uf....:$..2.....d.3..'$.N.$.E...N.mf.1...q..62y .....Z*..MN....!5......'
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1660
                                                                                                                                            Entropy (8bit):4.301517070642596
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:554640F465EB3ED903B543DAE0A1BCAC
                                                                                                                                            SHA1:E0E6E2C8939008217EB76A3B3282CA75F3DC401A
                                                                                                                                            SHA-256:99BF4AA403643A6D41C028E5DB29C79C17CBC815B3E10CD5C6B8F90567A03E52
                                                                                                                                            SHA-512:462198E2B69F72F1DC9743D0EA5EED7974A035F24600AA1C2DE0211D978FF0795370560CBF274CCC82C8AC97DC3706C753168D4B90B0B81AE84CC922C055CFF0
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_clr_74x24px.svg
                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"/><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"/><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (17021)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):391739
                                                                                                                                            Entropy (8bit):5.658043638366421
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:ED7EDADD5A0212717BC2B9B5A9C2D738
                                                                                                                                            SHA1:7B49AFE8233A38C80FC8922C517815F8DCD1D64F
                                                                                                                                            SHA-256:5CCD7637B71827A803C0965B3C33B19789DAC15161CAA4B05EB149047751764F
                                                                                                                                            SHA-512:EBC5B4E9E115D22AFAEECD76E341E2FD00E04DE3A0C713DD02A39EC9633CEF64A7AD998AC422B9259847BA358A12AB758CA7DB195ACABAEF63EDE81928BCDE65
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-4DZFB30BQ9&cx=c&_slc=1
                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":9,"vtp_value":true,"tag_id":9},{"function":"__ogt_session_timeout","priority":9,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":11},{"function":"__ogt_1p_data_v2","priority":9,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTO
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1077 x 666, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):471775
                                                                                                                                            Entropy (8bit):7.990154037097846
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:8005C12308FEAC9924984E4F1FCE5F87
                                                                                                                                            SHA1:D24618E1BD26761A47AC3E5DC97FFF43367F61D9
                                                                                                                                            SHA-256:D2060D7043F4A3747C13231C0F407EDA6B714A5A3C801AF34963C38859D03112
                                                                                                                                            SHA-512:F212470AF2E7A5141AADC3DA153C0DA80D9F3617A7BA78B7F65C9845C52C0EE0137BC0EA99F0BCA276B09C96492980288377F6FBC4EB2964E97494965FD297F0
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR...5...........b.....sRGB.........gAMA......a...2.IDATx...M.Q.D.y..!..UlD..........!.d.$.:G.M.7...................................................................................................P:I'.....S..O.9....]........4...v.N.wW.i:..._.{...q.^>.?_.o.sr^.k/../..5. .....9..`e#iL.!...I7.........(......~@..A.A..a1.O.CN...&....9.......fw....Y.....0.....y....q..pa...aG6...W.}pi.F.7....l.......[...............Z1'm...q.Z.l...X.KC.Z..........#%)..m...y..B..?..nh..y...z}.VEv.<;.2...E.Gm.1.........8b...'Gw.......[...2.7..N.....^].....x.......D.)Z..wi.-..l.....n3..^.6..UC........Q.A.x..q.......%...5l...w~/.v...[?...{.S....,}..A3.9.;..:...v.....x.\./:.8.)..WV..VW..m|\.^..t....O._.......w....sw.I.q.....)...F..u.....).A..$....U..A..d."),.P0YC.B....7_N.43=l..*.Z..=....`}?.p....../...:'l.^..~[.0f...?..^y.....J...........F$.i..7.............o.O.t.....h....[}g.5.<.M>i.p..).......%RZ.A.....a......b.}j..K.h...o]O..8.S.q~(.DpE.)../4.r......
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1606
                                                                                                                                            Entropy (8bit):5.268388270264093
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:010AC21CFFBF2E910B2D0C66A924E377
                                                                                                                                            SHA1:3427A3E7C925D1B7B2B85CFE7B7FE27DE71258FA
                                                                                                                                            SHA-256:E6A2AE9B4E1A304837C40C31C647C66F66611946FCFA9E4C4D1AF8BDF509FC0B
                                                                                                                                            SHA-512:AB224CF32B402A86EDC557F3CD48B345FD34BB7E0168FBAF3A4152FDBF039F62FF8E17428420AF20F5F89BD5C4E1C986AE977479DAD96C82C9D59AA1FB36196A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (32766)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):159164
                                                                                                                                            Entropy (8bit):5.349749899413997
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:7549DB13B2900DEE7D6CD0F737B508F7
                                                                                                                                            SHA1:62E087358943DBF3F168B50882DC1A82FD71E212
                                                                                                                                            SHA-256:6FDCC26EBC72A7A1CA24E4140FB4C2BC12A0C603D8ACBEF9C657D1205EA384B8
                                                                                                                                            SHA-512:B315B51BE237D111DB8496D73B10C909979C7C456A226C5E96B1193C4A32D4D29957748E2234B7E273B6E5488565C5D0454E9E016CE84F1D644EFD63E28C6E9B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://vinh.giang.com/assets/application-6fdcc26ebc72a7a1ca24e4140fb4c2bc12a0c603d8acbef9c657d1205ea384b8.js
                                                                                                                                            Preview:function pageReady(e,t){function n(e){return function(){e()}}function r(t,n){return function(){var e=$(t);0<e.length&&n(e)}}var i;if(2==arguments.length)i=r(e,t);else{if(1!=arguments.length)throw"pageReady() called with wrong arguments";i=n(e)}$(document).on("turbolinks:load",i)}function addTimeout(e,t){setTimeout(t,e)}!function(e,t){"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(S,e){function s(e){var t=!!e&&"length"in e&&e.length,n=he.type(e);return"function"!==n&&!he.isWindow(e)&&("array"===n||0===t||"number"==typeof t&&0<t&&t-1 in e)}function t(e,n,r){if(he.isFunction(n))return he.grep(e,function(e,t){return!!n.call(e,t,e)!==r});if(n.nodeType)return he.grep(e,function(e){return e===n!==r});if("string"==typeof n){if(Se.test(n))return he.filter(n,e,r);n=he.filter(n,e)}return he.grep(e,func
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1280x720, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):128316
                                                                                                                                            Entropy (8bit):7.981541987363974
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:8C62671F0A087BD58604181DAEBFA30F
                                                                                                                                            SHA1:53EBD568E1BC1F00E0C92E82C0D1DC7016B59BC8
                                                                                                                                            SHA-256:D91494041D827615EA15C0709434B68F64A05C3782728CB3362C726C84DE6B9E
                                                                                                                                            SHA-512:BC8FD331877BFB4721FA7572ECD1940B4173A8A83D6AFB2C91310EE6F2CADEBD047E83F9C7499F7FF3AB394DA168448BAB9D20698AE0E16877154FBDFBE2E3CF
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......JFIF..........................................................................................................................................................."..........8......................................................................../..Y.c..w-./.a.:....D.G..8v....g...`........W.....i.6v.ac.p...Fc..{....$..lH.-7.....9O..U!...[..l...o....Y(.RU%.IR9.....:./.F...Ps.....B..t......p....'C./P?S:......./....^t8....@....................1@.................................Md@..*....P....8..F=......|....D....}..E>...J.=....0...7..Q/.&h.NX.P..5.$.r.."...QB.e...z8...t..8).)Jw....(..o....f.D.8h.....D.#z...^......fi.p49..w...p(~t..1C..P....s.S..........Az.1L......K.......................S1C...`(..........................N...........:....N....sH2t....l.....*l..p...h.iS%.UZ..e& .L/...7f.m.)i=U.......s&YM...0]@........)E.p.i+......i).."u(.....r.R..X..].JH...r.....e$].RE..'.p. ]...x..../k@~t<(.@..h::.....C.9....:..N...8.w..w......7,...,.B.,.J...kB..../E..0D..'T..A
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 12 x 32, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):201
                                                                                                                                            Entropy (8bit):6.481365858352342
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:0B9500DDA892D569AA5F10EA200D0B74
                                                                                                                                            SHA1:A21E079205EE7ABB1DBE88136512968EABBD0CB8
                                                                                                                                            SHA-256:832E695CFB6A92A1C4E6B1F064265A3AB261E40B729D524B039C258F166BDD78
                                                                                                                                            SHA-512:B7685B97967A72FBFCF93CBED2F3EC7304399DF8235C4CCD3021A472A1818B54CD1F1740576730CE1EA01C7389FF332C9D30FF2C1B1A0F73F36A445C946BF89B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR....... .......Q!....IDATx..A.. ..a$T..V.JX.ka%...A%TB%p....HHg.t:..@8~3<.!IN\Z...m.@.....^..V.....N.P.w.j......V..>.t..>.K0....`.aQ...+..`.k.....}j.......%...\..jjG.......IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (60390)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):185692
                                                                                                                                            Entropy (8bit):5.0133546002630105
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:6C4D6DB76267B5D0929FD8B5F1053B6F
                                                                                                                                            SHA1:2589EB157BC5C054BFE62AD8AD39188A000041C9
                                                                                                                                            SHA-256:80C6586CCC5A89A7AFEA206465910BA254201D9A6DCE637089F47767E19E8C82
                                                                                                                                            SHA-512:D6158E8D22E5F39EAF0459802D03247B37132D47043533DB56C015DA24669C2BF4B656929B0019199717E3D6787FD3D22CA7F453E90E6454DB13E5F162F29E56
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://vinh.giang.com/assets/application-80c6586ccc5a89a7afea206465910ba254201d9a6dce637089f47767e19e8c82.css
                                                                                                                                            Preview:./*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.fa,.fas,.far,.fal,.fad,.fab{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:0.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:solid 0.08em #eee;border-radius:.1em;padding:.2em .25em .15em}.f
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 109 x 107, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):14555
                                                                                                                                            Entropy (8bit):7.983204665459544
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:78C10A316B074D9E1DEE8D40B3CD7054
                                                                                                                                            SHA1:BA4ABE6B1CBD1F87774565CC91DD3F496B345A23
                                                                                                                                            SHA-256:165E55CB00ED25B5BD21AB15006FC1C82B0174C955246C0D00E54170C56CC146
                                                                                                                                            SHA-512:F91A71F0C5DE49EA2BD5A3DC6CC6DBB4CACD98513BC49EEE01A875A8BCCF42D8F539763459BF438F70172656583A18F490BCBC30EB2B0AB740AA0B1E94655A2A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR...m...k.....}..K..8.IDATx..}.x.U...~.YP...4.JQ....Ez..P>.HQ...).....,.>:,.vS7....d7e.L.f2.^.2.....g.)I&.M6....k7..;.{.y....sf}:>...O..A.......q...w9...cjUC......).6.X@."A..!'...d....}......Gl..DU......E..!...G..y.%.X9.............1.W.(.n...,.".[s1.]t^.U}.....0.~_........lhmP.n.q..EN...8.......>..Y...G.~.R>......ld..7s.......R....u..B>3..\.;s..C.^...\.e...2.l$J%........>..Md.K...5d...A].m.p../e..g..u_.8.A.4....a...(F7&.l.%..!...B....t.....G....^1......C.fC.v...}.X.I...Hl..![....U..tX..7d.....!u....aK..x.j..,....L&.$......T...ZJt...~|........1..M).J.....07......21.c..S.....M.6.....f.V....g\5.]5.1..;8o..?...Yo.......`scn..C...U..l..M.R..R.(.....n..6.E.u..9....A.....A..,...1..a.%.j.!..T......b.R.t1........;..L_.....oSi...G..?..o.-.]w,..z6..N...4._."v8.z...=n.Z.w.cs..n.b....>...AL.XSe.B.-..x'in..xw.........D'.x.}@.Z*....%R.e..fCkzU..@...]NUq.gC.._..n.#m)..MU8v.. $..l..j..7.....K..b..*...-....T]Nq....N.._.kO...$...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 77 x 58, 8-bit colormap, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):833
                                                                                                                                            Entropy (8bit):7.306420327373633
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:333CA268FEB3C944FCFF97CE841A2ABC
                                                                                                                                            SHA1:E4C08DFBB3A77D1E93FA21E4B795F3BD066B5A4E
                                                                                                                                            SHA-256:73358CCB58A0F45197A7B068B59375F45871E2CDC4476722D17493E7DB7B0F16
                                                                                                                                            SHA-512:70BB8F9041B90D1AD60456DBA68B9A901180375C4B68A934C7BA1350B8A50C245D245AED1D92E718603DA155C21E3FF17663B99B37E02312940ED8D5541762A0
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR...M...:.......$.....PLTE.....P..P..P..X..P..X..P..U..U..U..T..T..T..S..S..S..V..U..U..T..V..T..V..T..T..V..V..S..S..S..U..U..U..T..T..T..V..T..U..U..T..U..U..T..U..T..U..U..U..U..U..U.l.....4tRNS... 000@@OPPP_`oppp..............................>......IDATx..aS.@...\Q..m.5!.PjA.[z....m....H.....;...........2.b......)..#...s..V.8l=J.u./..W.C....c./...S..g..D.......i.X.$.....F. L#.%.h%'rLq.....rBc.^.e.I.4.P.h..].,g....`.../.....o.1n...i.x6n..Z....7......P....3.. ...n..J..Vp.^..nE...O t..$...y4.h4{.G..E.......\S..t.jv.r.2.2....D.i^.f..r.4..D...`.d..z..T\.8.UU..D.l.P...'.P..~,.U7.E.^1....W.Xa.FE..p......I8s..c.<Fw-..X~r+.......RJ....?~....9.J..W.....A..J%!v._Y.N/.@z./..........P.mZ.Xc.v.Eh._...|.............#....iP..r.M.f.[;.!{..;.O.S.$..?...,.H...........v....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 724 x 73, 8-bit colormap, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1356
                                                                                                                                            Entropy (8bit):7.31586137171587
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:65493A552A2170D648A5557E0D6D24A2
                                                                                                                                            SHA1:0B54B52311E63D69A6A5768364B1E78068969E5C
                                                                                                                                            SHA-256:FCB0C447938E0684F3AD91D0F9C4B5449B4B1C4D5A6A4FD32D4C399192622B8C
                                                                                                                                            SHA-512:5CE462D26E4D088CE07E8A5A0EEC1DC0F673A633143C42BE19C381E6C157389FE2D4222E14CEE429227B9450A34B4EBBB2026D51D1B8E59627AACD63F60842A8
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR.......I.....*.Av....PLTE...................................................................................................................................................zy#u...0tRNS.. 0@OP_`kopt}~..................................".....8IDATx....r.8...6.&.Dd.e...4..y-...O.fmU<...8=..'.>uu...E_Vf..j..9i..BU.f<v...u\.T.!0 W..).#0 W.ib.#. Y.. .......NR.....O.z.........].?.+..a(...`...G..T.. .X.A..<..M.9.m.#X ..^-.S.|p.F.@..n..~....o.. DX.]D3.\.C.@....Y..K.r.55........u.W..[. .6^1.[.,...UsD.@..t......G.@.C..6..l>.B....A........;M..G. .......`..Q...u...@w.Zy...........Z.A....IR/\.>..D......p..........d..G..%.....AI]&4.....jj.@...g..M.A.S......9.......ro1..$h....hb...u.p....G..4.....{9a.....~...EM.v.~G.@..Kl...../.JU..b.....9.|V.'.......:i.C.deub.L._EDg...2...._.h.@=....>1C..u..!..G....9..t...M...}..zMDQb+...w6I..j...Iz.........m.*...0...P..v*.e.nE_66......h.}..Y.....&.3....d(.S_>l4...9.l..j.!..G;....).j..[..N...b..0K/....)H..u..1guR
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3273)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):3317
                                                                                                                                            Entropy (8bit):5.052812434788007
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:7BFBDAE861A70F458EBC735D27D2A244
                                                                                                                                            SHA1:D904EAE0C649ED2FC4739C8F4F77ED480ADDD835
                                                                                                                                            SHA-256:933B0F7393802EDBD8FA6DA1EAF95FF4ABED28B3AE4DAE7A06464E47A3A706C6
                                                                                                                                            SHA-512:49670A733790CB7B7BD48D9D39F9508DE46F6EC5AD357D7652496407C6949085EF3E5DF5A988155E184B9F305D35FE86DB58EB4E05BBD3D9C6FA000A8FEE5A8C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/plugins/elementor-pro/assets/js/posts.aec59265318492b89cb5.bundle.min.js
                                                                                                                                            Preview:/*! elementor-pro - v3.26.0 - 07-01-2025 */."use strict";(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[396],{7907:(e,t,s)=>{var n=s(6784);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var i=n(s(2195));t.default=i.default.extend({getSkinPrefix:()=>"cards_"})},2195:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=elementorModules.frontend.handlers.Base.extend({getSkinPrefix:()=>"classic_",bindEvents(){elementorFrontend.addListenerOnce(this.getModelCID(),"resize",this.onWindowResize)},unbindEvents(){elementorFrontend.removeListeners(this.getModelCID(),"resize",this.onWindowResize)},getClosureMethodsNames(){return elementorModules.frontend.handlers.Base.prototype.getClosureMethodsNames.apply(this,arguments).concat(["fitImages","onWindowResize","runMasonry"])},getDefaultSettings:()=>({classes:{fitHeight:"elementor-fit-height",hasItemRatio:"elementor-has-item-ratio"},selectors:{postsContainer:".elementor-post
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (4741)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4776
                                                                                                                                            Entropy (8bit):5.153085086858448
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:C6FDDBB6BE69793478DE26FC245B2ACF
                                                                                                                                            SHA1:A136EBF5054FDC19729B3592005FE0FEFEC4BB4C
                                                                                                                                            SHA-256:9A1E0D38B691F1D22A92CFF65EC0439B428170AC39A4493C7ECB06D5585F56A3
                                                                                                                                            SHA-512:8A766304CAA9C888CFCAB64EABAB906905965E7FBCFC4F79C74AB122B892456ABAD215D0883DF17023A16A18BA15A6A4B3D0FA5345CAB7173D778F725B827C33
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>P,addAction:()=>A,addFilter:()=>m,applyFilters:()=>w,applyFiltersAsync:()=>I,createHooks:()=>h,currentAction:()=>x,currentFilter:()=>T,defaultHooks:()=>f,didAction:()=>j,didFilter:()=>z,doAction:()=>g,doActionAsync:()=>k,doingAction:()=>O,doingFilter:()=>S,filters:()=>Z,hasAction:()=>_,hasFilter:()=>v,removeAction:()=>p,removeAllActions:()=>F,removeAllFilters:()=>b,removeFilter:()=>y});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only conta
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):18058
                                                                                                                                            Entropy (8bit):7.968630560171597
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:A3E49FBDAC8C178CE9416C27F1641A0C
                                                                                                                                            SHA1:CB451DD732860893463005DD083450C17F05F7C0
                                                                                                                                            SHA-256:2D0039FC3605D2582AEE1F49F32402A3F8FAD56BFA0A610F237A4473DBDE9C39
                                                                                                                                            SHA-512:CDA6E5F0DEC6260F8AFA65F73C1F13427D0D035A791C71B2DBE0F87298CBF1F99C9E1BEC762A6954884FA2B86D6A1EA91EEFEFE9AA77913439171AC5CB8D9700
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/uploads/2024/10/main-cta.png
                                                                                                                                            Preview:RIFF.F..WEBPVP8LuF../<......$.m...{..?..@.......>/;n.e.{.Y.Uw._....6.p.h...u.:...2%Aqt....Af1.T.........%....... ..H.x.../..{.B..C\5.#y.....>....../{...m.I.....{_;..M.F..?..G...6.$+"z)$..3:........G......r/.N.|.B.....L#.4"..{q.0p@.1...q.......` 0.Q`.7X....@.#.. .?..`.1..@......F..@....gI..c'"0"......`...F.........@..|.)DB`.. b..0""....... .`.0P.*...X'....`H......"....x...+.qU.....p...q?|....q.M.$.?.:u...`.....~...7.,...:...~U./...2..l.j...D.C^..9g(m...iLYC....D'.... ^w....i.....M..=.q..m$...&M.....^N2).V.z ....p.........m.....{ie.d7r.Z.]B.... P....p....=....<......iM.Lk....*.@I.mm.}....M.....@I0$......C.i..0......U..-..Z/p..x.....Jk-.4.~.o.1I.C.L.U..T.`..9ilz..\1 ..G..%&4g.%.at.z@.,# JM..W-._Z.t.G..pDX=..t.%7.1..Ec....m....v...m.Yk.A..p.....$...k..tK@P..h. v.1......p'...G....`W.Z.......-....u@..p&.\.5.....A..PJ...\.G.W5..-.>.0.RW...E.......<.....di.y].<&#K......P.2..R%..A.+a .o%...9.H..k2.. ........{. .2dJ..].|..+h...|.y9Kx......h......,Sa..... ....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):337854
                                                                                                                                            Entropy (8bit):7.998108461111267
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:357C19DFD0E3CF389278A8D6B5FDCEAC
                                                                                                                                            SHA1:AD2AD6DA61358AA0B3CF64AC5EA91C0FE07D0641
                                                                                                                                            SHA-256:8572B08E913A9E1A1E71E98A5C691F3154170D9B5FA875B376A2F4A3BE215038
                                                                                                                                            SHA-512:13FF503FD7735736600C9CC50E25F70C1B8EAC900527EACC8F94A4260D65DEDE49F4F9994CA00AE8221527B1F39E0D94DE9ED93842E179A9A99A5823AB5A0EF3
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview::..../....1m4o3vFFgQc... .......0.j............p.....<)..E..B...B...B..B..B..webmB...B....S.g.waR.M.t.M..S...I.fS../M..S...T.kS..jM..S...S.kS....I.f.*...B@D..G...M..google/video-fileWA.google/video-file.T.k.....s......,......#....U..V_VP9..........U..U...U...U...U....S.kA..........................5Q...........O.....H.......D....V.......".2....h.......)x.....x.......-RK............5%T..........;.`.....x......Bs%............J...........S.....Y......Z...............`......,.....e.....C.......k.\.....XE......ri..C.u#..... @A.....I.B@O.,..8$.....T....+...=..'......'...............'......'.._..~.....N...m...../.K,...].O..Fp..........x....!.~7....R....93.....w.....u.u...w.=k~.17J...............?..8t.OsZ..<{.....5.C..}.......xs.+S..,.%.<.p.._.]...F+<`....px...q.X'...*1.`..F]%\_Z7\... .f)3.V8%..st..:G...1U'..Hw}X@..K:..|.*......(..X..)M.._..!>..r...AD.............n.S....Z0d:......S.....JW.U..1...X..\..tO..z.*}..`j..u.Y.....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 116 x 59, 8-bit colormap, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):736
                                                                                                                                            Entropy (8bit):7.124536234493611
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:17EDDC172AE464785B8F840BBECB8D56
                                                                                                                                            SHA1:BE697BC7AF1554C0486232E30369634B6CE32FD4
                                                                                                                                            SHA-256:04E5E97BF5EBF879E787A19741C75B8D7A3ECE03B659B28CAAFF0D0A5BC6F2A9
                                                                                                                                            SHA-512:56902EDC7464DF00CD549F10561E76312B5A3898D3E5E991940A5D193F24A68DF0207347A592AB7A360762C8DB98D853AF7DC443FFEBB9FBF3BB1DDC3FBFA422
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR...t...;......J^....KPLTE............................................................................`:t....tRNS... /0?@OP_`op...........R....,IDATx...an.0..a2..HvdE....'..5.....~.....4...1.3.4...K!_!..W..,..y.y.4....j.".>....W.r.2..}Q@.....k..$^a.|.2..:+."y.].....K.Y .....-9..EE..^...9.....i@K[].........G....a.Ka....H3H...5.d.T'...V...K.a.......!....d:(lj....C....tL....3.T\........m.fz./..=...3W.....<u.......Npi...9...a...7.w.0-..*....3.0.6..{.5l.g....g..h_Oo....%..u.u.E.#......OL..o.V".K..w*-OL...^g..s..q..QYy..U..V..tb.x...P2.).S........@.......#.......~.......].9......5..,0...~..........(.b....@^....*.-...%.^.n(..K.f(..Y..pI..q..&?1U.@..9.....o.....*......;..Y.>.%.....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (501)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):993
                                                                                                                                            Entropy (8bit):5.29111906865946
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:564E843CCE278848F0692B3F3F6B5284
                                                                                                                                            SHA1:8745A78B5C55F6988F5DA02CF8DDF39E95EB139B
                                                                                                                                            SHA-256:ABC0BBD5B809F1BB9CCC92507611893B4ABF0C66134377EFF4FEAD2B55BC5367
                                                                                                                                            SHA-512:513E445E9E4E75E16B8E3D42653A2C4E76904C446D935695CE96D492F91B61233C4C93641C1D0BF29A84E476F27EE4130C1391F5BE2D82B65929C8CFC84A0109
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.youtube.com/iframe_api
                                                                                                                                            Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/6e1dd460\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (12599), with CRLF line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):17040
                                                                                                                                            Entropy (8bit):4.911582075176859
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:0DFE3EDAD8A853BF91962289C00E3F0A
                                                                                                                                            SHA1:9653EC8E48866E82838F957206EE09F64E8371E7
                                                                                                                                            SHA-256:CB5C054E2DC58B0609A0F4F54E6FEA794D570FC888171AC8EF657E52761417EF
                                                                                                                                            SHA-512:68780FD6739A4D936C719DEB441D6E08C7D94B7F0CCBC7726C91E30F8C5F74282BFCCE06030169AA9A5F8E1C3D2FFDA1A3612616F6066B3266D711D87358B6A6
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/cache/background-css/www.vinhgiang.com/wp-content/uploads/elementor/css/post-1527.css?ver=1736980480&wpr_t=1736956001
                                                                                                                                            Preview:.elementor-1527 .elementor-element.elementor-element-4e1a66d:not(.elementor-motion-effects-element-type-background), .elementor-1527 .elementor-element.elementor-element-4e1a66d > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:#02010100;}.elementor-1527 .elementor-element.elementor-element-4e1a66d{transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;padding:5% 2% 2% 2%;}.elementor-1527 .elementor-element.elementor-element-4e1a66d > .elementor-background-overlay{transition:background 0.3s, border-radius 0.3s, opacity 0.3s;}.elementor-1527 .elementor-element.elementor-element-5c7528e > .elementor-element-populated{padding:0% 0% 0% 0%;}.elementor-1527 .elementor-element.elementor-element-b3ca9ce:not(.elementor-motion-effects-element-type-background), .elementor-1527 .elementor-element.elementor-element-b3ca9ce > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:#FFFFFF;background-image:var
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (17021)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):435046
                                                                                                                                            Entropy (8bit):5.642840451916948
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:B131D07FB0D438D99C10CA6D54FE993E
                                                                                                                                            SHA1:A5B1D98F21C9B30FC0CAD564A167C4937BBD7AA1
                                                                                                                                            SHA-256:8AA04B6590240837A7785A424A2E9D776292CF31AFE5708CA2D9110339CE1216
                                                                                                                                            SHA-512:FB96ADB9F739A5CE6682FFA62B4D413F9AF3E22E4B4D14BA558044E21285B96A4D896BDB43DB6BDDEB678F1ACFD3AB963335872A6B793B655D7AAF4D006730CD
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-CY05YXYNTX&l=dataLayer&cx=c&gtm=45He51e0v9116188490za200
                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"10",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":27,"vtp_rules":["list","vinhgiang\\.com","stageworkshop\\.live","stageacademy\\.mykajabi\\.com","webinarjam\\.com"],"tag_id":10},{"function":"__ogt_referral_exclusion","priority":17,"vtp_includeConditions":["list","vinhgiang\\.com"],"tag_id":12},{"function":"__ogt_1p_data_v2","priority":17,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vt
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):3102
                                                                                                                                            Entropy (8bit):7.909469302273578
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:229AC1E17A8ACE5003115D84156D7F59
                                                                                                                                            SHA1:55CBDE6E8F58DA177FDCBF765876A2EEBD7DE6F1
                                                                                                                                            SHA-256:A6B4583E0B5F4653D6C40FFE105C2CDE9E543A90AA14F2786336DA30B6168FC0
                                                                                                                                            SHA-512:0ACB9E797816CB3F5E1D893CDBC64348677C21A60CDE477F420D1E1A5427DE7069F5C62228D66AC07AE837D942AEFAFDB1BBEE849E531564A1DCFF12D78E13F8
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/uploads/2024/10/image-13.png
                                                                                                                                            Preview:RIFF....WEBPVP8L..../'...M(l....SmD......Y.O..Em.I.2.f...Q.H.Tpe..-.V.....T.I.r....qS....... .yl.e....^...3....!.I.. ........Au.AG.EWt./........6BFt.@....@.....K..>I._3;x.:;R.#.Vm..:...K^D@....g.)..m...CK.pz.. ...44..p.....{.h.v..}...3.m.Q..*..TiSe.9f.3...m.z....F..e>|.em..Y.?".e...m.V..M..}.Z..\.c.m[.T...z..b..9..-..<.'..?...;T..e...m*T....{...>.#.VmUs.......C..E..A.....s..g.)..ER.W.=....rf.8D....9D....N4.J..m..-m..@.=r.y5..Y.R..T..h....y.'.V....m.&^.......@d......p..../../...$uGm.7...?...4..d...gg.?[...:.Lh........v..{..c.U....".:.j...Gt..wM|.......vL..S_.@n].:h.)..-..\....Zg.....(.....`.H......8)u....WF[.O.iE6c.{....=....Iq....^Lj.Q$.|H....*e...I..U....hF'...2.LzS.Cs..s.I@....7....Q[..b=n.G.U\K.P..@G...DV.|l.[.lF2M.>&..Q.eP.T..tqo\..%.....).v.N...Y....(..........G..ZWW...e.2...ty.*.<dah.2".....U.....-.G."CG'....)......A).u.o95.8.DP.Z.d,.@. .-..Q.....z.wa..(.!...%@.`$.B}.e..Lg..|'H`0...g.1.vR......4..0..XX.1r.........h.."....D.4....{"..n
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (61310)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):439782
                                                                                                                                            Entropy (8bit):5.562685815503096
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:CE1E345DD9672AEE3E334F56055A8635
                                                                                                                                            SHA1:84596C2A0491A3171BE285A9007EC50B6C0576D3
                                                                                                                                            SHA-256:EA9171946ADE08A83C58DDC6E4C8E995A2B9F99826FF31121FC63485459C669C
                                                                                                                                            SHA-512:2BAE7E1003D65F6D7854E334F841C661902F5D5D0DAE39F7A9D52DF9EFE38685944EC831E0C0210A319C04A0484B439188CA3A524356C9193867789D84C6CD7A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"93",. . "macros":[{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"email"},{"function":"__awec","vtp_mode":"MANUAL","vtp_email":["macro",2],"vtp_isAutoCollectPiiEnabledFlag":false},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__awec","vtp_mode":"AUTO","vtp_enableElementBlocking":false,"vtp_isAutoCollectPiiEnabledFlag":false},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (17021)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):391739
                                                                                                                                            Entropy (8bit):5.658068655179751
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:3D28428D8E5CDEB161D9D39A04841415
                                                                                                                                            SHA1:D8C92A0482511D80AEBEE902BE63494B2BBA883F
                                                                                                                                            SHA-256:9764F490193F271A8D7BAEEAAA7FC261F524E3F6CF1A83F0DB3A380CABC94F2F
                                                                                                                                            SHA-512:30AE5CBED6B19F9E5C30796E98734CF31D70A867BEA5E28948571196702504E634BDACF7366ABDDEAB200181C9E1DECAF728483E685A67049491DDB58CED2808
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":9,"vtp_value":true,"tag_id":9},{"function":"__ogt_session_timeout","priority":9,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":11},{"function":"__ogt_1p_data_v2","priority":9,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTO
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 465 x 434, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):237903
                                                                                                                                            Entropy (8bit):7.994895607825461
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:8A082DA3536893286D853E036401BED1
                                                                                                                                            SHA1:EDB6C60D3ABFB7207B6E6270FA113555E3AF02B2
                                                                                                                                            SHA-256:F7F8BB53AD8559FD0521643BE2328212E8BCB77AEA0B5B016365DC8FB0D85115
                                                                                                                                            SHA-512:B1FA9770521B75F135E19EB43A7B38A5B852595DCD6D128914CF1179E16A9D51628A3E402D9FA6E10650F72915E014D99E152F67D17F14A1E9B89D3AA7AAA146
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR................o....sRGB.........gAMA......a.....IDATx..{.eW].?......s...Log..b..J.m....A%U ..(.H0!`.E.D..G@....0 ....&..BBI.......3ig.w..9.u..{......{..D(.]......u.....kD".&..{..... ...>.Nx.X%..D~.8".K....43n.x..+......J^?R2J$....1".K..hv....Q... `.....2|fi.....H$.5Q.....T<?V%.(.t'.. ...C2......p.a.ec./...(.D".-.......n..k...c...d..!..[...aH...ur{.|.......*2z.p}._t.<.8...C.P....w.y. ...D"/2..K).7z...E.9 LL0x...V....+c..Y`1Y....O\]r.....c..A.7......).:..7....M.r....t.....{.T..p..........(.%.9...S<.<g....H$.@....Fp.`..a. ...y..*.&.....$j.FH...4C.9o....q]..E... 5rK8.'|.e>.._../^..;..^..<......E./.....pp..^.^.../..X.7..6;..;.yF.Mn-...>.%..D^l.N".'.ip..A...8 ..e -I.M.F....=..$..;?O...z...8..dn...8....{oo..E.).Z..&.`......I.a.s4..vK>.&........'..A...)!KX4.7..._.......ux..P.}...g...c....:..:=B.U.Q..W...t..t..|r.#.%.H$.%zIQI...4....M...Yg.c7b...FC"......p"...A"G.NtelJl8..,.X....g.8.....P3w...(....3.uu]..(...s..p...A'.....K..yT..e..e C..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1920 x 1090, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1515210
                                                                                                                                            Entropy (8bit):7.988965569492126
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:A79B7501453AB3418C75A61A2B2F3DF3
                                                                                                                                            SHA1:F46884699BE7080CC177E29C5C3B00F0CE63A6B6
                                                                                                                                            SHA-256:43F563BBDA2926ABC6C34E1A75FC2E6DFA99C6E42B0B561EB4317B1698A28F51
                                                                                                                                            SHA-512:95A8606F085EEE6EB51818ABB21A8FA624A8EAB8B6BAB07ED7A0B7E17B26C542ECB2A998F7BD0C2CD1D42FD277146D0701A90B6F00CFB0A91D19D4E16AF770D9
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR.......B.....Bj......sRGB.........gAMA......a....tIDATx....m.@..P...\..B.uR.q.. .A%....I7..t..T.%....,.I.9.q|y.X...l`0d..0..[..oJn.....5|..S..Nc\.2.;.........k.;e..............k8e..f...........Qs....Q.*t.]...U.........L.8t........-..%...q...s.;.q...M3?.s.t..;^._..u..x."..u...S............n......!.].n?...5....(s........R.....~^..T.S.};..V.\..[Z.~/.........7...d..*t.Bx)........}..Z.........Fj.V...q....4..q...w..2D-...........Ss....V....p..7...*.........%...W..B...x*H. ..P..s..w`v.s=z.AX.@"."Y.. ..A2~..'..z.|:................Nnr.......~.?...f........k...vw......UN.8.t..h..7{u..............:.\..}..........p.]....oQ.jT.?............C......s;...".N:...........8...N.C..hr.............(.6j................e.u.{......_~..g..........s;)...M...............p...LorzW.t.........`.JN.}..p.s.......xAt..0|Q.}.YW...G.I........E...b.....?........8^...un'q...........Vr.n..u...y.......0,}n'e..K...M..........~...........p.8..Xm./.W..n[....0........m.)_.t.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1356, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):188319
                                                                                                                                            Entropy (8bit):7.963475918593167
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:C3A625577996408F55C04FE6C3C23256
                                                                                                                                            SHA1:590FA613807010AF08B65EB72BDAB8E2BEF53C34
                                                                                                                                            SHA-256:2C4F11BBFF14F3E5DE1F22D0F42EA97B7872C16239CD35F6F173DC7537BEDEA6
                                                                                                                                            SHA-512:2DB33785CCB5E393E038DB341F4F90A054A834F4ECCC2A4C563CDB01B45CD3C3879C771775A08D5CC88F7E1E3C08983C1D98637F92D986E84673DA639D4CE7F6
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......JFIF......................................................................................................................................................L...............6...................................................................N.......`..........`..!.........`.....`......` .......b..@Hb... .v. ...)....a..JGH..B......@.........2#..XLee`........ .......... .....b...`!.........`!.....!........ ..`.....`....`........`.......)..2Z..Z<R.........Q....P*"#...1..B...`.....`.....!..`.....`.!..`...!... ......` ...b.........`.............!.........b...`............d.!.."...... ..b.$!..@.D`.....2T...$F . ...!.`.!....`....... ..........!....................!..`......!........... ..`...!.`!...`....`!.`....2`..Pd.C.5C..c...C..@...@."1.......U.....C.....C........@0..C....C......0....0.....0...C..........0.....C......0...C....C.....C.......c..H..r.....1......$.......@. ...!..B..f.X.....C......0...C....C.....C....C............0...@0...C....0.......0.....C....C.....@0...C........Ze)Y ..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (56676)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):349597
                                                                                                                                            Entropy (8bit):5.76424475266561
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:BFB188301BB790127C07C5AFBF6478BA
                                                                                                                                            SHA1:D400291DA92EE171F120050CC321FA6ADDFDE110
                                                                                                                                            SHA-256:BE2F1C859285C18AA4711AD68C0A20BD8172F0899A8CA6F71AABD59FD85A2938
                                                                                                                                            SHA-512:0EB9777580F8782042FBA67663681B73AD4227AA43682F5C62D11392A89E745206BE1806B979C3A42653263E5FC24E425463A1BA6C10B565B630BE1B37932BAF
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/
                                                                                                                                            Preview:<!DOCTYPE html><html lang="en-US"><head> <script type="text/javascript">./* <![CDATA[ */. var gform;gform||(document.addEventListener("gform_main_scripts_loaded",function(){gform.scriptsLoaded=!0}),document.addEventListener("gform/theme/scripts_loaded",function(){gform.themeScriptsLoaded=!0}),window.addEventListener("DOMContentLoaded",function(){gform.domLoaded=!0}),gform={domLoaded:!1,scriptsLoaded:!1,themeScriptsLoaded:!1,isFormEditor:()=>"function"==typeof InitializeEditor,callIfLoaded:function(o){return!(!gform.domLoaded||!gform.scriptsLoaded||!gform.themeScriptsLoaded&&!gform.isFormEditor()||(gform.isFormEditor()&&console.warn("The use of gform.initializeOnLoaded() is deprecated in the form editor context and will be removed in Gravity Forms 3.1."),o(),0))},initializeOnLoaded:function(o){gform.callIfLoaded(o)||(document.addEventListener("gform_main_scripts_loaded",()=>{gform.scriptsLoaded=!0,gform.callIfLoaded(o)}),document.addEventListener("gform/theme/scripts_loaded",()=>{gform.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (17021)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):435029
                                                                                                                                            Entropy (8bit):5.642737133873831
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:057BD9E70EAC62544E0E76F68CFA2993
                                                                                                                                            SHA1:0C836C3AF8156E0BA3582664DA221DF24AEF7D3D
                                                                                                                                            SHA-256:AFE9143921B64643A7A1857D25FEF9789CD3CFFCA96EC00C519522B8C0C9268C
                                                                                                                                            SHA-512:663380D6F9EF9CFEBD6E4DB67C69083DE857A95CBCBAC7FA1A3122793BA99F13A1E4516DA424DFED6FC0DE7D5B5BB6AFF1F49CBA3F88F79CFBE5092C2E2FAA00
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"10",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":27,"vtp_rules":["list","vinhgiang\\.com","stageworkshop\\.live","stageacademy\\.mykajabi\\.com","webinarjam\\.com"],"tag_id":10},{"function":"__ogt_referral_exclusion","priority":17,"vtp_includeConditions":["list","vinhgiang\\.com"],"tag_id":12},{"function":"__ogt_1p_data_v2","priority":17,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vt
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1155, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):141701
                                                                                                                                            Entropy (8bit):7.897591352401625
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:F1A27C3D0B7CB6BA63148CFBA34D286A
                                                                                                                                            SHA1:32AF958249A30EFAF5973C7392641B4B3D52C7AF
                                                                                                                                            SHA-256:344CE8A940E47D91CBF90C854EF296FC7178FDFB251954CAAF1B8580AAE6D306
                                                                                                                                            SHA-512:AFB50A0C2C6D7585B5B802B913FC4ABFF04C858B29C4ECD9B149A66640EAC5C775B11698E79CAAA49BD6D2469C973262C980017DBF4C738E63CE0102EC71CC49
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/uploads/2024/10/hp-sec7-bg.jpg
                                                                                                                                            Preview:......JFIF......................................................................................................................................................................6...................................................................Z........................................................................@...$.......@...........@..H.........$..$..........@..H..H..................$.@ .......H... .@.....................4..........................................@.....HR.........A ..........@.........$.......@........X.@!A.A..0....................................$.@..HX.........A ..$....* H ....*H.5..*..).. ..P....... .....$.4:....( . .*.....................................R$P.)..........*i.....D.. .H.,..I...H..@...@Y..@..@......... ..$...m..R...R..(...............................@...J!A(..E ...I.!...A6..f.....DH$.@.....X... ....EB.$.. .P .....&........$.X.....Z.!bY.%X..|.A .@.....A ....H .......H......$.....$.H...@...$..H@..J..(...SQ....bI..H..&"..AU!D.......H ......B....@
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):37314
                                                                                                                                            Entropy (8bit):4.511918516457958
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:F51D20456859F07571552E24EE89EEDF
                                                                                                                                            SHA1:47B4D784AAB91B16ABB3F9F348EF09388D9EF1E6
                                                                                                                                            SHA-256:9344B13574A87659B7707BD2BF541CD3270424A9E03D77D15121D71D2136C7AB
                                                                                                                                            SHA-512:3838B8C14A42FD4AE6841A6103769AC04902897BAC603DE5697324BADFBCC033D0F330DA4F7C70FD70E621AE80D0C5C1EA12222BC53790D7B769F4F5D2757DB2
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview::....O....11qkwrMxCa0... .......*.CggKA2RyYxIBMQ0.j..............CggKA2RyYxIBMQp.......E..B...B...B..B..B..webmB...B....S.g.......5.M.t.M..S...I.fS.........DM..S...T.kS..........M..S...S.kS...........I.f.*...B@D..G.`.M..google/video-fileWA.google/video-file.T.k....s.<&i..yr........A_OPUSc..OpusHead..8........V..c..V.......G;.....bd. .S.k@.............a....'.............N!......$.....u1......6:.....A......G.....Q......Yv.....a......k.......q......|......8.......Q.C.uQ.........................)........=........Q........e........y.............................................................................-........A........U........i........}..............................................................................1........E........Y........m..............................................................................!........5........I........]........q..............................................................................%........9........M
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (41630), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):41630
                                                                                                                                            Entropy (8bit):5.102864029939513
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:F3CF78A770F98290E8B3E52796F65B3D
                                                                                                                                            SHA1:08DFDBC102E3237F4FBA0AFB78D77E2E5CA21713
                                                                                                                                            SHA-256:4F4BFEB6B344A348AE81A85E1B4DE7CFC34859539680A36695E257671DF7C847
                                                                                                                                            SHA-512:D3582E2217B0E598E095674CCE3843AF3351E3351927FB41A399F7162F16503C56127D9A51A320ED80625CEA572F37CF952CC0C97B8885F930360F9C6B0B8CDE
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/cache/background-css/www.vinhgiang.com/wp-content/plugins/gravityforms/assets/css/dist/theme.min.css?ver=2.9.1&wpr_t=1736956001
                                                                                                                                            Preview:.gform_wrapper.gravity-theme .gfield_label{display:inline-block;font-size:16px;font-weight:700;margin-bottom:8px;padding:0}.gform_wrapper.gravity-theme .gfield_header_item,.gform_wrapper.gravity-theme .gform_fileupload_rules,.gform_wrapper.gravity-theme .ginput_complex label{font-size:15px;padding-top:5px}.gform_wrapper.gravity-theme.left_label fieldset.gfield,.gform_wrapper.gravity-theme.right_label fieldset.gfield{padding:16px 16px 16px 30%}.gform_wrapper.gravity-theme.left_label fieldset.gfield .gfield_description,.gform_wrapper.gravity-theme.left_label fieldset.gfield .ginput_container:not(.ginput_container_time),.gform_wrapper.gravity-theme.right_label fieldset.gfield .gfield_description,.gform_wrapper.gravity-theme.right_label fieldset.gfield .ginput_container:not(.ginput_container_time){width:100%}.gform_wrapper.gravity-theme.left_label legend.gfield_label,.gform_wrapper.gravity-theme.right_label legend.gfield_label{left:0}.gform_wrapper.gravity-theme.left_label .gfield:not(.gse
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):9141
                                                                                                                                            Entropy (8bit):5.2975271144294185
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                                                                                                                            SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                                                                                                                            SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                                                                                                                            SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):5006
                                                                                                                                            Entropy (8bit):7.9567392361994065
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:88D44E9C14221B16A8C8221FB042DD11
                                                                                                                                            SHA1:1B6E342DC7CFCB4DB9ACBC4BC9EE361198427BA1
                                                                                                                                            SHA-256:31A598FED663FE3E6F7DFBBA2C09A798C19BC9500BEF48D7FEE446318A15BF48
                                                                                                                                            SHA-512:3E9BA5C08CE039E25136DC145FA6CF19DFC72FE871B2AB8FD355CFDA30343DFE9333852732FC4420F35337D2DEE7DAC0DFB572B1A762020253D924F9367C41A2
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/uploads/2024/10/influex-logo.png
                                                                                                                                            Preview:RIFF....WEBPVP8Lz.../......$)RT._...L..".?..k......f..<GMi.T..Ir.DQ9..c.I.;.k.m%:.......U.3.[.n#.v...{P..h(@..?...F.....>.+....................Q..z...3o)..7.. .(.........R..k....<.z..G]...^.gz....#.J...C...^......7..m..q....1....maO.S...M.$..3......h2.b..d)d2./.,&.lr....g..2....^..w.w.P......1S.3O.3..Y3..l.6m[.\[.sm...... \...r...o..VJ.s....M..-.Rjkc..m..m.......?`...e.^..VK.... .F.....g.m.m..m.xk..UY;.rm.V.f..O.D..X!....'.*3.0'r..h\7.R..].oy...... &..................j.1...R`..&.........>.B...lo;A,.....?v.v5...G...u.u...W......)....M\.J4.v..<....._.*."9:...r+....!.E.".Dw......r...{..G>..7I<....n..\U\Z.]2f...P.....t....%.H..J*eq....$4.$...L.fE....|....;k..:....\.)R........:.c...W.....2k&/...N.H....5r.qLv....W..[.3.uB(.~...<.....R.!..$..Qx....!L..9. ..n.8;^V.....!.;Y....L........7....$)...w...nM....w.R3..!.8./i....f9./intn..S..^}{].R.1......:.yn....!w....q.lg.6.v.H..rW.'^.rVJ....7w.}..x...|.i;.cUN+1.7`..n2O...CPo.].Y.....]N..K...$...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1000
                                                                                                                                            Entropy (8bit):7.6727870156174784
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:D6627D5C825F6902FFBA3C8D56F14B03
                                                                                                                                            SHA1:0350C73272743413E6F1E595751A3FCD9CB0349D
                                                                                                                                            SHA-256:65B501D2C4E4AC12159D2C60C2C677FE8D35A49C0F2E53E77E3638DB9D5BED9A
                                                                                                                                            SHA-512:35F494E6151E76D07BF86AC016F00A99B40074E5978D0229400343E552AC2CF074A2519ABF23D85CF7D9556A569D01FAFBA7DB46BB4E52DFA1DC5B6D0F2F8180
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/uploads/2024/10/hp-section-06-textbg.png
                                                                                                                                            Preview:RIFF....WEBPVP8L..../....p.. ...gg.....:..q%..%../A;.w..3wR|.Y.*B.CS.......uJ.......2... ......U.............1..n/Z..4.o...T.K!.e1.....v.t..X]^4.7B.....=e.T.A.DP2.8U....@R...d.k*JU..1...:(.5.h.<.^..v..R0... .yS$KUi....(..".T........!.M.D....!To. 9...]....a.-HT..r....cRn...JlQi6..d.)RY@f.........o.M.j.n...t.w.*..Rl..b.Z.$...........S..fH...[.et..1e...TW.)..l.Z....@j...;.Z..T.7@.k...g0.R ...Y%.....V.v.i$.....7.#.N+~..{.d...`g....v. ....v.0?@........_0.UM...I.....f........4..5.bLXf)..e#..0....&...hB.....u.$.2K.........~X....b.8(l..&.H...h....A..@....MV..+A5Y=|..P.j2.O......lH1w.%..{... ..........y..J.12....F.Nbn.V.].....v.<&..$F...........L......iTM.M.z.'"...RE..4....!...j...-.$..Z'3..;.m.-e...e......[.e^..)R98P]).R.~p....aoC'~G.6KKQ.......-..M...mv..5..4...2e.7Md{.RE....IX.....&..`JIh.D..5/:...!......T.Q..@#3~.oN?...T....SFD."Y..4....#...&..R.....~Ppe9...;81[U:6..%Dt.T...`.L$&T.t........&t.....x.E?@3|#...lOQ.4...W..iZ.P...t"(..Bb.r{.&..Gwq...Xnn'&3.i.n.q.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1873
                                                                                                                                            Entropy (8bit):7.874912393325666
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:A5B9DF12773957D486C7D66E6E57BAEF
                                                                                                                                            SHA1:4A857AD3CC580B2C4D7E9A75D85984866BE637A3
                                                                                                                                            SHA-256:A66EFFF5C7F0340426D5F770EE2DF359B8BABA9D1BB2080E0B5CBEC280736761
                                                                                                                                            SHA-512:A140E8DCA4A492EDFC2DBD17F429CE6C4AE040D05BC1BF355FA1292E1B0EC722F5F6CF17C18BEE73892801CD25CE25DC46807BAC1794B4C4BC69FA2F5908F74A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR... ... .....szz.....IDATx.VilTU..O..4b\"F..P.;....J.EP.%jD1U....J).BKA......a)....D..0.Cd)J.uD..Zh%.....x.}}..Lm]'.r...=.[..>.w..4..}j.M..'....Z....2h*n.....Ejw.H.i....DR~.........|..1{.Y..}R..$......=..aOu.l....wb.k8.8}xg90b..\..h).....^.....>X.....h...bj\.....v{....r.vW/..2.{.o..P......| sK.............t.-.b...."...0xqSP..S.....[.y...>.]UJ@.]u....,..d......x...ALZ.B........B.....`....W.1l).77...s.:..8%.{..^.B.M..H..m.J.V..b.......L..a.C...''...........Tko'.3^...g.^.J.S{.J.^f..4?-H#.O.d.s.g*f...Q..u4...0.K.3.`...&.\....0J...N8.....F.`....*.z...$.D^.P.y..e.PV......#.N....D.9.x..$6h...A.H...97'.....Giu...6.5:{.l..oF.f.....@......y?.......~*...d.."C..[.|4.f.....].f..8....<...."vzV...^y...C....G....t~g....g......8-..?SE.]lP..}..%.mJ...........8+.........R...:..EQ...&....b.6.ia.....bz<(...H..$../...T.._.!..z..5.......!..b...1.1..*.g.?6.....2.ri..r.b".+.&a.....F..a..!..ym.s...O....(.1...:s.t...h....U.x...7y....uJa3...d..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 78196, version 331.-31261
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):78196
                                                                                                                                            Entropy (8bit):7.997039463361104
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:E8A427E15CC502BEF99CFD722B37EA98
                                                                                                                                            SHA1:A9922842A120A7F1EACED667480C5E185A106D69
                                                                                                                                            SHA-256:D0B4256ABED72481585662971262EABEE345C19F837AF00D7CE24239D3B40EEF
                                                                                                                                            SHA-512:113775748A4166C07E58C26CF6DB7FED473732DC6124B8EE0F0DCC0D6439EB2AB2C5D9E01C67324FDF9DE4105349CF30CC5796A0B0E0CE9A08F337B9D4E10B7B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://vinh.giang.com/assets/fa-solid-900-d0b4256abed72481585662971262eabee345c19f837af00d7ce24239d3b40eef.woff2
                                                                                                                                            Preview:wOF2......1t..........1..K......................?FFTM....`..N.....h..B.6.$..0..4.. ..+...[.u..p.(..U.d..{-.n.Pn...._=V2.e..vp.~........U..1...=..B..b....mvS....w.C.+.$...(..MMI.iH}..O...4.7.s...Y.).*.*....}..^...{^...R.z....f..h4dD7.:1*...Cj..l.8M..T...]}.]?Z..v....g.yV...^..\.?.wM|......Ws..yf%..PL.....~.z.w.S.uQw..........EY.!.........j.O.....c...>T|....W...Zk*...9.......XJ...../I`x.R....c.h..w...?tm..l...LQ......hMg...x...1.F...cU.b|.3....v.Kr.f.H ..9 @....... ......'..j...Vq.:.Q..+....._..(...J.....~../..Y<."......GB..:..P.B...7q...K.{...F"..3....6?.C,..B..P.V.......C.C*..\....+....a...X.z..Tzdn.P.M....li...l2);.!..wX..xh.o.u!.........O.......Ew.$b7X..8d..H...s...z#d..&...J.G...Q.M.....rV?.....&....#...t]........+...*.*..........v...$X.P............ h.z.{...../F.-Y..!.a.1...&.;.^^.U.U.E....!O......./+~......*...Q.|.n@.W..P.tc.l.--....]6..........u..[.SN....i....4-......"...fC...`........@.......l=..g...-..C8...B.X.........g.~..p.1%..x.A.X..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (11072)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):11286
                                                                                                                                            Entropy (8bit):5.096891026951318
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:2D6D772C51B0306858B92F7CD3C3C910
                                                                                                                                            SHA1:2B447952B34107FFD6BA081F99D4879FCCDF0A75
                                                                                                                                            SHA-256:061918D0A4F95724E73ED3469513A4CF4BC92A27E768EADF4FD0C48E307E0DCD
                                                                                                                                            SHA-512:3E4910F4FAD88ED41DF1952FA6DC76236F69F120ED28591C1327AC98428428606798EFDBB0DD84C989875CD6CB4A5ECE7590E9541E0EA75B18000E81F2FD29A1
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/plugins/elementor/assets/lib/dialog/dialog.min.js?ver=4.9.3
                                                                                                                                            Preview:/*!. * Dialogs Manager v4.9.3. * https://github.com/kobizz/dialogs-manager. *. * Copyright Kobi Zaltzberg. * Released under the MIT license. * https://github.com/kobizz/dialogs-manager/blob/master/LICENSE.txt. */.!function(t,e){"use strict";var n={widgetsTypes:{},createWidgetType:function(e,i,o){o||(o=this.Widget);var s=function(){o.apply(this,arguments)},r=s.prototype=new o(e);return r.types=r.types.concat([e]),t.extend(r,i),r.constructor=s,s.extend=function(t,e){return n.createWidgetType(t,e,s)},s},addWidgetType:function(t,e,n){return e&&e.prototype instanceof this.Widget?this.widgetsTypes[t]=e:this.widgetsTypes[t]=this.createWidgetType(t,e,n)},getWidgetType:function(t){return this.widgetsTypes[t]}};n.Instance=function(){var e=this,i={},o={},s=function(e){t.extend(o,{classPrefix:"dialog",effects:{show:"fadeIn",hide:"fadeOut"}},e)};this.createWidget=function(t,i){var o=new(n.getWidgetType(t))(t);return i=i||{},o.init(e,i),o},this.getSettings=function(t){return t?o[t]:Object.create(o)}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (1217), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1217
                                                                                                                                            Entropy (8bit):5.768857533645341
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:F77B559A5DA1C5954D58AD621AB97638
                                                                                                                                            SHA1:7AB145B10DA89E39E5837AB8FDB197C4F41AB3F8
                                                                                                                                            SHA-256:81AA9C8AFD8E2E4190260A4EC77EAE3E455F4C9196D7BF7A14B747CF9EA8AED2
                                                                                                                                            SHA-512:BB3A466397416D01B23EBEB109F1B26002F319DFF3E49011598094F3BD46592B268DDF5728C297B813822AC817FC40872CC86D53F756BC4824E973E21985B88E
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://td.doubleclick.net/td/rul/10792783294?random=1736985082171&cv=11&fst=1736985082171&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be51e0v9116030332z89116188490za201&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.vinhgiang.com%2F&label=23xKCN2Z75sYEL6bs5oo&hn=www.googleadservices.com&frm=0&tiba=Vinh%20Giang&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=590452809.1736985081&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&ct_cookie_present=0
                                                                                                                                            Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":15552000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"1j7960504490!5b1","additionalBidKey":"oq51lwzXKKp9QXUpLCSzNkFpGtDMcmshghrcGwlgA7w="}},{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"1j8697140623!5b1","additionalBidKey":"oq51lwzXKKp9QXUpLCSzNkFpGtDMcmshghrcGwlgA7w="}}]};</script><script>for(let i of ig_list.interestGroups){try{if(i.action==0){navigator.joinAdInterestGroup(i.interestGroupAttributes,i.expirationTimeInSeconds);}else if(i.action==1){navigator.leaveAdInterestGroup(i.interestGroupAttributes);}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):19
                                                                                                                                            Entropy (8bit):3.6818808028034042
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:9FAE2B6737B98261777262B14B586F28
                                                                                                                                            SHA1:79C894898B2CED39335EB0003C18B27AA8C6DDCD
                                                                                                                                            SHA-256:F55F6B26E77DF6647E544AE5B45892DCEA380B7A6D2BFAA1E023EA112CE81E73
                                                                                                                                            SHA-512:29CB8E5462B15488B0C6D5FC1673E273FB47841E9C76A4AA5415CA93CEA31B87052BBA511680F2BC9E6543A29F1BBFBA9D06FCC08F5C65BEB115EE7A9E5EFF36
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.google.com/async/ddljson?async=ntp:2
                                                                                                                                            Preview:)]}'.{"ddljson":{}}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):10459
                                                                                                                                            Entropy (8bit):4.878642008608486
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:212E6AB8E4B367939BC15F58F39AAA57
                                                                                                                                            SHA1:49EA9BE0830E7E29050F6513857AA45D3533491D
                                                                                                                                            SHA-256:9834DD72D5F4112493BA95CFDA00079AB7780C7553D8FF1E05B0E3B04FC95F00
                                                                                                                                            SHA-512:A30142523BCA6D9CC4B9509ACA92FC167D25556E8B94723836F0C49842DB1DF5F369B7229C33C7EB2F5678A0328EF9DE28EB646DC8F57625DDF8906DC3B6088F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/cache/background-css/www.vinhgiang.com/wp-content/themes/genesis-child/custom.css?ver=2.3.3&wpr_t=1736956001
                                                                                                                                            Preview:/* # Global Styes. # Please insert all GLobal Styles below, avoid inserting anywhere..---------------------------------------------------------------------------------------------------- */.html {..font-size: 62.5%; /* 10px browser default */.}.body {..background-color: #fff;..color: #000;..font-size: 1.6rem;..font-weight: 400;..margin: 0;..padding: 0;..line-height: 1.45;.}.body > div {..font-size: 1.6rem;.}.h1, h2, h3, h4, h5, h6 {..font-weight: 700;.}.a {..text-decoration: none;.}../* Reusable */../* # Elementor Overwrites ---------------------------------------------------------------------------------------------------- */..elementor-editor-active .site-header,..elementor-editor-active .nav-primary {..display: none;.}..full-width-content.elementor-page .site-inner {..max-width: none;..padding-bottom: 0;..padding-left: 0;..padding-right: 0;.}..full-width-content.elementor-page .entry {..padding: 0;..margin: 0;.}.body .elementor-section.elementor-section-boxed>.elementor-container
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1280x720, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):153869
                                                                                                                                            Entropy (8bit):7.985465635939507
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:D40FB8FF19D144B2ADEC85EA48C4E272
                                                                                                                                            SHA1:E7AF51604C4A80858D6E2E1EAC759688E0CA049A
                                                                                                                                            SHA-256:E9944D15A661558CD70A08BACC1AF67E2F3618EB6ACF4C367D1A18D0FD31B110
                                                                                                                                            SHA-512:6DF2074E7378BD2828AE16260B19B0ABAE13FA16E07BEA5583616AF2452370AF3466CDB01CCC27BC0435B63116488F373C3EA66A6529392CF74060DCA5F1F448
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/uploads/2025/01/7-POWERFUL-Storytelling-Secrets-to-Level-Up-Your-Communication-Skills.jpg
                                                                                                                                            Preview:......JFIF..........................................................................................................................................................."..........8.......................................................................\:..........=..6...sk.95..v.0lk.rY..k.=.|...0e..n....<.V..lT..!.uwu(8..O.IP......5........t|r...E.E.Y...]I...)#6.M.MM..z...N...C...a.02e8.u.-l.7..[.!bvm.k.....\...8m...&..d.E./.I5.C5.....t...t6.^._c............ .}h......T(..................\R......z..G....O.W.. \H|..W.}...;..k......a.........Z.@+.)u....r....la..6pf..g.\V....6...m.m..[gSiL9...[.......qie....nK/.:f..'f......9....U..kY.tG?..\P....X...c...o..A.8li\.r6...e.=;.#.*_LaY...>..(.....35-_C.{}w"..,n.........=.;....Om.7..j...>'2..5.-...Z.....f.K7QJ..'.C..u....S.[.......'..........(.#........4....m.....<y}........n.0..(..`.......<..^..}u.J....i..!ym.5. ZR...`....+(..6..l.|Y19..]m....y.6.u1lj.<........x.-%.qm..m...m.rf..X.5.5.f....3a..sM..y...q4...z\[..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):76702
                                                                                                                                            Entropy (8bit):7.974827651626877
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:C3251D185F320302D7341C9C48D54D2D
                                                                                                                                            SHA1:28A2D1ACCC26E3FA75711BA1C8516BB0DC4FDADE
                                                                                                                                            SHA-256:6653296DC8BD662CAA06082D5363BE948DAA165BF3548C6CD540CD7A7E424542
                                                                                                                                            SHA-512:D80BD1170F97B5E012E02CBF5CEB3016E8EFA74E38B62C3F664531D7B0FDFB97AE67C2DECDCA7294DD115D2AA5BE002C7563AC5BC4C2443D4B93C963C6897B9A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......JFIF...................................................". " #...5.%%*000..-=4(0.((&...........&...&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&22&&&&&2&&&&2&22&&&2..........."........................................Y.........................!1AQ..."aq.2r...#3BR..bs....$%45c.....CDSdt....T6EU......&eu.........................................................!1A.Q.2"a.qBR.3..#Cb.............?...h...E....H.\..f..F7.@Q\.eB`.,T...RpS..1.p..B..M.M.).u.....T..;.3.P...+..r.h... ..V...........m...."..4.j.........nL...M..P..ZG`.}?..Z.2.c..G...{..8.RjH.V.R3-.D......#n[...).....t.#..jQ.yB'9&...P.iM.L4Ed.....I.T.&L..j.)..X..Z.Zo..Hx..1.G)u...6..gl,...@..j..5.[n....#9.G.[..NK].%.[u,.=....@..d.TQ.f.%......X...-,....R.!..DA.'..H..3&eW.....G|.T.~.y....CdG.....6V.E...*.c.D....hT..e#.Q.%J.d.I..7I.6Cct.....b.e.]uNZ...`A#.R.r.OT..e:mIWr..C.V.....a3.....H..k".A..D........)Rf..E.vG. ..DcE&......]^..,.....9D.3F..8...r...RI...@0TN.p...".....w...[.Q2dE....@E......R.....Jy..9BL..=...j..........
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):16
                                                                                                                                            Entropy (8bit):3.75
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:C981F5C871C4BF610B0C77433DB25480
                                                                                                                                            SHA1:A560C089BB3D96172B6FDDBEC470F5A48A245394
                                                                                                                                            SHA-256:D669836A01AFCEACC7D3F1BC6261D58F172A5A1C2BB6E6C25E58E33E58ED2A70
                                                                                                                                            SHA-512:8CE45D6C07263AADD5682AE20E7B13AF489E57F2F5AF5E04648AB4D415740BC0B493F26C90C04CF7EE3D91CE331C5589CD7C3BB32B0A424A3C377D4EA350EA08
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAksb90VXVB0iRIFDRBTVDM=?alt=proto
                                                                                                                                            Preview:CgkKBw0QU1QzGgA=
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1109540
                                                                                                                                            Entropy (8bit):7.9988848338348495
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:95ACA04DF670D0F478DD1EC8D2D38E15
                                                                                                                                            SHA1:959E0FE944052BA73032F34C81C03D5089FDCC5F
                                                                                                                                            SHA-256:6804696E7113F453A650780FC2217FD37443D1F97F2B921D54B4D7D8CE2B6936
                                                                                                                                            SHA-512:BD89744B1FDA7261E0C0350160145C32160B4FC0F3ECAD95C8253E0331FDA2618745A3628867DED720591AE5C389A4447D6B075F01B7A3343E47EED5E488ECBE
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/uploads/2024/10/hp-section-02-img.png
                                                                                                                                            Preview:RIFF....WEBPVP8L..../.G....d.n...$.x...`.P......>.7.s........Or.A.A..z..N...,CI|.^........r.*.T.wnx,]]..K...x.;g {S..e......*.I.$&yrh.V.&...]&=j5.ds.I].']m4.m.X.I..k[..........j.Um.......K.....Z..:...$.It.`,....-.x...<k....f-{V...x...?<Qz)..|..lJ..c-..... .'.R.E.y.%A...Ko..(.v.o..}./vu.}...c.........#l.f&?....*..18...6.9.....c..3!.9..sr.L2@.t....\..?r0..G.....$I."..,.._.'.Q..VV.....j.n$i...C..!...6w.cj[..4.G"T...b.......Gw.$.....r...`.X..9..ca......W^./5f-...|...:......:kA..~..e.5...W..f7b..jl5..[.A..2t.x7....P^..t..4.g....@Q.....Sl...a.(...P.! , .F..6Pz.(.........V..)..=.n.`w.]........b.r..<..Eg..N(n8...)..@.CXx..:.......%w..F.."..D.F(...U..E(..k.......Q...r.-.Wj......c.s..ss..&.."_.........J..BX.@.B.. S!..<...vt..C.F...^....&....]...c... ..,t..4:8.u. .G.1..`/.fT.8...........|lYq.a.G..4....$:@h .wK.Nv.....q..b.C.n..1..#...P.$U9%...H...tV.....b........q....a.p..b0..u......#.[...!...q% 4..F...=.g........i..x...f...x.b4..pbe.@....`.....h...l.U..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (7851)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):240648
                                                                                                                                            Entropy (8bit):5.569973195507523
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:6A1A24D314C1BC4E1C9FE0C1AD080536
                                                                                                                                            SHA1:52416F4CF33D82E697FF9EB941DB03CDAD120462
                                                                                                                                            SHA-256:76EB241B3F5E080217EFA00018E13322355F65C47185118C3E7869F302CD7D17
                                                                                                                                            SHA-512:9B2D9997B1D504DC492CA6BBDA004797674A5C7A78013738AFE8D29806D1887C3BE5BA45F8FC87BD6D9D3D40C946B4AABA1BECCE5D9C217E962ADAED7071B721
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"28",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f"},{"function":"__e"},{"function":"__aev","vtp_varType":"ELEMENT"},{"function":"__aev","vtp_varType":"CLASSES"},{"function":"__aev","vtp_varType":"ID"},{"function":"__aev","vtp_varType":"TARGET"},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__aev","vtp_varType":"URL"},{"function":"__aev","vtp_varType":"HISTORY_NEW_URL_FRAGMENT"},{"function":"__aev","vtp_varType":"HISTORY_OLD_UR
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (568)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2517779
                                                                                                                                            Entropy (8bit):5.708923448584962
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:9B3D8968344DC8927920373E1D43DE16
                                                                                                                                            SHA1:0D3A7199D7C4555BD7EC5E2AB96FD50D6E769A7A
                                                                                                                                            SHA-256:ED17DB545061429BF65044E07C6C59FFC78B8ABCFD8DB9E5D9AC994AEEE7D329
                                                                                                                                            SHA-512:66B8A737E6A9B649B2F75CD2D9E4D97748FD0CD177219A7672FE62A7411D6BD317C469CF109A40C8DB3DFA4FA2DC0A294C55D5D650F267980206E2ED4900896D
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.youtube.com/s/player/6e1dd460/player_ias.vflset/en_US/base.js
                                                                                                                                            Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (5302)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):5346
                                                                                                                                            Entropy (8bit):4.985014540126668
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:A88DAA38F7963952CBC0D2CABD2ECCA1
                                                                                                                                            SHA1:D44F8FFCDE37701BF9C32E5943544B471527C0C1
                                                                                                                                            SHA-256:1F1C0FBAE229D7E99F725DFDC0BD0E1B04167E42B18EC8348393D17C7AB3AB86
                                                                                                                                            SHA-512:6228EBD6325CCD450E5FCCEAB4D6D7FCE2AC4334F8822C5840AD424D01AABA2C21B51AA982E651AFBD2ADAB39070BF28603FAE0FCB8B27EB754E59C62C3B672C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:/*! elementor-pro - v3.26.0 - 07-01-2025 */."use strict";(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[535],{2245:(e,t,s)=>{var o=s(6784);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var n=o(s(2078)),r=o(s(5012));class LoopLoadMore extends n.default{getDefaultSettings(){const e=super.getDefaultSettings();return e.selectors.postsContainer=".elementor-loop-container",e.selectors.postWrapperTag=".e-loop-item",e.selectors.loadMoreButton=".e-loop__load-more .elementor-button",e.selectors.dynamicStyleElement='style[id^="loop-dynamic"]',e}afterInsertPosts(e,t){super.afterInsertPosts(e),ElementorProFrontendConfig.settings.lazy_load_background_images&&document.dispatchEvent(new Event("elementor/lazyload/observe")),this.handleDynamicStyleElements(t),(0,r.default)(e),elementorFrontend.elements.$window.trigger("elementor-pro/loop-builder/after-insert-posts")}handleDynamicStyleElements(e){const t=this.getSettings("selectors"),s=e.querySelectorAll(`[
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):340260
                                                                                                                                            Entropy (8bit):7.99697914736214
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:6C126B56BE9F046B6C224748436368BB
                                                                                                                                            SHA1:29D59CB8293A2282FFB4CF8B8B001713F5E64B48
                                                                                                                                            SHA-256:6DDD71D80B859F9ECC99CDE427BE11C6BECF81205B165A7C5621F9BEC6339E66
                                                                                                                                            SHA-512:DE58B1F79C22600F11550658B0B1D99E235F9562F93859419C4BCA267A074EBBE97DE8D368130AE09EB11F992889C574184038B543A9096E1F89855C890F3E9F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/uploads/2024/10/083-Start-Strong-Day-3.png
                                                                                                                                            Preview:RIFF.1..WEBPVP8L.1../4D...8l.F..........o....O@m.x....F.....7Nf..E..X.RQv.....o8.U6..J..l...C...?.W.........D..+..j.....YY.....nT..i.7QZs...8^...b...Cm....)m.3f.D....@h$..Z$...A..g.G.z{.w.@Rm;ntQ:!...M'.0._U....b#I..80........J..O..:......d(sr.|..|l-zCC..G.Tk.;.f.Hh];)....1.....Q........L... .'...y..z$PD<|S"."3..... .[..D^.G.^..U.....H....zQ!. ..........).4d+...k."..;...B.......*8.z.M.2.~.B.@.}r.HAD..................6......?...._....A.R)....l4...Oh..| L..N...)T......."....&...v...y.3.......L...z..m#Iq....gvg...........e...j..G..|R.#.fU?.K.W.."ZoP.7.......$9+I.&Ad...-.I... ..$.0.Wh.iS.y#..3.h.E...zP.>'L..H.Y.(/.5.vW..7z.m[.Ir....c...3".3.*.z..7Ce4..gv..J1..._K633..k.3..swUVwReeD...?.Q9...ox.j.'...Lv.R\v.Z:.ff..1.,...2.nS.....g..Y..]...M1.0.#.\y..R,..33..Q.!E....s`f4..Y,....c......,13.ef...P.bff...R..]1...%o..U. r..tQ...d=.....%'v....X.....z.#y33.~m.4.....\.05......$........vk......y.#I.e.+.N..j.0j.y.a.....o.l...|.......&.K..m..^x..m..h......Y..XA
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 440x782, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):24029
                                                                                                                                            Entropy (8bit):7.899249616360787
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:AA3A579149B787BE71357DE0E1323F5E
                                                                                                                                            SHA1:54FF334B355797AE0BE95C730B7D24D1A7502E20
                                                                                                                                            SHA-256:C5C6DD8B6AB80E58713782C628546DAF01003449853E233904888FF572ECC7EB
                                                                                                                                            SHA-512:63CB0F2CBC541A0B8F5CD1C8E1B19CA377FECC7BD5BAC4F54F8807C5FAC75D557E3BED72014183F2AF48C2416E52E7150BB3B08BAAA847B54B4116DA76BDA30B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.vinhgiang.com/wp-content/uploads/2024/12/mb-img-hp.jpg
                                                                                                                                            Preview:......JFIF......................................................................................................................................................................3................................................................o........H....... "............ .%.H...$.....!.......... ...A ..... .B. ...$P.......I2.$...!D.I......@. ..!"...$...H.Y$.LHY$..H$.P...*....$T.. ........I$...I"%e. ....T.H*BA... ... .."...`.X.bIY&$..A$.`I*..".I.)..PA..U.ET....T..[.LX..I.Y$...e%dD......I......".A...U*B*..I.[..bVI&$..I$..I0..$.@..*",..T...R*.*Q".M.%.IY-.%f,I$...$.Z$.I,H.%@.,.@ .R.R.....Q".U-P.*DI+h.%...[D.X..h.K.I$.@ ....*R...J..%J...j."...ELX..X..X.e.1b.-.[.X.I$........J.T(.)U*.+ZX .(...V.b../-..,Z.\.u. ..J..10..JVeJ...3JT.J..%.A..t&*....x.%..b...F.....*t.LW#sD.xl..P.B.B...R..+4T..",j.. .o.$..$.r..sH..:..!`.,ff.$.k.\.FuB.*...+2.R.D..\..IBcU..[..-.,^Y.X.\.....dv%.*\.Un.+.y.k#32.B.J..V.fcr_.....e.*..L.I4--..x.e..4...#..*.IR.t...k.`..Y..U..2...V..s$.b..h...,f`.r..Ln...qMTZ:..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (612)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):34451
                                                                                                                                            Entropy (8bit):5.451683937233924
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:44A2618278C175DCBC84C0270A98AB73
                                                                                                                                            SHA1:2578435F90A7204DB0513C57EDCA4701C1D90D55
                                                                                                                                            SHA-256:92A400A7B0BED6F06BEA6B054A597CE44AD45EFF49A066034A2EB0295210966D
                                                                                                                                            SHA-512:15A0F2192BB211851ECAA8D2F5B428C0D9D477231A0DAADE00A0B6D0BA8255A39F4E14ED4B0AD7B62F03E4300749B9D0204716C5A1D8378342F2833081739640
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.youtube.com/s/player/6e1dd460/player_ias.vflset/en_US/endscreen.js
                                                                                                                                            Preview:(function(g){var window=this;'use strict';var PF8=function(D,O){D.F1("onAutonavCoundownStarted",O)},g08=function(D){var O,h,V;.return D==null?void 0:(O=D.playerOverlays)==null?void 0:(h=O.playerOverlayRenderer)==null?void 0:(V=h.autoplay)==null?void 0:V.playerOverlayAutoplayRenderer},ba=function(D,O,h){g.eX(D.element,"ytp-suggestion-set",!!O.videoId);.var V=O.playlistId;h=O.cM(h?h:"mqdefault.jpg");var k=null,C=null;O instanceof g.am&&(O.lengthText?(k=O.lengthText||null,C=O.sC||null):O.lengthSeconds&&(k=g.vi(O.lengthSeconds),C=g.vi(O.lengthSeconds,!0)));var M=!!V;V=M&&g.gS(V).type==="RD";var c=O instanceof g.am?O.isLivePlayback:null,S=O instanceof g.am?O.isUpcoming:null,Y=O.author,J=O.shortViewCount,q=O.publishedTimeText,u=[],H=[];Y&&u.push(Y);J&&(u.push(J),H.push(J));q&&H.push(q);h={title:O.title,author:Y,author_and_views:u.join(" \u2022 "),aria_label:O.ariaLabel||.g.fF("Watch $TITLE",{TITLE:O.title}),duration:k,timestamp:C,url:O.gL(),is_live:c,is_upcoming:S,is_list:M,is_mix:V,backgrou
                                                                                                                                            No static file info