Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://marvin-occentus.net/

Overview

General Information

Sample URL:https://marvin-occentus.net/
Analysis ID:1437897

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Snort IDS alert for network traffic
HTML page contains hidden URLs or javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7000 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://marvin-occentus.net/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6160 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=1964,i,2031465112166270135,8638749317504621806,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
Timestamp:05/08/24-01:31:11.905500
SID:2052246
Source Port:56584
Destination Port:53
Protocol:UDP
Classtype:A Network Trojan was detected
Timestamp:05/08/24-01:31:12.075553
SID:2052247
Source Port:49698
Destination Port:443
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:05/08/24-01:31:12.076148
SID:2052247
Source Port:49699
Destination Port:443
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:05/08/24-01:31:11.905906
SID:2052246
Source Port:59291
Destination Port:53
Protocol:UDP
Classtype:A Network Trojan was detected

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://marvin-occentus.net/Avira URL Cloud: detection malicious, Label: malware
Source: https://www.ispmanager.com/?utm_source=ispmanager_panel_blankHTTP Parser: Base64 decoded: https://www.ispmanager.com:443
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lcx3H8jAAAAAFOUoidsITqgobWxtxwZ2xEDGtyQ&co=aHR0cHM6Ly93d3cuaXNwbWFuYWdlci5jb206NDQz&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=invisible&cb=tq22wicrf80kHTTP Parser: No favicon
Source: https://omnidesk.ru/client_widgets/init/14090-b97bp351?btn_hide=0&lang=enHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.192.208.109:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.192.208.109:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49801 version: TLS 1.2

Networking

barindex
Source: TrafficSnort IDS: 2052246 ET CURRENT_EVENTS TA569 Middleware Domain in DNS Lookup (marvin-occentus .net) 192.168.2.16:56584 -> 1.1.1.1:53
Source: TrafficSnort IDS: 2052246 ET CURRENT_EVENTS TA569 Middleware Domain in DNS Lookup (marvin-occentus .net) 192.168.2.16:59291 -> 1.1.1.1:53
Source: TrafficSnort IDS: 2052247 ET CURRENT_EVENTS TA569 Middleware Domain in TLS SNI (marvin-occentus .net) 192.168.2.16:49699 -> 91.212.166.21:443
Source: TrafficSnort IDS: 2052247 ET CURRENT_EVENTS TA569 Middleware Domain in TLS SNI (marvin-occentus .net) 192.168.2.16:49698 -> 91.212.166.21:443
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.145.195
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: global trafficHTTP traffic detected: GET /?utm_source=ispmanager_panel_blank HTTP/1.1Host: ispmanager.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: marvin-occentus.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: ispmanager.com
Source: global trafficDNS traffic detected: DNS query: www.ispmanager.com
Source: global trafficDNS traffic detected: DNS query: static.ispmanager.com
Source: global trafficDNS traffic detected: DNS query: omnidesk.ru
Source: global trafficDNS traffic detected: DNS query: abt.s3.yandex.net
Source: global trafficDNS traffic detected: DNS query: mc.yandex.ru
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: region1.analytics.google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: www.google.co.uk
Source: global trafficDNS traffic detected: DNS query: uaas.yandex.ru
Source: global trafficDNS traffic detected: DNS query: mc.yandex.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: call.chatra.io
Source: global trafficDNS traffic detected: DNS query: chat.chatra.io
Source: global trafficDNS traffic detected: DNS query: static.chatra.io
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownHTTPS traffic detected: 23.192.208.109:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.192.208.109:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49801 version: TLS 1.2
Source: classification engineClassification label: mal56.win@21/85@60/252
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://marvin-occentus.net/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=1964,i,2031465112166270135,8638749317504621806,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=1964,i,2031465112166270135,8638749317504621806,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://marvin-occentus.net/100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://ispmanager.com/?utm_source=ispmanager_panel_blank0%Avira URL Cloudsafe
about:blank0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
star-mini.c10r.facebook.com
157.240.3.35
truefalse
    high
    mc.yandex.ru
    87.250.250.119
    truefalse
      high
      call.chatra.io
      104.22.2.142
      truefalse
        high
        www.ispmanager.com
        206.189.101.88
        truefalse
          unknown
          chat.chatra.io
          104.22.2.142
          truefalse
            high
            static.chatra.io
            172.67.13.227
            truefalse
              high
              d3emzelca6ckig.cloudfront.net
              18.65.229.82
              truefalse
                high
                region1.analytics.google.com
                216.239.34.36
                truefalse
                  high
                  ispmanager.com
                  206.189.101.88
                  truefalse
                    unknown
                    stats.g.doubleclick.net
                    74.125.197.157
                    truefalse
                      high
                      marvin-occentus.net
                      91.212.166.21
                      truetrue
                        unknown
                        scontent.xx.fbcdn.net
                        157.240.3.29
                        truefalse
                          high
                          uaas.yandex.ru
                          213.180.204.98
                          truefalse
                            high
                            www.google.co.uk
                            142.251.33.99
                            truefalse
                              unknown
                              www.google.com
                              142.251.215.228
                              truefalse
                                high
                                s3.yandex.net
                                93.158.134.158
                                truefalse
                                  high
                                  td.doubleclick.net
                                  142.250.217.66
                                  truefalse
                                    high
                                    omnidesk.ru
                                    31.184.209.78
                                    truefalse
                                      high
                                      abt.s3.yandex.net
                                      unknown
                                      unknownfalse
                                        high
                                        www.facebook.com
                                        unknown
                                        unknownfalse
                                          high
                                          mc.yandex.com
                                          unknown
                                          unknownfalse
                                            high
                                            connect.facebook.net
                                            unknown
                                            unknownfalse
                                              high
                                              static.ispmanager.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                NameMaliciousAntivirus DetectionReputation
                                                https://marvin-occentus.net/true
                                                  unknown
                                                  https://www.ispmanager.com/?utm_source=ispmanager_panel_blankfalse
                                                    unknown
                                                    http://ispmanager.com/?utm_source=ispmanager_panel_blankfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://td.doubleclick.net/td/ga/rul?tid=G-XHSQF40GDM&gacid=1627673544.1715124725&gtm=45je4510v880992875z8857776025za200&dma=0&gcd=13l3l3l3l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&z=887364079false
                                                      high
                                                      https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lcx3H8jAAAAAFOUoidsITqgobWxtxwZ2xEDGtyQ&co=aHR0cHM6Ly93d3cuaXNwbWFuYWdlci5jb206NDQz&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=invisible&cb=tq22wicrf80kfalse
                                                        high
                                                        about:blankfalse
                                                        • Avira URL Cloud: safe
                                                        low
                                                        https://omnidesk.ru/client_widgets/init/14090-b97bp351?btn_hide=0&lang=enfalse
                                                          high
                                                          https://chat.chatra.io/?isModern=true#hostId=77TPsNtZ6f7Z9GyiL&mode=widget&groupId=F5t6tr5o5gDSGkN2F&lang=en&currentPage=https%3A%2F%2Fwww.ispmanager.com%2F%3Futm_source%3Dispmanager_panel_blank&currentPageTitle=Hosting%20Control%20Panel%20by%20ispmanager&prevPage=&referrer=&isModern=truefalse
                                                            high
                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs
                                                            IPDomainCountryFlagASNASN NameMalicious
                                                            31.184.209.78
                                                            omnidesk.ruRussian Federation
                                                            49505SELECTELRUfalse
                                                            142.250.217.78
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            18.65.229.82
                                                            d3emzelca6ckig.cloudfront.netUnited States
                                                            3MIT-GATEWAYSUSfalse
                                                            31.184.209.76
                                                            unknownRussian Federation
                                                            49505SELECTELRUfalse
                                                            142.250.217.99
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            74.125.197.157
                                                            stats.g.doubleclick.netUnited States
                                                            15169GOOGLEUSfalse
                                                            216.239.34.36
                                                            region1.analytics.google.comUnited States
                                                            15169GOOGLEUSfalse
                                                            87.250.250.119
                                                            mc.yandex.ruRussian Federation
                                                            13238YANDEXRUfalse
                                                            157.240.3.35
                                                            star-mini.c10r.facebook.comUnited States
                                                            32934FACEBOOKUSfalse
                                                            142.251.211.232
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            93.158.134.158
                                                            s3.yandex.netRussian Federation
                                                            13238YANDEXRUfalse
                                                            91.212.166.21
                                                            marvin-occentus.netUnited Kingdom
                                                            35819MOBILY-ASEtihadEtisalatCompanyMobilySAtrue
                                                            142.251.215.228
                                                            www.google.comUnited States
                                                            15169GOOGLEUSfalse
                                                            93.158.134.119
                                                            unknownRussian Federation
                                                            13238YANDEXRUfalse
                                                            213.180.204.98
                                                            uaas.yandex.ruRussian Federation
                                                            13238YANDEXRUfalse
                                                            87.250.251.119
                                                            unknownRussian Federation
                                                            13238YANDEXRUfalse
                                                            172.67.13.227
                                                            static.chatra.ioUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            74.125.135.84
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            1.1.1.1
                                                            unknownAustralia
                                                            13335CLOUDFLARENETUStrue
                                                            142.250.217.67
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            172.217.14.234
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            142.250.217.66
                                                            td.doubleclick.netUnited States
                                                            15169GOOGLEUSfalse
                                                            142.251.211.228
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            142.251.211.227
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            157.240.3.29
                                                            scontent.xx.fbcdn.netUnited States
                                                            32934FACEBOOKUSfalse
                                                            142.251.33.78
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            142.251.33.106
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            239.255.255.250
                                                            unknownReserved
                                                            unknownunknownfalse
                                                            142.251.33.99
                                                            www.google.co.ukUnited States
                                                            15169GOOGLEUSfalse
                                                            206.189.101.88
                                                            www.ispmanager.comUnited States
                                                            14061DIGITALOCEAN-ASNUSfalse
                                                            104.22.2.142
                                                            call.chatra.ioUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            18.65.229.112
                                                            unknownUnited States
                                                            3MIT-GATEWAYSUSfalse
                                                            IP
                                                            192.168.2.16
                                                            Joe Sandbox version:40.0.0 Tourmaline
                                                            Analysis ID:1437897
                                                            Start date and time:2024-05-08 01:30:43 +02:00
                                                            Joe Sandbox product:CloudBasic
                                                            Overall analysis duration:
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:full
                                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                            Sample URL:https://marvin-occentus.net/
                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                            Number of analysed new started processes analysed:14
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:0
                                                            Technologies:
                                                            • EGA enabled
                                                            Analysis Mode:stream
                                                            Analysis stop reason:Timeout
                                                            Detection:MAL
                                                            Classification:mal56.win@21/85@60/252
                                                            • Exclude process from analysis (whitelisted): svchost.exe
                                                            • Excluded IPs from analysis (whitelisted): 142.250.217.67, 74.125.135.84, 142.250.217.78, 34.104.35.123, 142.251.33.106, 142.251.211.227
                                                            • Excluded domains from analysis (whitelisted): fonts.googleapis.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, fonts.gstatic.com, clientservices.googleapis.com, clients.l.google.com
                                                            • Not all processes where analyzed, report is missing behavior information
                                                            • VT rate limit hit for: https://marvin-occentus.net/
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue May 7 22:31:12 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2673
                                                            Entropy (8bit):3.9876704947234183
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:9FCD43ED9CFCF0A5E2A7B60C7E8CE91F
                                                            SHA1:06FBE931F365C065A1E9523548812E18B6DBB1E7
                                                            SHA-256:C3295D6F8A324C287442CF1955C98ADA20682960A317D7C2A75D644C9633FA5C
                                                            SHA-512:990210BC9B77A887C083BD65D8E8C43F18FE28491854A28CE76E5DF1F69FBFD0281A4A65B1CD868064431A61353F741406EEBD62A1A9CC1195FCB6ADBAC316CE
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:L..................F.@.. ...$+.,.....s.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........&.WM.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue May 7 22:31:12 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2675
                                                            Entropy (8bit):4.0054909973468655
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:A98816CBA2C569CD69251632968F4E53
                                                            SHA1:248931C0D1E3CD0EE903ECE313C929DD9AB4F46F
                                                            SHA-256:DF8CF835D872B16100110F4A5E31C8456EA63E7DC9FF4B9A83E08669775C183D
                                                            SHA-512:1B2E459362BD22D9E71696526058C87DD551EBA7B20C90F53C7C89D6950A688D19D858EDF6E10F638A1C702C22357799E74B9565EB1A9F650029E761C0A66BC4
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:L..................F.@.. ...$+.,....[w.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........&.WM.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2689
                                                            Entropy (8bit):4.0115390035761544
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:1DE8E349614248D1E46C9F55899D1B46
                                                            SHA1:E8B5E4CE53D126BD98DD7F7454C4564CF91974C6
                                                            SHA-256:16D69B6D00F5BA4448D140331FA8664385BE8162C018A711614221FD98859688
                                                            SHA-512:E6173BA891A8285A89A20C5F1FC43819A601A11D4E99E9D93489B3692F323F462B532E2D114508480F173D2E5054CCAA475A1EAB591FD80F98ABF02428FE2A33
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........&.WM.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue May 7 22:31:12 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2677
                                                            Entropy (8bit):4.003244792090816
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:AAB47820E9686512C22C26E9F50BF78E
                                                            SHA1:28058338EE6011708A81505C8377C9D9F472E451
                                                            SHA-256:1FB4221F79DD1E56413C397432C28717C78D52DEE37413E948C639C1D1189B68
                                                            SHA-512:AB032E30240E434F363040DA8C053AF4BF3A7D8DC708D6D3DAFD5EE67B4897EDDB4A5B5E2264A83246D6F6EF18CE776F1DDDDB50E473ACE45E3591411D9BBC50
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:L..................F.@.. ...$+.,....F......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........&.WM.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue May 7 22:31:12 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2677
                                                            Entropy (8bit):3.9918874570230427
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:DF7383E470E1099D4901A9DCFFC7F307
                                                            SHA1:ED917DB6F801FDB428800C4C660204F33563D546
                                                            SHA-256:22250A85B33265C969D743017AE600D13195E16163761E9E2751453BD220A816
                                                            SHA-512:0E559F99D287523BE3CAA95E832C09CE3C1E6F73CD9CD321304EA17E991C3A4937DB5BA7BD102FD09867B4E7B32BF3DE7CF1019F106654473FFF4883BF53EBEE
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........&.WM.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue May 7 22:31:12 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2679
                                                            Entropy (8bit):4.000138758661643
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:99ECED9B4E09A1028BB3A0CD84823DCB
                                                            SHA1:3C8625F30D3A4B00AF1B1DCBC0AC5B5A0039B91C
                                                            SHA-256:FDA64F10C98A22280B4A19516097F7A0400FC19F89EB481C33D4511C34F17DCE
                                                            SHA-512:F9A72B7337DE9E6E8BE0F5E678D480BCF9DED7FF3FE89E6021CE82B8B229B3998C20A7CF1AB9721B4D539BEBFEC7AD3C325D4A230683124E8A6E33519EA2DEDC
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:L..................F.@.. ...$+.,....(r....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........&.WM.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):102
                                                            Entropy (8bit):4.8013557344442175
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:284B36421A1CF446F32CB8F7987B1091
                                                            SHA1:EB14D6298C9DA3FB26D75B54C087EA2DF9F3F05F
                                                            SHA-256:94AB2BE973685680D0BE9C08D4E1A7465F3C09053CF631126BD33F49CC2F939B
                                                            SHA-512:093F3F5624DE2E43E43EB06036107FF3260237F9E47E1F86FDFBA7C7036522187A9B47B291F5443C566658A8EF555E5033C7F2AC0C9F4FA8EB69EB8E2540B372
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m
                                                            Preview:importScripts('https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__en.js');
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:RIFF (little-endian) data, Web/P image
                                                            Category:downloaded
                                                            Size (bytes):2868
                                                            Entropy (8bit):7.89372693883299
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:FE16FD558ADE0A66AA3456A6C2DC28F7
                                                            SHA1:854849BBDA5E99D2F0FCD25365211B613E60BDD2
                                                            SHA-256:CD618F6268550173F5A0F9CC04AE1C4AC4F35E1FB510FD1630CFB3BB59975F7D
                                                            SHA-512:C325B896B9664B64D298B3FCEDBF9D92FFB724233D0FF5F903602FB91508FBA94919287141D2B0A0B12A6BA539E969B9FE89E4F0BC138B5CCEC56769228C36DC
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://static.ispmanager.com/site/2024/02/15/0175df55dd62f9ed23118ddeb15cc47f8b3140d3.webp
                                                            Preview:RIFF,...WEBPVP8X...........$..ALPH..........F..N.N.I....bm[...m.V..uo.3...I.kz.0"&.@R....[.o...j.g.L...'...........I>H.n.g...#cs.}...$.Q...p...L.G..@.$..M..P..+.YE+..N...V.f.9.sf.92.P@Q...s(.v.2b.....9....J.9....I.i$G..L&SDnb2.Br..v..\D.g.o.n.Wr..<..CP>.%....`, ..%.X.......2.W.!'...d..f;.I.r%SU.G....t_U3.$....P.W.......m..{.vZ%..l...q..p..N.]d.N..O...D.nSwCAA....J2.w.v_d.|u..I..qP.`..l&.^...s.u.R.K....Z..v....@........E..v.v.T~..o'.bt....$W...IN....zT..}.C..]...........as._g...~.-.."y6...>'....$....;.J2y...........B.IZD.(..H./.[.....H.....Q)..^....*.:....J$..bs....H...s..Fm..F.....6.6...)(&*Er.N...2.a......F....}$+..#..m.H.'F...B..I... .........5.Ud3d.Y.q$7... Y.]..!..r.^....$gi.D..C.f..y..&#.tfy..I..L3H..w...I+.....DA.+$.ib. L&_..j..........N..o...,I....H..`F9..5.>w_!....)_.+$...t..3../.{A@.SR-....i9..~.+i..&..O.........TI...e.K....}..$.*...+T.t.|..*.8I.y..._.(..?%.>..St..<."..1...:...]..L...u..s..7.5.).."E.........A.9Y.[=B
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:SVG Scalable Vector Graphics image
                                                            Category:downloaded
                                                            Size (bytes):2432
                                                            Entropy (8bit):4.265549635696318
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:77EBEF64438AC4489DA209BB7D9ADB22
                                                            SHA1:30FB1378354A7A8E8BBFCEDD04E3F8329824D814
                                                            SHA-256:7E86383ECC5DE427DE2AC25BD68FC086EBA0AC19B45127893CBDFFF3699669D7
                                                            SHA-512:D89D68581B0C63E91CFB327C6450F567FD22451A47D7E6AA82645F61EAD8FA2740D676C3D675E6B79AC789DB565B7E645BF3E02A79B6840B58EEA4EE58A8166A
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://static.ispmanager.com/site/2024/02/22/bb93e9dafbb6a8cec38c44b73dc34b7fba29faec.svg
                                                            Preview:<svg width="151" height="20" viewBox="0 0 151 20" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M41.423 15.473V3.802h2.97v11.671h-2.97zM56.341 15.473l-5.372-7.185v7.185H48.2V3.802h2.617l5.379 7.22v-7.22h2.769v11.671H56.34zM68.165 6.176v9.29h-2.97v-9.29h-3.461V3.774h9.975v2.402h-3.544zM79.712 12.192h-2.333v3.281h-2.97V3.802h5.22c3.087 0 4.845 1.467 4.845 4.07a3.897 3.897 0 01-2.125 3.752l2.458 3.85h-3.372l-1.723-3.282zm-.083-2.34c1.287 0 2.035-.65 2.035-1.883 0-1.232-.748-1.834-2.035-1.834h-2.25v3.717h2.25zM98.998 9.638c0 3.399-2.7 5.988-6.32 5.988s-6.307-2.569-6.307-5.988c0-3.42 2.7-5.926 6.307-5.926 3.606 0 6.32 2.52 6.32 5.926zm-9.595 0a3.406 3.406 0 003.31 3.46 3.461 3.461 0 10-3.31-3.46zM110.718 4.965l-1.115 2.319a8.797 8.797 0 00-3.738-1.219c-.768 0-1.287.284-1.287.852 0 2.021 6.174.872 6.174 5.088 0 2.34-2.076 3.572-4.672 3.572a8.704 8.704 0 01-5.338-1.869l1.156-2.284a7.249 7.249 0 004.216 1.75c.935 0 1.516-.352 1.516-1.017 0-2.076-6.168-.837-6.168-4.97 0-2.153 1.849-3.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:dropped
                                                            Size (bytes):92465
                                                            Entropy (8bit):3.857861213370734
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:1E22F24F6F8416EFE703CB9B5F241251
                                                            SHA1:775DCE952A2A60E7C1BF2AD913BD15E9A64C7450
                                                            SHA-256:7142174A47EDAB4E10141167694A37E6B95903B879A5E15EB6E1C29C5B1557AB
                                                            SHA-512:F4BADF52EA949BFD5712E95E2F67D5154A582E0B70F681F574F27BB96F89CFB5E686BF0A0CE137E80A8B926C1424AC5CC892D4AAF0233A4D2BC12297CD914178
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:{"type":"Topology","objects":{"land":{"type":"MultiPolygon","arcs":[[[0]],[[1]],[[2]],[[3]],[[4]],[[5]],[[6]],[[7,8,9]],[[10,11,12,13]],[[14]],[[15]],[[16]],[[17]],[[18]],[[19]],[[20]],[[21,22]],[[23,-23]],[[24]],[[25]],[[26]],[[27]],[[28]],[[29]],[[30]],[[31]],[[32,33]],[[34]],[[35]],[[36]],[[37]],[[38]],[[39]],[[40]],[[41]],[[42]],[[43]],[[44]],[[45,46]],[[47]],[[48]],[[49]],[[50,51,52,53]],[[54]],[[55]],[[56]],[[57]],[[58]],[[59]],[[60]],[[61]],[[62]],[[63]],[[64]],[[65,66]],[[67]],[[68]],[[69]],[[70]],[[71]],[[72]],[[73]],[[74]],[[75]],[[76]],[[77]],[[78]],[[79,80]],[[81]],[[82]],[[83]],[[84]],[[85]],[[86]],[[87]],[[88]],[[89]],[[90]],[[91]],[[92]],[[93,94]],[[95]],[[96]],[[97,98,99,100,101,102]],[[103]],[[104]],[[105]],[[106]],[[107]],[[108]],[[109]],[[110,111]],[[112]],[[113,114]],[[115,-115]],[[116,117,118,119,120,121,122,123,124,125,126,127,128,129,130,131,132,133,134,135,136,137,138,139,140,141,142,143,144,145,146,147,148,149,150,151,152,153,154,155,156,157,158]],[[159,160]],[
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (2453)
                                                            Category:downloaded
                                                            Size (bytes):25183
                                                            Entropy (8bit):4.998761874432036
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:A861F5B8E583E54029925446661F2A07
                                                            SHA1:C3AA5E10827944A1745184C053CB69CFA1ABEAAD
                                                            SHA-256:7DAB571BDA012F0EE201F5730D959519A2183957E3179E3011D069BF6324FB3F
                                                            SHA-512:C74713A5978478A9C5200DB62983B6AA81CE82708DCF017B0D486EA68034D46248E6C63D8F0D09665DDA112111345BC37149DFCF7DE5E00DA8D20A27ACF11A02
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://omnidesk.ru/bundles/common/js/helper_common.js?t=a861f5b8e5
                                                            Preview:var start_page_tstamp = GetCurrentTstamp();.var omni_autocaptcha_sec = 15;.Date.prototype.stdTimezoneOffset = function () {. var jan = new Date(this.getFullYear(), 0, 1);. var jul = new Date(this.getFullYear(), 6, 1);. return Math.max(jan.getTimezoneOffset(), jul.getTimezoneOffset());.}..Date.prototype.isDstObserved = function () {. return this.getTimezoneOffset() < this.stdTimezoneOffset();.}.function InitCfDatepickers(b_all,b_set_event, lang = null).{. var regional = {};.. if(lang). {. regional = $.datepicker.regional[lang] ? $.datepicker.regional[lang] : $.datepicker.regional['en'];. }. //DATE//. $('#temp_period_date, .input_calendar_ico input'+(!b_all ? ':visible' : '')).each(function () {.. var _self = $(this);. if ($(this).parent().siblings('.fa.fa-eraser'). && $(this).filter(':disabled').length. ). {. $(this).parent().find('i').hide();. }. if($(this).filter(':disabled').length).
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (47147)
                                                            Category:downloaded
                                                            Size (bytes):47218
                                                            Entropy (8bit):5.357417698277463
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:05DBAF16E2DA47DCEEF7F6CCFCDCBA02
                                                            SHA1:220D573AB33A100169BF82206846DE454A056DE1
                                                            SHA-256:097F2F574FB8173D52A7F1B74C18A33C125A4A5EFE061BA390B30EB17549985E
                                                            SHA-512:F53EDC87255C133A6F3AE84FF1062EBF4240DC48D78E5D85B02D6BA84E9D7A3EAAC7E49227455DC999FFAC6BF471EE09F46097073FE9B23826619BA506655B6E
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://call.chatra.io/chatra.js
                                                            Preview:/*!. * ... Chatra | https://chatra.com/. */.!function(P,j){!function n(r,o,i){function s(t,e){if(!o[t]){if(!r[t]){var a="function"==typeof require&&require;if(!e&&a)return a(t,!0);if(c)return c(t,!0);throw(e=new Error("Cannot find module '"+t+"'")).code="MODULE_NOT_FOUND",e}a=o[t]={exports:{}},r[t][0].call(a.exports,function(e){return s(r[t][1][e]||e)},a,a.exports,n,r,o,i)}return o[t].exports}for(var c="function"==typeof require&&require,e=0;e<i.length;e++)s(i[e]);return s}({1:[function(e,t,a){"use strict";Object.defineProperty(a,"__esModule",{value:!0}),a.default=function(e,t){new RegExp("(\\s|^)".concat(t,"(\\s|$)")).test(e.className)||(e.className+=" ".concat(t))}},{}],2:[function(e,t,a){"use strict";Object.defineProperty(a,"__esModule",{value:!0}),a.default=function(r,o,i,s){return!!o&&(r.addEventListener(o,i,!!s),function(){var e,t,a,n;e=r,a=i,n=s,(t=o)&&e.removeEventListener(t,a,!!n)})}},{}],3:[function(e,t,a){"use strict";var w=g(e("../temp/index.css")),r=g(e("./addClass")),n
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:SVG Scalable Vector Graphics image
                                                            Category:dropped
                                                            Size (bytes):2046
                                                            Entropy (8bit):5.168341851710642
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:B628BF68453DF34E4B667EC165D72AFD
                                                            SHA1:297EF04ECA2666FA33A8F422B138837B17CB6C4D
                                                            SHA-256:C1BE1EB5E5ECC32BE2C15C5AAE2FA6D3F711C1641A75C3756BD621050681EF40
                                                            SHA-512:5DA28F7ADDB746E0343A2274CD6F69A28D12631F5578AEC0C4856073380704ED1B389E2BCAFDD6B1F2FFF60456F48E8C6DF0197EEBC59D8B17387F6FDA109FB6
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg"><defs><linearGradient id="a" x1="9.16" y1="2.66" x2="9.16" y2="27.31" gradientTransform="matrix(1 0 0 -1 0 34)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#b69b94"/><stop offset=".05" stop-color="#b39790"/><stop offset=".37" stop-color="#a5857c"/><stop offset=".68" stop-color="#9c7a70"/><stop offset="1" stop-color="#99766c"/></linearGradient><linearGradient id="b" x1="31.45" y1="7.84" x2="16.73" y2="25.47" gradientTransform="matrix(1 0 0 -1 0 34)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#99766c"/><stop offset=".26" stop-color="#90695f"/><stop offset=".63" stop-color="#875e53"/><stop offset="1" stop-color="#845a4f"/></linearGradient><linearGradient id="c" x1="7.95" y1="9.45" x2="1.75" y2="17.8" gradientTransform="matrix(1 0 0 -1 0 34)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#535353"/><stop offset=".1" stop-color="#4b4b4b"/><stop offset=
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (631)
                                                            Category:downloaded
                                                            Size (bytes):517649
                                                            Entropy (8bit):5.713376874006511
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:E2E79D6B927169D9E0E57E3BAECC0993
                                                            SHA1:1299473950B2999BA0B7F39BD5E4A60EAFD1819D
                                                            SHA-256:231336ED913A5EBD4445B85486E053CAF2B81CAB91318241375F3F7A245B6C6B
                                                            SHA-512:D6A2ED7B19E54D1447EE9BBC684AF7101B48086945A938A5F9B6AE74ACE30B9A98CA83D3183814DD3CC40F251AB6433DC7F8B425F313EA9557B83E1C2E035DFF
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__en.js
                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Apache License. Version 2.0, January 2004. https://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that contro
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:SVG Scalable Vector Graphics image
                                                            Category:downloaded
                                                            Size (bytes):6922
                                                            Entropy (8bit):3.938529346070443
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:5C0A76712B36EFA9772B775511EFB729
                                                            SHA1:4F1ADE9B0B8E7FAAA26CF1CB52E23F7A06A2532C
                                                            SHA-256:A6CA7218DD474AA38E4ADF8FD5D3163A07F10B9A07C635830EFF3A4EA57D5307
                                                            SHA-512:5AA256734E08FB3A22946444CC79CA44328ACA10CFB08832F02BDDB9D46197E6F58BAB813DC279775BE2B14962B49E94365FF5154924AA650A9368ED8D78F28E
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://static.ispmanager.com/site/2024/02/22/9263019a05265128371c21327e1d212cd36fa286.svg
                                                            Preview:<svg width="126" height="56" viewBox="0 0 126 56" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M.883 33.581h3.531L15.597 7.98 26.78 33.58h3.531L15.597.916.883 33.58z" fill="#252525"/><circle cx="15.303" cy="26.224" r="3.531" fill="#1CA74C"/><path d="M40.023 4.153v29.134h3.237V4.153h7.357V.916h-18.54v3.237h7.946zM55.325 33.287V.916h3.532v29.428H71.51v2.943H55.325zM76.808 33.287V.916h18.834v3.237H80.339v10.3h15.009v2.943H80.339v12.948h15.303v2.943H76.808zM110.062 16.513L100.056.916h4.12l7.651 12.36 7.946-12.36h3.826l-10.3 15.597 10.888 16.774h-3.531l-8.829-13.831-8.239 13.83h-3.826l10.3-16.773zM2.908 39.626v12.009H1.454v-12.01h1.454zm2.26 1.29v-1.29h9.006v1.29h-3.776v10.719H8.944v-10.72H5.167zm15.707 10.719v-9.007h1.384v9.007h-1.384zm.703-10.508a.984.984 0 01-.697-.276.885.885 0 01-.288-.662c0-.258.096-.48.288-.663a.983.983 0 01.697-.276c.27 0 .5.092.692.276a.877.877 0 01.294.663.878.878 0 01-.294.662.964.964 0 01-.692.276zm4.6 5.09v5.418h-1.385v-9.007h1.337v1.407h.117c.212-.4
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text
                                                            Category:downloaded
                                                            Size (bytes):1023
                                                            Entropy (8bit):5.142181954441289
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:2D5861DE09CD6645C7095740057CF53A
                                                            SHA1:DD8C238D14DACF7D4F0BDD8A3B62883E28E165A0
                                                            SHA-256:6CEA7317FF7DC900DDCE894E888C1DA9BA3350DAD962C8BDEB50EDC6F4CBDC4A
                                                            SHA-512:E547CC859258CA5C12E72619C497AC67796D9E604DC36B055982C91F673077DD611BB772CAE2DECD16235CE4ACD6CC6988D06E63397C010B0666A30D0796AE73
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://chat.chatra.io/?isModern=true
                                                            Preview:<!DOCTYPE html>.<html>.<head>. <link rel="stylesheet" type="text/css" class="__meteor-css__" href="https://static.chatra.io/jscss/0f4b36301fb51872f1b179a76dbf2e28b4b4a818.css?meteor_css_resource=true">.<meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, minimum-scale=1, user-scalable=no">.. platform specific stuff -->. <meta name="msapplication-tap-highlight" content="no">. <meta name="apple-mobile-web-app-capable" content="yes">.. favicon -->. <link rel="shortcut icon" href="https://static.chatra.io/favicon.ico">.. <base target="_parent">.. <title>Chatra</title>..</head>.<body>. <script type="text/javascript" src="/meteor_runtime_config.js?hash=1ce1c6532633e806b985e2f8b19e270acb165849"></script>.. <script type="text/javascript" src="https://static.chatra.io/jscss/f7419f03daa62a5d32aee05220d347e051ad1590.js?meteor_js_resource=true"></sc
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1240x631, Suserng: [none]x[none], YUV color, decoders should clamp
                                                            Category:downloaded
                                                            Size (bytes):30704
                                                            Entropy (8bit):7.99209889497717
                                                            Encrypted:true
                                                            SSDEEP:
                                                            MD5:5963BA452AC1F87032AFE0A7E2B41A7A
                                                            SHA1:23F73B0019379D2FCCF9A2F5C12CC6C045277354
                                                            SHA-256:9611565745FF93E58F5FA55FB4C46918A7AD8AD164B84F8708F79FB5DDF17C39
                                                            SHA-512:AD15CD12EF41CF938A75CB49716505523EB90099ADEDC8E354FD665B944ACFA198F4D2FC1B1169C649FD411A79B81AC3B3427A6DC52135BBE6F8A8C1C3088605
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://static.ispmanager.com/site/2024/02/15/e11ebfbd9b4faba98f027b02e00b8416c185935d.webp
                                                            Preview:RIFF.w..WEBPVP8 .w..P@...*..w.>1..D"!..... ....~. .........1c....>.4.._......5';.S.. .......(.b..'.7........+~......y..........-.O.....w.._...._.....9.....=.q.......+.o.O..{...G.o..F.7........_...~...........z.._...}................?.........._._.......o.?....O......=.....................c........hj.2..6@.....`x.7...^N."..E5.iR..U.|...s..v.&{y.;....a....`V.50?K.|.=I".t...8.bp6..m......'.k..e.q}\..M3......_.....Q......ZxTms^...<....~OC.C..\..`.U..'.3".C..........y..........p..{...eO...]..$.I-7.Ii..KM..Zo........$...%..I,..:Y....A..U.!.-..o....1........$S.K....)/8R^p...Iy..%..K...H.-\.iW..../w$..._1"/PQ;.5.w'...>....^ ...f.Hn.:\..G.".E...m......'.lN....8.bp,.R..T.3.[.R..f<R..;...X1...e......{|.g+q'>M..Q%.i.....".Y.M......l.n...O.Kp....5..'.lN....8.bp6..m....<..5..&([.,..~...2B.p..eS,...l*..xQ.P.}>.....`L/h..s.a{E~c....+....^._...js..]..0B..#.#..0|).j....'...9..0%(.........hh.Tk..5.P.q{R.K....)/8R^p...Iy..'af....{|.8.J..L......'&.].......E._.{..
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (3507)
                                                            Category:downloaded
                                                            Size (bytes):3580
                                                            Entropy (8bit):5.09448029850446
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:AD0656589D34C18CD55206D4FD2BC0D7
                                                            SHA1:D7137CF274043EBE83187ABF4605BF5E85FFE435
                                                            SHA-256:756F2EE1DBC42834E1269591C0B806BA06C04670373B6C2A05C55EAE583D2CC7
                                                            SHA-512:16FF543954AA66A8F81436016C792F74C14E128A5B4FF1AF75341FB965309E5382E8A478F4F9F1395321346F0BCEAC837FEB588AF46A21657119D82C0563A68E
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://omnidesk.ru/bundles/acmesite/js/autosize.min.js
                                                            Preview:/*!..autosize 4.0.2..license: MIT..http://www.jacklmoore.com/autosize.*/.!function(e,t){if("function"==typeof define&&define.amd)define(["module","exports"],t);else if("undefined"!=typeof exports)t(module,exports);else{var n={exports:{}};t(n,n.exports),e.autosize=n.exports}}(this,function(e,t){"use strict";var n,o,p="function"==typeof Map?new Map:(n=[],o=[],{has:function(e){return-1<n.indexOf(e)},get:function(e){return o[n.indexOf(e)]},set:function(e,t){-1===n.indexOf(e)&&(n.push(e),o.push(t))},delete:function(e){var t=n.indexOf(e);-1<t&&(n.splice(t,1),o.splice(t,1))}}),c=function(e){return new Event(e,{bubbles:!0})};try{new Event("test")}catch(e){c=function(e){var t=document.createEvent("Event");return t.initEvent(e,!0,!1),t}}function r(r){if(r&&r.nodeName&&"TEXTAREA"===r.nodeName&&!p.has(r)){var e,n=null,o=null,i=null,d=function(){r.clientWidth!==o&&a()},l=function(t){window.removeEventListener("resize",d,!1),r.removeEventListener("input",a,!1),r.removeEventListener("keyup",a,!1),r.r
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (5653)
                                                            Category:downloaded
                                                            Size (bytes):10999
                                                            Entropy (8bit):4.877643057689292
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:E39F4B3927A9698A34775B45F4F3B7FB
                                                            SHA1:2840AF04E10DFE48526D30287F42952BA32E3F22
                                                            SHA-256:6BF4A545C53071F9D09C69F01F4F4A552506E1CC85DDF8CBD6BC751E38D5A6C7
                                                            SHA-512:B644E8F934B8C9121D33EF9FAA9161215339CF235AE8E110FAD97FEF9B10BA896BCA5A66D1596C8DF903B6EA8E5CE15CD0C22DB578E015153623973AB6ECFAB4
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://omnidesk.ru/client_widgets/init/14090-b97bp351?btn_hide=0&lang=en
                                                            Preview:<!DOCTYPE HTML>.<html >.<head>. <meta http-equiv="Content-Type" content="text/html; charset=utf-8">. <title>Omnidesk - simple multichannel helpdesk</title>.. <link rel="stylesheet" href="/bundles/acmesite/css/client_widgets_init_blue.min.css?t=502ce9cbae" type="text/css" />. . [if IE 8 ]> <html class="ie8"> <![endif]-->. [if IE 9 ]> <html class="ie9"> <![endif]-->. [if !IE]> ><script type="text/javascript">. if (/*@cc_on!@*/false) {. document.documentElement.className+='ie9plus';. }. </script> <![endif]-->. . <script>. var widget_id = '14090';. var widget_code = '14090-b97bp351';. var widget_type = 'messengers';. var domain = 'https://ispmanager.omnidesk.ru';. var b_help = false;. var g_page_location = window.location.href;. var chat_type = 'chatra';. var chat_key = '77TPsNtZ6f7Z9GyiL';. var chat_vk = 0;. var chat_fb
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:SVG Scalable Vector Graphics image
                                                            Category:dropped
                                                            Size (bytes):7727
                                                            Entropy (8bit):5.093414520819223
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:7BC6817EEC8B1CEFA9E44D2FF9A6E4C6
                                                            SHA1:84BB84A0D5097F77E55C5247288E2CEA006962D5
                                                            SHA-256:3AE479CD91481786B2D78AA336045427C455360FF47BF443C08B3D61216410F6
                                                            SHA-512:2A1F983D84C359BA24782A01E14CDAF96A540D073FBFFBF7A583C819E32D8A27AB7DE5F4D621E4A2BE1EA57CC070414797B140CDFB6E17834BF838CCC9D509F8
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg"><defs><linearGradient id="a" x1="4.94" y1="14.44" x2="56.11" y2="14.44" gradientTransform="matrix(1 0 0 -1 0 34)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#c8c8c8"/><stop offset="1" stop-color="#6a6a6a"/></linearGradient><linearGradient id="b" x1="13.35" y1="15.25" x2="18.14" y2="10.56" gradientTransform="matrix(1 0 0 -1 0 34)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#5b5b5a"/><stop offset="1" stop-color="#c8c8c8"/></linearGradient><linearGradient id="c" x1="21.82" y1="21.24" x2="18.32" y2="19.53" gradientTransform="matrix(1 0 0 -1 0 34)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#171714" stop-opacity=".4"/><stop offset="1" stop-color="#171714" stop-opacity="0"/></linearGradient><linearGradient id="d" x1="22.64" y1="29.53" x2="27.8" y2="20.58" gradientTransform="matrix(1 0 0 -1 0 34)" gradientUnits="userSpaceOnUse"><stop offset="0" stop
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Web Open Font Format (Version 2), TrueType, length 30468, version 2.131
                                                            Category:downloaded
                                                            Size (bytes):30468
                                                            Entropy (8bit):7.9930037560439935
                                                            Encrypted:true
                                                            SSDEEP:
                                                            MD5:8115AA66F6E36D75578B6BB74CBD6C8D
                                                            SHA1:01039D6F95494A5BB258102F6849442C95249D75
                                                            SHA-256:0CE8ACE7BE3EBE4760DA5A103638077AE903FE9D02536A6FDA6AD6423B0EFAC4
                                                            SHA-512:9D5630519010B8E662B3839506AEB3A83760F540A634DEA092C7BDC5593A2F0EF2837E045539235A15B1EBB13F91E0C9AF80F487A8A9275DF6C3B1A6CBB35D67
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.ispmanager.com/n/assets/fonts/golos-text_demibold.woff2
                                                            Preview:wOF2......w.......N...v..........................0.....P.`....N..b..........6.$........ ?meta:..~.....k[.2q..k.@.uWI......P..U..R.o.$...o...J.........".5;...9 ...... .q(.K6..u5#..D="L.......)#..i.pF_.;.S#..m.neeeee...F..,..;...d"Q..D.....8...G..lV\.,..g.p...F...8...j.c.O.(.|..^....y@..U.7U..2...!....../Z.........Ht^pwohZ7.F.......5....1p.'......j\.3.nX&.(...,....=5 &...#....??*Qopd.=..F.O%.d.P...u.z..#.>....A....w&EdlM.<?.?...[...c.9F....g.9.eT..|.6Q.D.....X.....V".j......JC..1E.*..!l.* .....8..^.9.b.J...W..o..[6.......W.u.].r.RE \.SZ~p..C..\h.MI.w...=D...!.4.a.N.._Z..?.7..F.=~.|m.'...[.....PC....6v....M[0.lid.O..M...\f%.....{@.....C...n.A.&.&......@]..H..+.X...f.#......!.-.n....I.......X...!..~....*\C0a8..m...t.<...^..Y.I.R..z.|n.?....=..s2/....s.....l...U.8.7.C..7.".^...iv^.@IT$.H..w...G:..t.?P...v.$*..............."_P.|......f%.NM...: .N!Jt..T..`..8-.I4.....Ca7a\.)p...V...c..e.u.N..r.V..3qjq.^..l.[.{-.......P..8E.*0,,..~.....x.ni..28K5.6l.....r]..
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (64347)
                                                            Category:downloaded
                                                            Size (bytes):223733
                                                            Entropy (8bit):5.4548058414494776
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:B325A8544A95F67D2DF2E3FA7BE09157
                                                            SHA1:4C4A95B960080756DB0FEEDEDA1B72BD918CFD20
                                                            SHA-256:F589B180C1064F697C91AC117FAFDA9AFF1C66123A099E82DA0B976A09011510
                                                            SHA-512:9DD18F4E4A7E5294D8A10B617883806B008EB9D046450684B5FB996145BD49D33885FC2ACBFF2CBF5228F220A6A99095B93A9444E4B3FCD85D93B0D3DDDB29BE
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://connect.facebook.net/en_US/fbevents.js
                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (5140)
                                                            Category:downloaded
                                                            Size (bytes):57747
                                                            Entropy (8bit):5.326885291284315
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:8E3843D0998F32344C0408D8D43CCFB2
                                                            SHA1:5CDF2D06B05D2CF43F67F35D92037BE8C73315AE
                                                            SHA-256:6546FE5E41B9C358DB2B4D863EF2F55C15A67CC867D58F3FFD13F65B1A8F32EF
                                                            SHA-512:B3A7D1F8E422C5974000FD7FE131F0D5DCBD3B7E48CDAA73585CF1D81376F40748ED280CE482A8AB0E0267FE4523A7B40DCC7E88145449BA02300B11103C8202
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://connect.facebook.net/signals/config/982844969114034?v=2.9.155&r=stable&domain=www.ispmanager.com&hme=c3a545c63044e8e9102d4f32d84a1137594d024f28e801d670bc76dc5c075575&ex_m=67%2C112%2C99%2C103%2C58%2C3%2C93%2C66%2C15%2C91%2C84%2C49%2C51%2C158%2C161%2C172%2C168%2C169%2C171%2C28%2C94%2C50%2C73%2C170%2C153%2C156%2C165%2C166%2C173%2C121%2C14%2C48%2C178%2C177%2C123%2C17%2C33%2C38%2C1%2C41%2C62%2C63%2C64%2C68%2C88%2C16%2C13%2C90%2C87%2C86%2C100%2C102%2C37%2C101%2C29%2C25%2C154%2C157%2C130%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C54%2C59%2C61%2C71%2C95%2C26%2C72%2C8%2C7%2C76%2C46%2C20%2C97%2C96%2C9%2C19%2C18%2C81%2C53%2C79%2C32%2C70%2C0%2C89%2C31%2C78%2C83%2C45%2C44%2C82%2C36%2C4%2C85%2C77%2C42%2C39%2C34%2C80%2C2%2C35%2C60%2C40%2C98%2C43%2C75%2C65%2C104%2C57%2C56%2C30%2C92%2C55%2C52%2C47%2C74%2C69%2C23%2C105
                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (17631)
                                                            Category:downloaded
                                                            Size (bytes):18224
                                                            Entropy (8bit):5.644855010869986
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:E9E9D7EE7ADA5A79D306AF16CAA43F52
                                                            SHA1:1485A8FAC351BCA5DB929BF10179B6D5765E6F08
                                                            SHA-256:705F6D8911EDE01CD06BF8258D96F21946E31474915C97866560932ECD290704
                                                            SHA-512:62383458437DA6DCAA15BBCBC5A5F782897F951256B8FAD6F2D539C7E8C835CA29141DBD4EC61C34421700EE217E0D71FDAFF072F45C0DD11C12CC387BFEDC7E
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.google.com/js/bg/cF9tiRHt4BzQa_gljZbyGUbjFHSRXJeGZWCTLs0pBwQ.js
                                                            Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var O=function(C,h){if(C=(h=null,H.trustedTypes),!C||!C.createPolicy)return h;try{h=C.createPolicy("bg",{createHTML:k,createScript:k,createScriptURL:k})}catch(g){H.console&&H.console.error(g.message)}return h},H=this||self,k=function(C){return C};(0,eval)(function(C,h){return(h=O())&&1===C.eval(h.createScript("1"))?function(g){return h.createScript(g)}:function(g){return""+g}}(H)(Array(7824*Math.random()|0).join("\n")+['(function(){/*',.'',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var x=function(h,C,H,k,E,Q){if(h.I==h)for(E=R(h,H),372==H||164==H||387==H?(H=function(S,g,O,n,b){if((O=((b=E.length,b)|0)-4>>3,E.xJ)!=O){g=[0,0,(n=(O<<3)-4,Q[E.xJ=O,1]),Q[2]];try{E.tI=Cl(g,hE(n,E),hE((n|0)+4,E))}catch(M){throw M;}}E.push(E.tI[b&7]^S)},Q=R(h,403)):H=function(S){E.push(S)},k&&H(k&255),h=0,k=C.length;h<k;h++)H(C[h])},HX=function(h,C,H,k,E){(E=(E=(C&=(H=C&3,4),U)(h),k=U(h),R(h,E)),C&&(E=gC(
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):82970
                                                            Entropy (8bit):5.010487141412605
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:514DF76AB838700823C7E222ED868B78
                                                            SHA1:AC79B2EFC5EECAD21D9880DC2D857EFAC70AB240
                                                            SHA-256:9735D0A41F5A59D268962A94FDA8C90D047FDC9D2409109F29A63E67C56B420F
                                                            SHA-512:9BD60A69099A479140CB30C4F9743CDE04126462496554A95DD14F2DB44E862759FA663D6EE27F1B95D8897B6438779F87054A0E1C2E23DDC7E9DA75D71ECB9B
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://static.chatra.io/jscss/0f4b36301fb51872f1b179a76dbf2e28b4b4a818.css?meteor_css_resource=true
                                                            Preview:/*! normalize.css v3.0.2 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}hr{-moz-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgroup,select,textarea{color:inherit;font:inherit;margin:0}button{overflow:visibl
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:RIFF (little-endian) data, Web/P image
                                                            Category:downloaded
                                                            Size (bytes):3198
                                                            Entropy (8bit):7.919410113599515
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:20BB1FD8B81FEE88463EC897E9B322B8
                                                            SHA1:CE5097EAF3844402CEE50D6E3D510E1DF38DC8D0
                                                            SHA-256:428635D17D372A75AE1A91C60DD81DE5F73BF4BA2354D55011165D90E421730A
                                                            SHA-512:906B3DEDC157865F724AD875F3669BD7369FF6D2C803E034E1BF28304FCD3063A07D01530C650541BC0DB69E45D78D04D0691A86AB1299E8AE5F5758BE401C1B
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://static.ispmanager.com/site/2024/02/15/d5555fe3a1f424ae90b04154adce481fe5b64f1c.webp
                                                            Preview:RIFFv...WEBPVP8X........U..A..ALPH.........!7........k.m......=..W.b.mp........`fg'..qDL..D.................K.e.........~^Z..QV....+#h.T~.<.....<f....L>..t......""..Y...EF..!fc...P.#. ".?=:.a...7#3.(.<.BS[.:...};?..NIQ.+.3/}2 "...d]K.....*b...L.}g.)FD,..[]+..3...~.h..U.a.....}h..U...F9t....?Ow..si...D..%..-./.m.i..ut...,..t........._m:.$69+7'.k.......Ci...Y).B..95#......Mr....z..(....}...g.....I..;.+D..).zhdP./.-.G~iyEEiA....'.......<..4...b#A..c.._......r .o...(......*s^..S...!......P.gJ..J..o.P.A.X...d.U.......vR..`....Cm..."b.&.5.P..o1b.%Hm.rd:Vo..@...s.....q.).P.........!.<$.g..i..e.s.@b...D$u -...o.0....9.ez....S-.....t..J.v.......J:9.w...F.8..K.'.I.DGJ.5v.#.I.{...w.J@5I.c....@..g....N.b.n_.)h.@..v..E~.Q.T}.DH...H..z...I.\.3%'5"N.r...z.'R.\..SV..}0HB6v.3-...G..r..n;.~..0.@.>.U...|..@.|.W9.....B.....m._..IARt......J......Z.Y%.Q.......".W'.m..g.,....KB.sps.,..8...Z..\V$u.Z...v5...$..`.9......Z....E..|)y@..#/..*fW..,...D$..J@..)..[.hy..M.d
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (681), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):681
                                                            Entropy (8bit):5.395025071262246
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:0E076AA16552EFBBB824A33A3101FCDF
                                                            SHA1:236C36E925629673D6737DCC643E0BC878CCB05C
                                                            SHA-256:6187CB284996DC38EFDC6E965D7B9FC98B22EA608C2FDB8EBFDC5292E37CACD2
                                                            SHA-512:88E6AC378F6524E3CBAFC4DA9879BE6E0E79B53F64BDD57578FEB8D31AD82C5C4923A06B5D594C8CE60BA697A1D3BD2DDA89B8BD5085406740643492824CA8F9
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://chat.chatra.io/meteor_runtime_config.js?hash=1ce1c6532633e806b985e2f8b19e270acb165849
                                                            Preview:__meteor_runtime_config__ = {"meteorRelease":"METEOR@2.7.3","gitCommitHash":"b17163bdaf16292a6669e9d90c1ffa1317394540","meteorEnv":{"NODE_ENV":"production","TEST_METADATA":"{}"},"PUBLIC_SETTINGS":{"production":true,"app":"chat","env":"production","gaTrackerId":"UA-56291794-1","externalStaticHost":"https://static.chatra.io","uploadcarePublicKey":"d987618d3fb593f502fc","chatraChatraID":"hX8ihkAcyHK93ue99"},"ROOT_URL":"https://chat.chatra.io/","ROOT_URL_PATH_PREFIX":"","reactFastRefreshEnabled":true,"kadira":{"appId":"gCH73LgBGm2BfkdW9","endpoint":"https://engine.montiapm.com","clientEngineSyncDelay":10000,"recordIPAddress":"full","enableErrorTracking":true},"isModern":true};
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:SVG Scalable Vector Graphics image
                                                            Category:downloaded
                                                            Size (bytes):32832
                                                            Entropy (8bit):5.064698410675699
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:24FD0849BB28BFD26A14F02A9255353B
                                                            SHA1:7DCFD8C249AC1133F1304A4444A5705EE6A97D30
                                                            SHA-256:DC807655BF62EAA2514C355E966ECD98E8331B31DAD896B764051E9B1645A1BC
                                                            SHA-512:74D864AF3C625C9D055B7112CA46D5243D013168051CD24751968238192B92EA61C79BAF5C2A78F994C1D5881CFE2986C14E5E131C408FC3D1102B784B4994CB
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.ispmanager.com/n/assets/icons/keyboard.svg
                                                            Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg"><defs><linearGradient id="a" x1="14.78" y1="32.51" x2="16.85" y2="9.11" gradientTransform="matrix(1 0 0 -1 0 34)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#fff"/><stop offset=".09" stop-color="#f5f5f5"/><stop offset=".26" stop-color="#d9d9d9"/><stop offset=".47" stop-color="#ababab"/><stop offset=".72" stop-color="#6c6c6c"/><stop offset="1" stop-color="#1d1e1e"/></linearGradient><linearGradient id="b" x1="14.9" y1="32.44" x2="16.79" y2="8.92" gradientTransform="matrix(1 0 0 -1 0 34)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#f4f5f5"/><stop offset=".1" stop-color="#eaebeb"/><stop offset=".27" stop-color="#cecfcf"/><stop offset=".49" stop-color="#a0a1a1"/><stop offset=".75" stop-color="#626363"/><stop offset="1" stop-color="#1f2121"/></linearGradient><linearGradient id="c" x1="15.01" y1="32.37" x2="16.72" y2="8.74" gradientTransform="matrix(1 0 0 -1 0 34)"
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):363356
                                                            Entropy (8bit):5.245535632467585
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:813544E0D08260CBE7CE96D6D2211952
                                                            SHA1:061D731845688948FCBF49B478D4C9C7951CB15E
                                                            SHA-256:932881772AF1A6DCCD77F1D4C60B1D5FFC3C9BE09FCA8464E99833D0E88E2FCB
                                                            SHA-512:0A886C094B7A589E4ABB665B1E576280B8EA131050C91DC0BD3DFFB16AE0FB4E4EBF3D726098955588C7FED9BDAE8907F7F31610FA52058433129303237AE6D9
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://omnidesk.ru/bundles/acmesite/js/client_widgets_init.min.js?t=813544e0d0
                                                            Preview:!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[o.call(e)]||"object":typeof e}var f="3.5.1",
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (532)
                                                            Category:downloaded
                                                            Size (bytes):2120
                                                            Entropy (8bit):5.475321660491406
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:DDCB981B1555F3011E3D550508DA75A8
                                                            SHA1:305978A0C5924B7E34E1DA42914156079C8BE631
                                                            SHA-256:E9F67688FEE0150690C92917640AA09F8A80D6B6366B90113F0C5772DFF669CE
                                                            SHA-512:F7B7D124E0717C8DDDBD1653649934FFFCB4D613F317CE65A8F8F2A6B2A0C978930C6C1969F96B993C6021D83753F7140A23FF992D35CC865D62C69C015456C8
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://mc.yandex.com/metrika/metrika_match.html
                                                            Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">.<html>.<head>. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta http-equiv="Content-Type" content="text/html;charset=UTF-8">.</head>.<body>.<script>(function(){try{(function(){function l(a){var b=a.document;if(b.hasStorageAccess)b.hasStorageAccess().then(function(c){a.parent.postMessage("sc.sar*"+(c?"1":"2"),"*")})["catch"](function(){a.parent.postMessage("sc.sar*c","*")})}function q(a){function b(c,d){var f="sc.topics-response*"+c;a.parent.postMessage(d?f+"*"+d:f,"*")}a.document.browsingTopics().then(function(c){return b("1",JSON.stringify(c))})["catch"](function(){return b("e")})}function g(a,b){return function(){e[a]&&(e[a].timeout&&(clearTimeout(e[a].timeout),.e[a].timeout=0,window.parent.postMessage(["sc.image",a,b].join("*"),"*")),e[a].g=null)}}function m(a){try{if(a.data&&a.data.split){var b=a.data.split("*");if("sc.images"===b[0])for(a=1;a<b.length;a++){var c=b[a];a:{var
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:SVG Scalable Vector Graphics image
                                                            Category:downloaded
                                                            Size (bytes):3886
                                                            Entropy (8bit):3.973497659955937
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:1E56F0B8E49181846B7F237B7605CDD4
                                                            SHA1:51448C1EB6598BE2E9924A22CAC615318B91C330
                                                            SHA-256:187ACBC9C465064C5A08876256309B96301AE0A97BD7A5D8F565BFACDD37F5B2
                                                            SHA-512:95F563D1B72DFB40272F6D7E3417E09A3B093A6FAF78D959B36DC3A8716CCEDD8B612EAF665E90BA09AF3F0071AF6BCFEEE798C69A9995A6F536540B0CE1C394
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://static.ispmanager.com/site/2024/02/22/97ac728a57646c5f4a077845979ea8f8bc99f112.svg
                                                            Preview:<svg width="156" height="27" viewBox="0 0 156 27" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M22.125 25.415l-.049-14.57-7.161 12.002h-2.519L5.284 11.142v14.273H0V1.116h4.642L13.73 16.23l8.939-15.113h4.593l.05 24.299h-5.187zM45.239 8.524c1.53 1.383 2.321 3.457 2.321 6.223v10.668h-5.087v-2.322c-1.037 1.729-2.914 2.618-5.68 2.618-1.431 0-2.666-.247-3.753-.74-1.037-.495-1.876-1.137-2.42-2.026a5.3 5.3 0 01-.84-2.914c0-1.728.643-3.111 1.976-4.099 1.284-.988 3.31-1.481 6.075-1.481h4.297c0-1.186-.346-2.075-1.087-2.717-.74-.642-1.778-.938-3.21-.938-.988 0-1.976.148-2.914.444a7.81 7.81 0 00-2.47 1.284l-1.925-3.802c1.037-.741 2.222-1.284 3.654-1.68a16.276 16.276 0 014.396-.592c2.864 0 5.087.691 6.667 2.074zm-4.642 12.89a3.402 3.402 0 001.53-1.877v-1.926h-3.704c-2.222 0-3.308.741-3.308 2.173 0 .692.296 1.235.84 1.63.542.395 1.283.593 2.222.593a4.41 4.41 0 002.42-.593zM52.45 25.118c-1.481-.395-2.667-.84-3.556-1.432l1.828-3.902c.84.544 1.827.988 3.012 1.284 1.186.346 2.322.494 3.458.494
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:WebM
                                                            Category:downloaded
                                                            Size (bytes):1048576
                                                            Entropy (8bit):7.933846891075537
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:1D82C7DA1E93CDDB938E0A7DAB4E17D7
                                                            SHA1:CB8A1B6BDFF2C8DAF67648150CA458D930128127
                                                            SHA-256:D5AA6F1FC83AD758CA662A8D7E78DAEF5AA8E9FE8EF0D705A9DB42626F8DFF8B
                                                            SHA-512:047B87345F100FB2A26273D29D9F4B428CA291CBCD19A5F1A757A340976CBF8F99BAD6DF79583B0CAB367F4209A061DD43B0DACA237C52D71383452600B62193
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.ispmanager.com/n/assets/video/front.webm:2f767be0694401:0
                                                            Preview:.E..B...B...B..B..B..webmB...B....S.g.........M.t.M..S...I.fS...M..S...T.kS...M..S...T.gS...6M..S...S.kS....W........X.........................................................................................I.f.*...B@M..Lavf60.3.100WA.Lavf60.3.100D..@.......T.k........R..s.....P.D..."...eng..V_VP8...#....U..........U..U...U...U...U...U...U....T.gA ss.c..g.E..MAJOR_BRANDD..mp42g.E..MINOR_VERSIOND..0g.E..COMPATIBLE_BRANDSD..mp42mp41g.E..ENCODERD..Lavf60.3.100ss@.c..c.....P.Dg.E..HANDLER_NAMED...Mainconcept Video Media Handlerg.E..VENDOR_IDD..[0][0][0][0]g.E..ENCODERD..Lavc60.3.100 libvpxg.E..DURATIOND..00:00:10.000000000...C.uQ+...F..........*.....G................d.k.'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8{'8
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (11966), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):11966
                                                            Entropy (8bit):5.251549810644204
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:BA0D98E660AF8432CF3F5F1F1AD2966B
                                                            SHA1:9324392CBB1F430FCBC090B124C1CFD472742B1E
                                                            SHA-256:FABC0406F971B201762C0A88A3593C036E1AC62F1CF3BBEA5F8B993B8E82A218
                                                            SHA-512:F3E28D7C0BF16A2CA99697B17F123D89DD474575EE9DE000DEF250E3AC5A09BBD592013C7FFAEE9FC5C7A45F28590E1659D2103F8D8B7ECCD3F8BFA8D0CFBF04
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://abt.s3.yandex.net/expjs/latest/exp.js
                                                            Preview:"use strict";!function(e,t){const n=e.ymab;if("ymab"in e&&"function"==typeof n&&n.inited)return;let r=e.requestAnimationFrame;const i=e.location,o=e.history,s=100,a=1e4/s,c={},l={},u={},f={enableRedir:!0,enableVisual:!0,enableHTML:!0,enableJS:!1,enableWatch:!1,enableAdv:!0,storeRedirParam:!0,metrikaTimeout:100,cookieDomain:void 0,nonce:void 0,storeReferer:!1},d={enableRedir:["boolean"],enableVisual:["boolean"],enableHTML:["boolean"],enableJS:["boolean"],enableWatch:["boolean"],enableAdv:["boolean"],cookieDomain:["string"],metrikaTimeout:["number"],storeRedirParam:["boolean","string"],storeReferer:["boolean"],nonce:["string"]},h={};let m="https://uaas.yandex.ru/v1/exps/";const p="_ymab_param",v=60,b=365*(24*(60*v)),g=/\/$/;let y;function _({name:e,value:n,domain:r,ttl:o=b}){let s=`${e}=${n}; path=/;`;if("https:"===i.protocol&&(s+="SameSite=None; Secure;"),r){const e="."===r[0]?1:0;i.hostname.indexOf(r.slice(e))>=0?s+=`domain=${r};`:console.error(`cookieDomain=${r} is not valid for curre
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):13
                                                            Entropy (8bit):2.7773627950641693
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                            SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                            SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                            SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://td.doubleclick.net/td/ga/rul?tid=G-XHSQF40GDM&gacid=1627673544.1715124725&gtm=45je4510v880992875z8857776025za200&dma=0&gcd=13l3l3l3l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&z=887364079
                                                            Preview:<html></html>
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:RIFF (little-endian) data, Web/P image
                                                            Category:dropped
                                                            Size (bytes):2470
                                                            Entropy (8bit):7.8875867437943485
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:729950086034FF08D59B98317B74A863
                                                            SHA1:08F71D003BAA295B20F47086D9C1C939098BF10F
                                                            SHA-256:D67F1D4ADBE4112EACC589C2396F3EFEEBC321B4D5908EA854D0E9ACC9F6B62D
                                                            SHA-512:3DB9F1814F2F342EAA0D1156FC4CD375E853C67377077FD9DFD0BE17A2EF5E8980BD9F46EB7D103725FE2C2B4DEB4AA8E2F5DE96774DADE52DE4500BD1F7C3AA
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:RIFF....WEBPVP8X........W..A..ALPHB......m...zS.=..3..m.m.m.m.....wQ...JeuV.1..O.1{n>{........0....S.zox&c...n..|....#.'..E....L..tdx...c.Ts...ttHv'.J.Q'7.Zw.6..9E.$-.k..A...K-<..^A....[~..zN0...]`k....{..y..{..n.!c{...Tm.{z?....'.T.7.*...\......H8Bg.d#`.<.%Gu.M...n...q..G.Y.......'....R.r....r......2'J..J..TI..)Ii]..++m4.ei.(w^qjM.^J>..oQ.SS}J....AVOoi..)R$...P..Bo.I..j........4....O.|.....j.Lo..\..Rs[.`.Z.j.8'.ZK<.e.m\.g.@ay....0..................7...v.2.U..vlf.m.E.z....5..........(..Z..~yr*.xE2....@...~..r.-.x.@.3*.>.K..^...9....t...8......O.~...p-}.an..ZK{....~..tP..p.N...l.v..i.|.v....Q.....E....{......r...2.U..:@..aOG*..W....`...A.7xK.....d~....ot..r$.....O.....v.2...:..0".30.q.*........\m..|0M.T...w"L.X.*..D.8......R.......,.]YP....s.....%.n....D.|..N..........`.........e!..#_.)......^.,..E}..XM.B..UE.xFP.I..s..)...^.z5.H.|.S.....`e)...MV...7.......1..gD~.....B..My...GX...0n..J...>.|..V.cL.I.".xZ....U.J.3.E.y....|.'.}k'.:}%......h..
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:SVG Scalable Vector Graphics image
                                                            Category:downloaded
                                                            Size (bytes):7662
                                                            Entropy (8bit):5.170723952702414
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:840EA75A075637B8035CCF1DDF98E54D
                                                            SHA1:8A040B277EB63E4141A11CE3EB9527DFEAEEF44C
                                                            SHA-256:19BBD5861DFBE82D5E0AC98EE4DEA630292D4CDF1B4993FE63295089DB4B7DBD
                                                            SHA-512:3D87BFF522D44EA5CC074DFD623CC8616E55C9B56F2EAE4EC6A41F3FCAE9381250E79780AA5BD5418C360FA3936A0809FF0A3E9F14A213ABC3CF87F088F22B71
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.ispmanager.com/n/assets/icons/construction.svg
                                                            Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg"><defs><linearGradient id="a" x1="6.7" y1="21.86" x2="6.54" y2="2.79" gradientTransform="matrix(1 0 0 -1 0 34)" gradientUnits="userSpaceOnUse"><stop offset=".02" stop-color="#b3b7bd"/><stop offset=".26" stop-color="#e0e0e0"/><stop offset="1" stop-color="#8a929d"/></linearGradient><linearGradient id="b" x1="25.36" y1="21.86" x2="25.21" y2="2.79" gradientTransform="matrix(1 0 0 -1 0 34)" gradientUnits="userSpaceOnUse"><stop offset=".02" stop-color="#b3b7bd"/><stop offset=".26" stop-color="#e0e0e0"/><stop offset="1" stop-color="#8a929d"/></linearGradient><linearGradient id="c" x1="12.27" y1="33.52" x2="19.02" y2="19.91" gradientTransform="matrix(1 0 0 -1 0 34)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#fdd835"/><stop offset="1" stop-color="#f9a825"/></linearGradient><linearGradient id="d" x1="22.78" y1="28.47" x2="24.99" y2="24" gradientTransform="matrix(1 0 0 -1 0 34)" gradien
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:SVG Scalable Vector Graphics image
                                                            Category:downloaded
                                                            Size (bytes):1038
                                                            Entropy (8bit):4.422450981062669
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:A9D64E4B6B38464595F985A36CE8FC61
                                                            SHA1:E4DFB2E7824F3B97DD5AEB8C3427498CC99D3A00
                                                            SHA-256:2AD9A038923582EA54ED169D55D714E26E89EEEF26DC25AA71D1078EA23285AD
                                                            SHA-512:8B86E2BDF13F4FFC198C50F61ACC7CBD1B3B257FD76F52D2679BD79DA0049A74E330F2692570D79CDCFDBA5C9F1F613F617875549FD0FE74F7D92778DF120341
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://static.ispmanager.com/site/2024/02/22/09e328622d314fcf3ceb8aa27fafc1b9aa04a131.svg
                                                            Preview:<svg width="80" height="69" viewBox="0 0 80 69" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M27.867 2.283A3.975 3.975 0 0024.495.385H4c-1.06 0-2.078.42-2.828 1.167A3.98 3.98 0 000 4.371c0 .751.211 1.488.61 2.126l5.276 7.726 26.38-5.695-4.4-6.245z" fill="#C9F4FF"/><path d="M32.381 8.68a4.013 4.013 0 00-3.39-1.898H8.57a3.992 3.992 0 00-3.645 2.004 3.956 3.956 0 00.14 4.146l5.886 9.301 27.258-4.252L32.38 8.68z" fill="#51B9FF"/><path d="M10.705 21.853a4.052 4.052 0 01-.362-3.568 4.007 4.007 0 011.505-1.867 4.03 4.03 0 012.304-.677h20.42a4.01 4.01 0 013.39 1.898l18.343 28.986c.398.638.61 1.374.61 2.126a4.07 4.07 0 01-.61 2.126L46.057 67.068a4.015 4.015 0 01-3.39 1.855 4.03 4.03 0 01-3.39-1.855L10.704 21.853zM62.362 31.116a4.014 4.014 0 003.39 1.855 4.03 4.03 0 003.39-1.854l3.525-5.562 6.724-10.63c.398-.638.609-1.375.609-2.126a4.07 4.07 0 00-.61-2.126l-5.333-8.39a4.013 4.013 0 00-3.39-1.898H50.17a4.012 4.012 0 00-2.828 1.167 3.986 3.986 0 00-1.172 2.819 3.787 3.787 0 00.629 2.126
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:SVG Scalable Vector Graphics image
                                                            Category:downloaded
                                                            Size (bytes):2605
                                                            Entropy (8bit):5.084355259286101
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:E8B947B364291E4588AC22494623B621
                                                            SHA1:44184EE2169123C283EACF906EAE0EC29115FD5D
                                                            SHA-256:89BFDD912D0038DFD0973CA703F51DB7451C13FFAAE7D63D2641ED9F1D56A816
                                                            SHA-512:B1CEE54B711C4CC5056B84DD687970386AE724D1F6B44867BD4680FE670A5910187914497AA09BC952486883FB8BCD54084787649A2402F03E68B9AC6B0BD468
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.ispmanager.com/n/assets/icons/rescue-workers-helmet.svg
                                                            Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg"><defs><radialGradient id="a" cx="-41.99" cy="72.6" fx="-41.99" fy="72.6" r="1" gradientTransform="matrix(9.38 0 0 -5.64 409.97 431.03)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#262626"/><stop offset=".32" stop-color="#222"/><stop offset=".65" stop-color="#161616"/><stop offset=".98" stop-color="#010101"/><stop offset="1"/></radialGradient><radialGradient id="b" cx="-38.03" cy="61.72" fx="-38.03" fy="61.72" r="1" gradientTransform="matrix(5.24 0 0 -2.46 215.28 180.87)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#383838"/><stop offset=".24" stop-color="#313131"/><stop offset=".59" stop-color="#1f1f1f"/><stop offset=".99"/><stop offset="1"/></radialGradient><radialGradient id="c" cx="-42.9" cy="75.61" fx="-42.9" fy="75.61" r="1" gradientTransform="matrix(11.46 0 0 -8.79 507.44 673.01)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#ff5630"/><sto
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1240x631, Suserng: [none]x[none], YUV color, decoders should clamp
                                                            Category:dropped
                                                            Size (bytes):29572
                                                            Entropy (8bit):7.991052602199643
                                                            Encrypted:true
                                                            SSDEEP:
                                                            MD5:D79B2F42D681871C6F940692EFEE1DBB
                                                            SHA1:9695B9126D1D7FB078555FCBE337A26FD8F6C48B
                                                            SHA-256:A72955C5E654530B8F648B21B92F558D2DDF0BCEEF35D40C2A870CE41750B90E
                                                            SHA-512:9DEBAF6F932B722E885B627F8F0CBBDB8B746E8E007296E62539BA37FEF45A298F40993107E30A1DE2530412E00CC4525A17968D9C3DEBF9328582EA841104D8
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:RIFF|s..WEBPVP8 ps...6...*..w.>1..D"!....t ....~...l7.V..3.....'.k.. ?5....z.A..x..?.....?.z....@.g.;..yg..}.....p7.~..2...]...-.qrL......#.O..V..ly..t.............6L.....T..........g.$......#.....9._.~.z....G...y.........E.9................._...wGk..?..........~..../._..l...........?.}.._.O.../._._........5..........z......?.......~........(......QX:...A.I.U....=.!...=C..c..v.E% ..r..=..\F.......,..".Tt.d....$T...PC..}A..!..>.....k.........`.........C....M..kAa.zRF.F...y.$.`..... )..c=.....J..1.m..[-.... ....[....>nD......_C...l...t..~..J.i.> .DYN..`.v...K#.....x..N.......\...7>.......PC..}A..!..>.........}.$8uH$..........u.}....2..0.5Re PrJ].TGc.g_.L..o......\....PC..}A..!..>...~...?p.,v..g..v..o0..{.s.H...6..4...c..z78......p.....\.v'.8.e6........&..(D.&........PC..}A..!..>N..[.,1^.d|5.'...^'..$.jJ.....&..+...P......>....f.a.wL.,7...... ..z)9....'..?:...\..(..r...s.Y.e<...{.ru<..f.x.QF8..*`n1|......IP......>....f.a.wL.,7...xv.Xp58h.;J.(#...k.Y
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:RIFF (little-endian) data, Web/P image
                                                            Category:dropped
                                                            Size (bytes):3984
                                                            Entropy (8bit):7.933047048768378
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:971B8854DC32D12E9AA8D4EE03D66A82
                                                            SHA1:08E17EF6AE6DBC3E627279FA60689AE91BF42F65
                                                            SHA-256:4779D900650220BE8C12401D184DC4D7EC45037D09A4ECB81C5078CB0896B5E9
                                                            SHA-512:5F529B4375DC7C62351F08478183A1579EB30E9283D5FE22DC8FE9C39E9595DBFFEB66C5DE67C1E60221ED6D4777E34D02524EBD6872E7397C2109B516E80848
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:RIFF....WEBPVP8X........e..3..ALPH..............'M...6.Xt...f.m...m...j..v.../d2.....G.......T..Z..x......6.CY..;...q......X..5..I....s...].K.2...`..4....j..i..`U.H...P=U....>.7.:.}...L...l0'.....(0.H)._.0M/'.q.P/..9.....$@;)...}..y.0..D..6...@X.L.......N.......~:.,........JR..z..Q4.z.{...g..M....~...._w.D4.....W...9{.9.4t.$.(...y.....P..Z0<....n?&d......;.y...Y.....U....FP"..#XvGb.rn.#.haw.{o.EE'm,.P. ...4v.L....v-?.e,..+_...mmmm-I.V.r...x^..-......W...I.Q...../.Z.w.).~_1...qL.{..y.q..Iz.s..._(.|.........H$..r.....G..%..,1J=._.4..j"|.Y...[.Oi4[.[.F.$..(.=..W|R. <.U..q.%L.~9>....\.Q..Ws.I.I.......}*_...-..-.A.En>....'.K....7yq.l...W.%.1.fJ...4Mi.......F}.L..#>[...UA...T......~^.y.h....).p.....'.}7.......3..?..T..5i.d".j...,ii.@.sBXT...Y....z@...'....N...P?S.3.=)>ojw.%.d.b...."......e?...$.b.y....3..KJ....RSx.T........K8.M.L...2.D..)../B...\..1..m..=$.../.<.*G..0...2.......'$..g0..T.*.....X..R[+..p......R..j...I...O..-E.K..w..^...!j.C,.f\mD
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:RIFF (little-endian) data, Web/P image
                                                            Category:dropped
                                                            Size (bytes):18358
                                                            Entropy (8bit):7.987660963149673
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:EEEF4CACECDEC712DDB795120770A5A9
                                                            SHA1:BC6DB7FC29A4F0206607CBD1D8EF0C9429C85BC1
                                                            SHA-256:4A879CB50C5CF407AE1B34020CA4BFFDB2945D33EFC0053AC8614A5026026BFE
                                                            SHA-512:B4502944DD0C0DCD5A424FF0CFFDD5B52B1BA85BC4D4BF56633DFD3F159B78978623AD0BCE2AEE428AE4A0B65349ED777A93A459DBCB571133137E0167924DF4
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:RIFF.G..WEBPVP8X..............ALPH\......m.6..[..r.^.....L...).4.r...!...."m....H..P!n.5'....6b..mcgJ....?l..I..HUw.\.m.m...m.m..{N.]..........X.mUm.....c.p.....?..N=f.]w.:.[....\.gv.io...<....L....VIo.X.....6z..0..o..b5.....6..0...+v..E.=.H|......Z-...fS..<..9x.....9.]#.D....'N..;ml_.W..`l(...g....UO..Q.P..l.|.8]..0.......7.w...DU)!Jb..zv..........l.}m.s..sh...o....$..1X..%zcu..al.<...s.8......n.:VT.X..........o..........L!.9:[...*.Qbp...o.yf..)..k.)[........^.Os6....0G..=k.s)...P.....r^......$!.JG.eW.......s.}.....Y..9...&0.$....,..z.0......F.g...<...{.5+.$..)L1.CY.x...j.....(...........>aQ-..5Fm|.kb...5H...E.0FMR.~f.!/`.D^..:.s7I...O.>..]7n.Y"...fP.0..G...m.l.C.2..T/..s;.n.5N..W#4N..........I.N#i......g..Y.V..'.:...<.gG)8.....&-..j....Vg. .g!uS.l..*.'...T.g.`.3.;h..c..n.....Y.=kk...8.......m.T..[.....R?k.W...T.....7VhG.\.N..>....3.p^eF..:.u...;..*.&.DEp.(..I....gGA.I.............N:...8Wy@gM.'.......Ti.4.I.....F.VgN>..r.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:RIFF (little-endian) data, Web/P image
                                                            Category:dropped
                                                            Size (bytes):4204
                                                            Entropy (8bit):7.940551531359812
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:68EC1F48DABEE3BCB573686217F0BDD9
                                                            SHA1:BBEC5832D3171259189392B0E197AECD2CEE12D4
                                                            SHA-256:A8C3204F68346D70D91EE56B8B5583993F3F6A7C3B9ADEA2E9EE2A38A4FB6EFC
                                                            SHA-512:A3AC3D623FBC294D6BCDE0C23B064FD5EDC374444B065A68EBDD41764EF58B7B4E65FCDC0F98835267755608358263DBB3C32BAB2E11D04238947A9BFBDF18DC
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:RIFFd...WEBPVP8X........U..A..ALPH.........!7........k.m......=..W.b.mp........`fg'..qDL..D.................K.e.........~^Z..QV....+#h.T~.<.....<f....L>..t......""..Y...EF..!fc...P.#. ".?=:.a...7#3.(.<.BS[.:...};?..NIQ.+.3/}2 "...d]K.....*b...L.}g.)FD,..[]+..3...~.h..U.a.....}h..U...F9t....?Ow..si...D..%..-./.m.i..ut...,..t........._m:.$69+7'.k.......Ci...Y).B..95#......Mr....z..(....}...g.....I..;.+D..).zhdP./.-.G~iyEEiA....'.......<..4...b#A..c.._......r .o...(......*s^..S...!......P.gJ..J..o.P.A.X...d.U.......vR..`....Cm..."b.&.5.P..o1b.%Hm.rd:Vo..@...s.....q.).P.........!.<$.g..i..e.s.@b...D$u -...o.0....9.ez....S-.....t..J.v.......J:9.w...F.8..K.'.I.DGJ.5v.#.I.{...w.J@5I.c....@..g....N.b.n_.)h.@..v..E~.Q.T}.DH...H..z...I.\.3%'5"N.r...z.'R.\..SV..}0HB6v.3-...G..r..n;.~..0.@.>.U...|..@.|.W9.....B.....m._..IARt......J......Z.Y%.Q.......".W'.m..g.,....KB.sps.,..8...Z..\V$u.Z...v5...$..`.9......Z....E..|)y@..#/..*fW..,...D$..J@..)..[.hy..M.d
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:SVG Scalable Vector Graphics image
                                                            Category:dropped
                                                            Size (bytes):724
                                                            Entropy (8bit):5.12715630992071
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:028CF036B95452126EFAAFCE9582588A
                                                            SHA1:2058FAF0F885D84FA895ABE5A3212D30E8CA7BA7
                                                            SHA-256:BBD94D392B13DF0452E28BD7588A34792E79F0304C955A29830DA476359925F6
                                                            SHA-512:D9CB9366FF04C20F08745E4EE1662ED9C00CB261EEA0D857F49994182E18AD5D6D22D26EF68D3C6CD87D4CE8CA9FC9E0A7331D67F2D8404E55E64FE0C2934D01
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 256 256"><defs><linearGradient id="prefix__a" x1="256" y1="256" x2="0" y2="0" gradientTransform="matrix(1 0 0 -1 0 256)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#749eff"/><stop offset="1" stop-color="#568aff"/></linearGradient></defs><rect width="256" height="256" rx="76.8" ry="76.8" fill="url(#prefix__a)"/><path d="M131.43 76.21H91.87a4.13 4.13 0 00-3.95 2.86L58.7 174.69c-.75 2.55 1.19 5.1 3.95 5.1h39.56a4.13 4.13 0 003.95-2.86l29.28-95.68c.69-2.49-1.25-5.04-4.01-5.04zm61.89 0h-39.56a4.13 4.13 0 00-3.95 2.86l-29.22 95.62c-.75 2.55 1.19 5.1 3.95 5.1h39.56c1.82 0 3.38-1.15 3.95-2.86l29.28-95.68c.69-2.49-1.25-5.04-4.01-5.04z" fill="#fff"/></svg>
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:RIFF (little-endian) data, Web/P image
                                                            Category:downloaded
                                                            Size (bytes):23468
                                                            Entropy (8bit):7.988997957087049
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:04CB267326E7DD1D66B1EEBD4ACE10E2
                                                            SHA1:81F0490ACDCE8849C4B6D9825945EF251D2BDBC1
                                                            SHA-256:3F1AD4A62B84DEE94BFEDB93A0C668EF74E5CE4A4A2CDA2D731157FFA718BD18
                                                            SHA-512:7C08C6C2DA0EB2AD75EFDCA985A2C5344BD30D5807F0F02B879CB11AFFFC2F8AFE69FA5EFC5962C768EA014C0BF43499AA659BFF1211089B7B5C4513B75C977E
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://static.ispmanager.com/site/2024/02/15/5d9289258f185ede8d91a3c6db06fe6f631b0604.webp
                                                            Preview:RIFF.[..WEBPVP8X..............ALPH.........".................[..8.B..;Tn....5.E..o.....4..FVf..E.d.s...."&..V3B..T.h...v.g.E.n...{/n.Q.U.....j....R(..!/...Q.T.B9...3.+.....tKw..'.. ..L5.rG..+.Xrh..U.@\f...V.b.9.c.b.?>6.U.@.K.@t..U..J....Z..T..,...4*mX...A.8..*i.M.../..VY.... ..pU.@..<0.1.QY..........`.1..........4t.n..>.....O....y...K_y...>.........?4zP.z5Ct=`..t..h.Nw.....~.Vn.G..+......~.b.}.b.Z...@a.....z..o;.^..vs.W.uv.k........{x.0.Q..:.?=Qh.].y.i.......f.g...y.o...N....Q..3.zR........Xh.e...s.....w.....[......g4...K&..S..v.....=.P.J..8..j..p)G........M.m.<.....R9J.t.FT.....(.-.Ii]v.....)*qy.J...#'..R.9O....9.(yk.NJZ.........v.......4..*a.02.}...;...^..*...H(..T.M...t+G.....'.3..r},..~X.j.?.zj|.Q5.E.N.R.*..!F:S2PA..#.c`.W....lX.C....2....R.sG....PU.o.IFk.....VGRL.-...S...K..s....z....h...B..;..J.;...e8...t..{.s..{...8}...F.....1Db......3..~...Fu...]B../..H....W..G..Tk...8X.]\.0.;q..P..7i#.K/.wq..p..G..;..\.JQ.S.....lTs.e.(.'.BU?[.&X.t.l..
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:GIF image data, version 89a, 1 x 1
                                                            Category:dropped
                                                            Size (bytes):43
                                                            Entropy (8bit):2.7374910194847146
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                            SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                            SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                            SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:GIF89a.............!.......,...........D..;
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:SVG Scalable Vector Graphics image
                                                            Category:downloaded
                                                            Size (bytes):2438
                                                            Entropy (8bit):4.260267633933602
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:A423E3A00D02FD0D2736068A724D09D0
                                                            SHA1:989FB56C3A0344D33C882BE7017575EE812E487E
                                                            SHA-256:6EA679E5BDA7ED57FD2B13EAC2F3426497230E8E0FD1E55D8846D749F03CDA5D
                                                            SHA-512:1EEC5D1DFFB7DEAC0C69C76135710146C0CCCB8E916C980D0E36EF4351092A5617E7492CEAC0D8980FF9F8549CD84CD43FEDBE89E7505B4BFAEE81C70324EB52
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://static.ispmanager.com/site/2024/02/22/3a7e521afd4eadd6dd2b7e6970e4866baa6021b2.svg
                                                            Preview:<svg width="151" height="20" viewBox="0 0 151 20" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M41.423 15.473V3.802h2.97v11.671h-2.97zM56.341 15.473l-5.372-7.185v7.185H48.2V3.802h2.617l5.379 7.22v-7.22h2.769v11.671H56.34zM68.165 6.176v9.29h-2.97v-9.29h-3.461V3.774h9.975v2.402h-3.544zM79.712 12.192h-2.333v3.281h-2.97V3.802h5.22c3.087 0 4.845 1.467 4.845 4.07a3.897 3.897 0 01-2.125 3.752l2.458 3.85h-3.372l-1.723-3.282zm-.083-2.34c1.287 0 2.035-.65 2.035-1.883 0-1.232-.748-1.834-2.035-1.834h-2.25v3.717h2.25zM98.998 9.638c0 3.399-2.7 5.988-6.32 5.988s-6.307-2.569-6.307-5.988c0-3.42 2.7-5.926 6.307-5.926 3.606 0 6.32 2.52 6.32 5.926zm-9.595 0a3.406 3.406 0 003.31 3.46 3.461 3.461 0 10-3.31-3.46zM110.718 4.965l-1.115 2.319a8.797 8.797 0 00-3.738-1.219c-.768 0-1.288.284-1.288.852 0 2.021 6.175.872 6.175 5.088 0 2.34-2.076 3.572-4.672 3.572a8.704 8.704 0 01-5.338-1.869l1.156-2.284a7.249 7.249 0 004.216 1.75c.935 0 1.516-.352 1.516-1.017 0-2.076-6.168-.837-6.168-4.97 0-2.153 1.849-3.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:SVG Scalable Vector Graphics image
                                                            Category:dropped
                                                            Size (bytes):16918
                                                            Entropy (8bit):4.374547558640396
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:C250B95F3EED0CF12BE6E72FE67BEC5B
                                                            SHA1:D32C85279543BD619F925442B0CB0160BAF1C687
                                                            SHA-256:40E8920FD8F56424BBB0B32CEBAD1D2ED5C6DCDD509DDACBA386DA2712CD451C
                                                            SHA-512:49BBE19923100353763F8FD38D8EB92A5CB80EBF1A51D429BBEC82BD35C3C1ECC7C27324937EC282905FCB7FEBDB92FAF2EA92CF455DE09CB24EA3AFE61EF0D5
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:<svg width="139" height="48" viewBox="0 0 139 48" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M18.025 29.002c-4.02-2.232-5.398-7.174-3.077-11.038 2.322-3.865 7.463-5.19 11.484-2.958" stroke="url(#paint0_linear_11719_4001)" stroke-width="2" stroke-linecap="round"/><path d="M15.893 32.513c-1.968-1.091-3.393-2.45-4.46-4.21M28.49 11.54c-2.419-1.342-4.83-1.867-7.407-1.59m-3.75.934c-2.59.961-4.556 2.597-6.052 5.088-1.754 2.92-2.134 6.082-1.273 9.094" stroke="url(#paint1_linear_11719_4001)" stroke-width="2" stroke-linecap="round"/><path d="M13.557 35.37C6.037 31.197 3.142 22.322 6.85 14.922M30.04 7.927c-7.323-4.064-16.498-2.246-21.42 4.125" stroke="url(#paint2_linear_11719_4001)" stroke-width="2" stroke-linecap="round"/><path d="M19.244 12.018c.901 0 1.632-.702 1.632-1.568 0-.866-.731-1.568-1.632-1.568-.901 0-1.632.702-1.632 1.568 0 .866.73 1.568 1.632 1.568z" stroke="#F7579F" stroke-width="2"/><path d="M12.265 26.701c0 .805-.692 1.469-1.562 1.469-.87 0-1.562-.664-1.562-1.469 0-.8
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:RIFF (little-endian) data, Web/P image
                                                            Category:dropped
                                                            Size (bytes):2814
                                                            Entropy (8bit):7.891512700697474
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:7A48E3B67A6C98B04F9FACA9CFF6529A
                                                            SHA1:0E710A6B93B76AA22AC7DDF86BE365EAD245821B
                                                            SHA-256:EA70BF0C9F463345C7EB2601B3A909105DD2D7E7FB304095F5A93507668EB41A
                                                            SHA-512:7CDA84903ABCD2356DB17312DE93C46BA785F9B282C92492CD4DC8C726A0A2C9668FE32534EA3A3227D977D0D543671C89CCE2D62D985C16DC1FF2E3E12EEA2A
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:RIFF....WEBPVP8X........y.. ..ALPH......E.)I./*m.Se.U.e.Um.m.m.........q#^...........D....z.b...v...tTLu.b+.<.a\~..Q.biz.u|.J..h...*..NOV..{.8.~JYj;u9_i... h......}.....w..Ds}........C6o.+.._$.]p.Z.~M$.6j|.k.FJ..U........W`.%k.v.Ag2.n,.ij.._j2A...~.. Vl9$........w.<Z.Z.-...G.A...LI.t.}..Rj....Y.8..c.{$.;8..hy..7.o+F\op.VJ7......g....."..{.S$.+.f.9...s[0.H....T.3.s.8..4W.J...4..@..e{ >.8...T....bI..c}3G...=.....:.TY...9\..S....g.'.......t.v.{.....X.......k{..*..+p..'v.Sd}..^z....>.^..x=.}..b.\.....E...h..r..e...Mq...|Ik......3|.......^.=pU.=...9.}..&{Q+.s...H...K^..?).N.Zf....H...C0O..}.M.................[J.....4....i...x....*...~..^...80[.......* ^/.}.l....!...'.V`.C..X.5..@oIG[..j....=.........W...4f9..KG.Q.P ..w..t...G...N......u.0.6t.....JI:.H.....<....fVi#...v..u..olk...L2.......1.........]....r..xX..-9.._.=...t....'.w...v......)..u)l..,.....q........Q..!..!./*C..h.d...'.....:.xC./.'*....wXj}..},..`..*....R.@.0....E... ..3.....
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):16
                                                            Entropy (8bit):3.75
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:AFB69DF47958EB78B4E941270772BD6A
                                                            SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                            SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                            SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAl9PvKjFWriORIFDVNaR8U=?alt=proto
                                                            Preview:CgkKBw1TWkfFGgA=
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:SVG Scalable Vector Graphics image
                                                            Category:downloaded
                                                            Size (bytes):12474
                                                            Entropy (8bit):4.420010997076883
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:FFE96A873932EB70561F1538B8BA394A
                                                            SHA1:DD284C377C93D12CE46A8E6D06F3BF7D250F9F3F
                                                            SHA-256:37A9C0923E2D3B7184F7304D8F11510C8C362142F44ACFC68A8DC1DF7FB28143
                                                            SHA-512:267CF655E388B8CF685E907DC543750EED6B7A84AD71EEE9D68441ECE0D66FBCF2CAED3DEBA76B5AA9A031C31783D3FB397F029C63E9DAA6913C9560819C39F3
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.ispmanager.com/n/assets/icons/mailbox.svg
                                                            Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg"><defs><linearGradient id="a" x1="16" y1="33.37" x2="16" y2="-.16" gradientTransform="matrix(1 0 0 -1 0 34)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="red"/><stop offset=".21" stop-color="#fc0000"/><stop offset=".37" stop-color="#f20000"/><stop offset=".52" stop-color="#e20000"/><stop offset=".65" stop-color="#cb0000"/><stop offset=".78" stop-color="#ad0000"/><stop offset=".9" stop-color="#8a0000"/><stop offset=".98" stop-color="#6c0000"/></linearGradient><linearGradient id="c" x1="12.48" y1="25.86" x2="12.75" y2="13.5" gradientTransform="matrix(1 0 0 -1 0 34)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#e2e2e2"/><stop offset=".57" stop-color="#fff"/><stop offset="1" stop-color="#e0e0e0"/></linearGradient><linearGradient id="d" x1="19.25" y1="21.88" x2="19.46" y2="13.51" gradientTransform="matrix(1 0 0 -1 0 34)" gradientUnits="userSpaceOnUse"><stop offset="0"
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (56869), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):56869
                                                            Entropy (8bit):5.146568193713599
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:9A422AD551C41DB50E8B39B4204018AD
                                                            SHA1:CCB7091F6D11476EA2F1DE6579CA8D48415152B4
                                                            SHA-256:42FAD9561D5279AA05A7546CF07E7BB7339A62B2BCF4A2C7450A1ED02FA6234B
                                                            SHA-512:CE8F39025EE30F9570C29262CB60F888AD448757408093763BE5F79F0E6BEF8EB0241FDC645D5573C304D6269EB9F38B232D76F89BBBA6023B9C7B557BBB7A43
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.ispmanager.com/n/assets/css/build.css?1713957789
                                                            Preview:/*! tailwindcss v3.4.1 | MIT License | https://tailwindcss.com*/*,:after,:before{border:0 solid;box-sizing:border-box}:after,:before{--tw-content:""}:host,html{-webkit-text-size-adjust:100%;font-feature-settings:normal;-webkit-tap-highlight-color:transparent;font-family:ui-sans-serif,system-ui,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;font-variation-settings:normal;line-height:1.5;-moz-tab-size:4;-o-tab-size:4;tab-size:4}body{line-height:inherit;margin:0}hr{border-top-width:1px;color:inherit;height:0}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,pre,samp{font-feature-settings:normal;font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace;font-size:1em;font-variation-settings:normal}small{font-size:80%}sub,sup{font-size:75%;line-he
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:RIFF (little-endian) data, Web/P image
                                                            Category:downloaded
                                                            Size (bytes):2576
                                                            Entropy (8bit):7.881896451967811
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:156F76634585818653203DA3C040233C
                                                            SHA1:8A2A25BB6743D5E55EF380CD2EB2AB9B839A1161
                                                            SHA-256:609D16154E6AE4BAF65742C8C5E15494F6E412963952FA917D7A9C5739B86D89
                                                            SHA-512:4741FC06B0368DCB30012B7A952CAE8B5758505EDE07229662992B3F7772082F3C8170912001A3C029AEDF1A0D1A425D419BC946820491C660CED9ACC26259D6
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://static.ispmanager.com/site/2024/02/15/da34e076959ff98d0229b3e046daeb84f6002136.webp
                                                            Preview:RIFF....WEBPVP8X........[..%..ALPH..............M.t.mw.9c9.]...m..:.m$.......^F...O..!.g..)S..oc...c+.O.....g.K.6;.Mm...*.4.7.,......?n...{..l.hm2*...o.7.5~.....<6{..a.I..\.{.y..HH.2.#z..9.WY....d.|.4...J4M.>y.!..V........<.a.$.Y....{.M..c.n.......O4.~..R/....x....ue...F*...nR.2..C [...C*......vp~J.r.M.....nP.n. .5UN.X....i........1.c..%.[....&o~F...s....>..$c,...V-...|GI..|...e7.b...Q...o.........HV.|.. .#...8. 'L%...q$...&.&...0.A...@.....XC.5.....jg......I.0.L.1...3....B...ZU.Hf`....)q..J+.~%..'.s..M...9./.S.......*.W.*,3c...$SP.......%OX..Kr(........8......D..0..;....o..IU..).\w.].v."..S.dO..6.k.;O...Yf$...5...M.l{.d.(.'.LAU.I..ri#.J'J0..K.+....HM../\a. .r..E.l..7.V.v..i..G....$......n.]....|>'...$.J(t}f.....]?../.....h$...#..j.I..).(...u_..'.h.n ...|.|.b6,...T9<"...^5.s....g*...J)...d..8.-..9rd8..8r.H.`..G..O........wL.g..R..[N.......\0W.h$...Z.l...j....V..I.$-T.8.8...*...!......QH]...T.?..I...'i....(g.V.E{U.yM...B..I=t@Dfj./."."`1.....s+.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (65472)
                                                            Category:downloaded
                                                            Size (bytes):453799
                                                            Entropy (8bit):5.36576265176394
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:8D0350BE56F7FD117DE01CE3943A035F
                                                            SHA1:77155242FEC6D2FDECF75724454CEC26763AE704
                                                            SHA-256:6C2114227E709E980141DB34915A57256BC4C4FB3FF92B93683CDDE10DFA5600
                                                            SHA-512:AC72BEA8EB41290FC2E3156F4B915F05CE3C32542C16A161C9C504222F7D81DBC1B056F2B95E8821E3A3A13AE466205F7EAFBDA0841B21EA99D443089DA834B0
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.ispmanager.com/n/assets/js/build.js?1713957789
                                                            Preview:/*! For license information please see build.js.LICENSE.txt */.(()=>{var t={6583:(t,e,n)=>{"use strict";n.d(e,{Z:()=>o});var i=n(3645),r=n.n(i)()((function(t){return t[1]}));r.push([t.id,':root{--f-spinner-width: 36px;--f-spinner-height: 36px;--f-spinner-color-1: rgba(0, 0, 0, 0.1);--f-spinner-color-2: rgba(17, 24, 28, 0.8);--f-spinner-stroke: 2.75}.f-spinner{margin:auto;padding:0;width:var(--f-spinner-width);height:var(--f-spinner-height)}.f-spinner svg{width:100%;height:100%;vertical-align:top;animation:f-spinner-rotate 2s linear infinite}.f-spinner svg *{stroke-width:var(--f-spinner-stroke);fill:none}.f-spinner svg *:first-child{stroke:var(--f-spinner-color-1)}.f-spinner svg *:last-child{stroke:var(--f-spinner-color-2);animation:f-spinner-dash 2s ease-in-out infinite}@keyframes f-spinner-rotate{100%{transform:rotate(360deg)}}@keyframes f-spinner-dash{0%{stroke-dasharray:1,150;stroke-dashoffset:0}50%{stroke-dasharray:90,150;stroke-dashoffset:-35}100%{stroke-dasharray:90,150;stroke-da
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (551)
                                                            Category:downloaded
                                                            Size (bytes):213119
                                                            Entropy (8bit):5.517110631608163
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:DD0C2515E03F764E8940659F6B9CAC0F
                                                            SHA1:5B401C42265AFE1CD227066CBD9C56EBA2F0BFB5
                                                            SHA-256:E342E94FBC0F9ECEE13ACA340D1C1EF60C10E371B57B1502A1F576F635C85FB4
                                                            SHA-512:AB86157F4360F84BF051ABAE1E2626E9EDE44A6139D83B54135461A9190540006F61706C22EE0FAAE1920A48343ABFA1C060987D2B8E946B3E1721A6E237F5E3
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://mc.yandex.ru/metrika/tag.js
                                                            Preview:.(function(){try{(function(){function Ze(a,c,b,d){var e=this;return A(window,"c.i",function(){function f(F){(F=$e(l,m,"",F)(l,m))&&(V(F.then)?F.then(g):g(F));return F}function g(F){F&&(V(F)?p.push(F):la(F)&&x(function(N){var L=N[0];N=N[1];V(N)&&("u"===L?p.push(N):h(N,L))},La(F)))}function h(F,N,L){e[N]=Rl(l,m,L||q,N,F)}var k,l=window;(!l||isNaN(a)&&!a)&&Xd();var m=Sl(a,Yd,c,b,d),p=[],q=[hh,$e,ih];q.unshift(Tl);var r=C(U,Xa),t=M(m);m.id||Ta(Oa("Invalid Metrika id: "+m.id,!0));var y=cd.C("counters",{});if(y[t])return Gb(l,.t,"dc",(k={},k.key=t,k)),y[t];Ul(l,t,jh(a,c,b,d));y[t]=e;cd.D("counters",y);cd.Ga("counter",e);x(function(F){F(l,m)},af);x(f,Zd);f(Vl);h(Wl(l,m,p),"destruct",[hh,ih]);Pb(l,E([l,r,f,1,"a.i"],kh));x(f,W)})()}function Xl(a,c){delete H(a).C("cok",{})[c]}function Ul(a,c,b){a=H(a);var d=a.C("cok",{});d[c]=b;a.D("cok",d)}function Yl(a,c){var b=""+c,d={id:1,aa:"0"},e=Zl(b);e?d.id=e:-1===hb(b,":")?(b=Da(b),d.id=b):(b=b.split(":"),e=b[1],d.id=Da(b[0]),d.aa=$d(e)?"1":"0");retur
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Web Open Font Format (Version 2), TrueType, length 16276, version 1.0
                                                            Category:downloaded
                                                            Size (bytes):16276
                                                            Entropy (8bit):7.984621165986354
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:6F209DBF4D0A1D206625386A06F2B9CF
                                                            SHA1:E6C8C64ED524E1A3E686B60090720FFDB2A9EF6D
                                                            SHA-256:B9E844AC6024682D3592FF1250B333FA8A3C45E37B08BCC5D09BC03E7193686E
                                                            SHA-512:DAFA47ED02FC591BBCDFDC7A470A577293FAF4F30FB105EE04F5B5B7A7B4CFA23D21FE3086EC5FFFA33B98F675BD3C53146A2F47B5EDEE85269A2D9B4BF83EBB
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.ispmanager.com/n/assets/fonts/fontello.woff2
                                                            Preview:wOF2......?.......q...?6.........................T.`..F...................6.$..|. ..M..K....de%.]..U.....H..q@....D.-Jj2...ON........p.e.....S.....t.....?.MA... I,.w$.?m6R4DSA.*.......*Z.."..D...e...j?.lcj.........v..JCPVU.s......c^.K..........I.I%...!.Sc&..?....O..>p.l...-......o.!~..........J..M.../AFz......;w>X.%V@O6..3D!]..\...X....?.b.*.PBD)..PP1F<....f...............\D^........t.wj...f. P\c..&....@.E...w..d%.v....I.......}._:?........e....c..x&.w._...*....K.>..`...`Q.)0.Oe....lHk8...d.].......;.%).ZN;......\B...Z.5F.2.....G...o..~jY.. .!cT.@t.|kd......Y..NL&.^>..?...W;...j.{@).C*.k.....d$'.....@N.d/).R`..:.R._P..'........(........:..(....r..Kl>.on...5.6..q..Z.....0u..S.+.9 .5...U.Z..........+.ZD_..|7.-{.W.m..M. ......&.v<.....N....!B.&'......zpB ....GEZ....P...(|..z../............g...{..C.G..\).~.I.U.M...K....3...-.......9.@.:.b....A@.TaNit:.y....<u.M-m.]=..p4.Lg..r..lwG.'.g...W.7.w...O.........B.F....?9(Q..!w_.EB.P&T.UB.P'4.MB..&t
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:SVG Scalable Vector Graphics image
                                                            Category:downloaded
                                                            Size (bytes):2144
                                                            Entropy (8bit):5.072143172258603
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:F5B9604870014088A151398EDA3174B0
                                                            SHA1:B61B43FB12C1352ABD6983D57626807DA70C38A0
                                                            SHA-256:10E6EBC89C33505208CE25CABFDDAC6A14A35E9BC5806941E730033B4AA0BC2B
                                                            SHA-512:0DD87BB1C848DFCE83C993EFE66B2BC9BFE331D03EA2AE5FC054A19A9E71CF43637E13C68A641440F54BDA7CB76507FBBCCADF9B03A6CBFEADB2537FF85B48A4
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.ispmanager.com/n/assets/icons/speech-balloon.svg
                                                            Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg"><defs><linearGradient id="b" x1="11.33" y1="17.22" x2="11.33" y2="19.55" gradientTransform="matrix(1 0 0 -1 0 34)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#4d8299"/><stop offset=".26" stop-color="#497e95"/><stop offset=".52" stop-color="#3e7289"/><stop offset=".78" stop-color="#2b5e75"/><stop offset="1" stop-color="#15475e"/></linearGradient><linearGradient id="c" x1="16" y1="17.22" x2="16" y2="19.55" gradientTransform="matrix(1 0 0 -1 0 34)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#4d8299"/><stop offset=".26" stop-color="#497e95"/><stop offset=".52" stop-color="#3e7289"/><stop offset=".78" stop-color="#2b5e75"/><stop offset="1" stop-color="#15475e"/></linearGradient><linearGradient id="d" x1="20.67" y1="17.4" x2="20.67" y2="19.44" gradientTransform="matrix(1 0 0 -1 0 34)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#4d8299"/><stop offse
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:SVG Scalable Vector Graphics image
                                                            Category:dropped
                                                            Size (bytes):20282
                                                            Entropy (8bit):4.9790703885649235
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:012D2A03B8538D0DC97FA267A0598D68
                                                            SHA1:8A2F53A3EA765E0B64916B7D236ED1DF127D37ED
                                                            SHA-256:80F5C6707172E206E2BD7A8FA42D7756D46C4F6510E0DF4DD22B5C8B9E21C05D
                                                            SHA-512:A2C08E49CAB4A9F3051AE0C51C2D0B0E643B73C1EEAEE84350146DE47C3ECF6C2D6B38D0DF86B64E17EC05004629DC21C5EF0EE5F13051AC4FB497DD4E6EE119
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:<svg width="32" height="32" fill="none" xmlns="http://www.w3.org/2000/svg"><defs><linearGradient id="prefix__a" x1="16" y1="25.06" x2="15.8" y2="3.42" gradientTransform="matrix(1 0 0 -1 0 34)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#393938"/><stop offset="1" stop-color="#171714"/></linearGradient><linearGradient id="prefix__b" x1="23.46" y1="16.98" x2="23.24" y2="10.78" gradientTransform="matrix(1 0 0 -1 0 34)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#869195"/><stop offset=".2" stop-color="#7c878b"/><stop offset=".54" stop-color="#626c6f"/><stop offset=".98" stop-color="#383f42"/><stop offset="1" stop-color="#363d3f"/></linearGradient><linearGradient id="prefix__c" x1="8.49" y1="17.86" x2="8.71" y2="11.65" gradientTransform="matrix(1 0 0 -1 0 34)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#869195"/><stop offset=".2" stop-color="#7c878b"/><stop offset=".54" stop-color="#626c6f"/><stop offset=".98" stop-color="#383f42"/><stop off
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:RIFF (little-endian) data, Web/P image
                                                            Category:downloaded
                                                            Size (bytes):2112
                                                            Entropy (8bit):7.8444166057393385
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:7D0E1567B8C323405B922696EE7D67B3
                                                            SHA1:AC9DA39835EF0254EB7BA38C831712C2B0E93B5A
                                                            SHA-256:BD91D632EAAD553C87C79831F8CA97B438C05BEB706F4F8790CA0A5FFDFEA872
                                                            SHA-512:DA4F228476F687E48FB569CCA3CECF58274EC923F895FD6A56832A2B412DA7CE2691A887CDA174B12F265835C7D5323AABB928723C6EB2DE94E13DA70AAABB7C
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://static.ispmanager.com/site/2024/02/15/7acb4e96f3d7c0e4dfaaa8806baab2bc192530c3.webp
                                                            Preview:RIFF8...WEBPVP8X...........$..ALPH..........F..N.N.I....bm[...m.V..uo.3...I.kz.0"&.@R....[.o...j.g.L...'...........I>H.n.g...#cs.}...$.Q...p...L.G..@.$..M..P..+.YE+..N...V.f.9.sf.92.P@Q...s(.v.2b.....9....J.9....I.i$G..L&SDnb2.Br..v..\D.g.o.n.Wr..<..CP>.%....`, ..%.X.......2.W.!'...d..f;.I.r%SU.G....t_U3.$....P.W.......m..{.vZ%..l...q..p..N.]d.N..O...D.nSwCAA....J2.w.v_d.|u..I..qP.`..l&.^...s.u.R.K....Z..v....@........E..v.v.T~..o'.bt....$W...IN....zT..}.C..]...........as._g...~.-.."y6...>'....$....;.J2y...........B.IZD.(..H./.[.....H.....Q)..^....*.:....J$..bs....H...s..Fm..F.....6.6...)(&*Er.N...2.a......F....}$+..#..m.H.'F...B..I... .........5.Ud3d.Y.q$7... Y.]..!..r.^....$gi.D..C.f..y..&#.tfy..I..L3H..w...I+.....DA.+$.ib. L&_..j..........N..o...,I....H..`F9..5.>w_!....)_.+$...t..3../.{A@.SR-....i9..~.+i..&..O.........TI...e.K....}..$.*...+T.t.|..*.8I.y..._.(..?%.>..St..<."..1...:...]..L...u..s..7.5.).."E.........A.9Y.[=B
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (36671)
                                                            Category:downloaded
                                                            Size (bytes):296044
                                                            Entropy (8bit):5.579232501254429
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:B0054BAE333FBEC3CCE12189ECDD7B35
                                                            SHA1:533FE3E91C5D97A23F341D90FA7998ADD81158A1
                                                            SHA-256:BEFF7AC822CDC6E66D8FEA7EE39FE44CAB9F4FFF5A79F3DA281E13FFFEA26B9B
                                                            SHA-512:0E0F12950B98DF0294C74D950AAF460BFEFA3ADDD2B0AB7FC9C9DA4277E76CDA82767B3CECA3E5FD523AF63A04FE5C8F828CFB1E88CD778B23D9C0CF947F1B1B
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.googletagmanager.com/gtm.js?id=GTM-W58TMFW
                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"101",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"page"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"value"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"currency"},{"function":"_
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text
                                                            Category:downloaded
                                                            Size (bytes):19219
                                                            Entropy (8bit):4.623845570856968
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:63769AE47666476361FBDCBB5C059E63
                                                            SHA1:B7811EDD8E070D1DE26ED7EACC016F20670E10B4
                                                            SHA-256:B089AB468FAF8B203443D90320587F13A3C0496865402A4B02C5DCE0BD1D7922
                                                            SHA-512:D56E894DE30F951B88456366CD85E0F1FC2ACEC8B78BB3B1A362A7B790F27B17DCC0024DED7504DC105D68DDD49E25EEF60E176174AF7D41DBDD3ECDC950E827
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://omnidesk.ru/bundles/acmesite/js/client_widgets_messengers.js?t=63769ae476
                                                            Preview:// #############------- variables -------#############.var chat_checker_interval = false;.var chat_checker_interval_ = false;.var vk_trigger_click;.var vk_widget_err = false;.var identify_arr = {};.// var MESSENGERS_TYPE = window.cClass.config_widget.type.indexOf('messengers') !== -1;.// var KB_TYPE = window.cClass.config_widget.type == 'knowledge_mail';...$(document).ready(function () {. var MESSENGERS_TYPE = widget_type.indexOf('messengers') !== -1;. var KB_TYPE = widget_type == 'knowledge_mail';.. if (chat_type == 'chatra' && chat_key) {. setTimeout(function () {. if(_g_cluster == 'global'). {. var chatra_i_data = {. 'deskie_group_id': widget_settings['settings']['group_id'],. // 'omni_real_location':g_page_location. };. }. else. {. var chatra_i_data = {. 'omni_group_id': widget_settings['settings']['group_id
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:SVG Scalable Vector Graphics image
                                                            Category:dropped
                                                            Size (bytes):6924
                                                            Entropy (8bit):3.9429134044795044
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:0592C15AE340FE379879AD1C36F36311
                                                            SHA1:AAE178160F951DC3AE3D300E8ED1B2AA4F665534
                                                            SHA-256:A56AA08214A39DE04399738AE100B0E88046B25BD0E10B947DB31FD9FAE802B7
                                                            SHA-512:6D6E588ABFF0F70B8D8BED9336678E86FD35BA57EA08B5ED512C91855FC61891400E2BACA943A5B2E567859602A1088FFA8BFCE64C1C5608FA9C92001426376B
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:<svg width="126" height="56" viewBox="0 0 126 56" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M.883 33.581h3.531L15.597 7.98 26.78 33.58h3.531L15.597.916.883 33.58z" fill="#fff"/><circle cx="15.303" cy="26.224" r="3.531" fill="#1CA74C"/><path d="M40.023 4.153v29.134h3.237V4.153h7.357V.916h-18.54v3.237h7.946zM55.325 33.287V.916h3.532v29.428H71.51v2.943H55.325zM76.808 33.287V.916h18.834v3.237H80.339v10.3h15.009v2.943H80.339v12.948h15.303v2.943H76.808zM110.062 16.513L100.056.916h4.12l7.651 12.36 7.946-12.36h3.826l-10.3 15.597 10.888 16.774h-3.531l-8.829-13.831-8.239 13.83h-3.826l10.3-16.773zM2.908 39.626v12.009H1.454v-12.01h1.454zm2.26 1.29v-1.29h9.006v1.29h-3.776v10.719H8.944v-10.72H5.167zm15.707 10.719v-9.007h1.384v9.007h-1.384zm.703-10.508a.984.984 0 01-.697-.276.885.885 0 01-.288-.662c0-.258.096-.48.288-.663a.983.983 0 01.697-.276c.27 0 .5.092.692.276a.877.877 0 01.294.663.877.877 0 01-.294.662.964.964 0 01-.692.276zm4.599 5.09v5.418h-1.384v-9.007h1.337v1.407h.117c.212-.45
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2765)
                                                            Category:downloaded
                                                            Size (bytes):47999
                                                            Entropy (8bit):5.241545959278378
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:782EB41566BFE16498ADC78091C88CA9
                                                            SHA1:E8C0E7779C6916B4539183301D0D0E98D121922A
                                                            SHA-256:EE0414F33795735B54E06633ACC4C216BB39AF6CFDD7DB21932DC3A28E26B09A
                                                            SHA-512:DE6174BBE77711E46B6AD7E57209DA7ED27AAFECB324214CE8BD24E3DD0C412D62EC2282559D38B5CD5264F3FB7F402AD306F874D788A581E3C4A431DE5D2B6D
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.ispmanager.com/?utm_source=ispmanager_panel_blank
                                                            Preview:<!DOCTYPE html>.<html class="" lang="en">..<head>..<meta charset="UTF-8">..<meta name="viewport" content="width=device-width, initial-scale=1.0">..<title>Hosting Control Panel by ispmanager</title>..<script type="application/ld+json">...{..."@context" : "https://schema.org",..."@type" : "WebSite",..."name" : "ispmanager",..."url": "https://www.ispmanager.com/"...}..</script>....<meta property="og:type" content="website">...<meta property="og:url" content="https://www.ispmanager.com/">...<meta property="og:title" content="Hosting Control Panel by ispmanager">...<meta property="og:image" content="https://static.ispmanager.com/site/ispmanager-og.jpg">...<meta property="og:image:width" content="1200">...<meta property="og:image:height" content="630">...<meta property="og:image:type" content="image/jpeg">...<meta name="description" content="Ispmanager is a Linux-based control panel for managing dedicated and game and VPS web servers, as well as selling shared hosting">..<link rel="icon" hre
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:SVG Scalable Vector Graphics image
                                                            Category:downloaded
                                                            Size (bytes):3891
                                                            Entropy (8bit):3.9664202288851524
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:B5DC4E21078EFCF80B81187B0BA4AC01
                                                            SHA1:CA6419E30CA47E6DBE1D5FEA0B6E334CE10D9335
                                                            SHA-256:7C394A018552C839ABE94BA8A042705EF283DB42D6FFF0708768E7337F65ADC8
                                                            SHA-512:CEB498076B81A7F1DDC777663B03D36C94A6544DA7EF8EC14D6606AE36AA0B010B755F2AA13293418168686CCA51C94CFABD787A4D10F2677597DAF590AB79E9
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://static.ispmanager.com/site/2024/02/22/58f0b40c6df57bb824dcb70b31a1cdc929ee0c7a.svg
                                                            Preview:<svg width="156" height="27" viewBox="0 0 156 27" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M22.125 25.415l-.049-14.57-7.161 12.002h-2.519L5.284 11.142v14.273H0V1.116h4.642L13.73 16.23l8.939-15.113h4.593l.05 24.299h-5.187zM45.239 8.524c1.53 1.383 2.321 3.457 2.321 6.223v10.668h-5.087v-2.322c-1.037 1.729-2.914 2.618-5.68 2.618-1.431 0-2.666-.247-3.753-.74-1.037-.495-1.877-1.137-2.42-2.026a5.3 5.3 0 01-.84-2.914c0-1.728.643-3.111 1.976-4.099 1.284-.988 3.31-1.481 6.075-1.481h4.296c0-1.186-.345-2.075-1.086-2.717-.74-.642-1.778-.938-3.21-.938-.988 0-1.976.148-2.914.444a7.809 7.809 0 00-2.47 1.284l-1.926-3.802c1.038-.741 2.223-1.284 3.655-1.68a16.275 16.275 0 014.396-.592c2.864 0 5.086.691 6.667 2.074zm-4.642 12.89a3.402 3.402 0 001.53-1.877v-1.926h-3.704c-2.222 0-3.309.741-3.309 2.173 0 .692.297 1.235.84 1.63.543.395 1.284.593 2.222.593a4.41 4.41 0 002.42-.593zM52.45 25.118c-1.481-.395-2.667-.84-3.555-1.432l1.827-3.902a9.9 9.9 0 003.012 1.284c1.186.346 2.322.494 3.458.494 2.2
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Web Open Font Format (Version 2), TrueType, length 34852, version 1.0
                                                            Category:downloaded
                                                            Size (bytes):34852
                                                            Entropy (8bit):7.99370036872867
                                                            Encrypted:true
                                                            SSDEEP:
                                                            MD5:0E8EEFB4549A2EDF26C560CB9845952E
                                                            SHA1:8D0B1718AACAD934FD0043C87CBC54AA091396BF
                                                            SHA-256:7F653B3CE9D3277457FC6DA4EDB246AE2F6C913F088C42DCB8CD2E96267AA21A
                                                            SHA-512:237659DD4B8680AB4856D38290D57AE9211B479C51033D8DB4AC61326551E33CC245EBF10EED35AAB6854D8196D6651EB70CB63A2BA1D7373404851FE084772E
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKfw72.woff2
                                                            Preview:wOF2.......$......<................................r..2.`..V........#...........,...(.6.$..T. ..v..X..q[.+...n..!..m.ad..%.`.b...$...q..`..@.m~......IE.L:H...........A9.(u@F.(.E>..TZ.>..<L.],....&!...(x.R.Q:....yx..+r~.....r,..R.....\y..|:.\..*.9.$r...|..j].....-.0_..9=...B...}.U.`..2.L.........O..n.I];....P.7....GO..k..*.w.]$Q..M..t..!(..>p8...a...&....@............p.*......LIC.....X....*J............t.w.l....J..k...D.}o...............Y..D.....m....".6"r..Y.f`......V..E.U$...g}../.....I(.>u.....U.`n....`.............F.(0Q....BQ.9...#.Q...|...kZy.5ee..2....{Z.....+5w..1..bG".$......;..sE.=g(i...kB...Jj....VUWWu5T.t.4..fF.Z&.,....l.9a...Zr..V.V...4,........./.t?.B.2I ...t .J.......\.v.*vn.r.f@T.:Qtdp.........@l.x....)......A9Ra%..5`.s(..|.C..S'R.W...t(..u.....S.....DG~.h..`.7hG...z..pf.Kk..F....k.N%..S....2.8jN..V.H;.v.B.....2...j6$.6......Gt..> ;cgh.> ./_.....*.K..hC.@.:J..._]*.v....s3,m.....K.b...zZ..1w............([.=.5...l......
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:downloaded
                                                            Size (bytes):185
                                                            Entropy (8bit):5.720133591489234
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:AADF1C90A2D866E2495AF96332CC11E7
                                                            SHA1:BDEA0699D73FE47F29B231DE33B769EA1DD55793
                                                            SHA-256:41230130B6BFF9FD075E094A899E1D35FB646A2D43C1D6FE2AA5810D8ADD284F
                                                            SHA-512:AE35C1BF00EEC22E007FFC2B53CF2C3D2985BE60DA113E6745700A18FC1EEA26FC53A41A9B6D494B50FC22C81997EEAB0014664E1CAE3B5FB25F02D50FA9CFFD
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://uaas.yandex.ru/v1/exps/?client_id=metrika.87233189&url=https%3A%2F%2Fwww.ispmanager.com%2F%3Futm_source%3Dispmanager_panel_blank&i=
                                                            Preview:{"i":"YgeY1L7svjr-hNmyM46E5uhbCmye4bid1zSxZWS0Bk8N112ynwbp3iYD5Z6mpB6HbRyH80Jy0CGBjSxqTl-pEjfQETg","experiments":"gixc8IdR0ODreVPoFGFElg,,","testids":[],"flags": [], "formatVersion": 2}
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Web Open Font Format (Version 2), TrueType, length 29460, version 2.131
                                                            Category:downloaded
                                                            Size (bytes):29460
                                                            Entropy (8bit):7.992501922851985
                                                            Encrypted:true
                                                            SSDEEP:
                                                            MD5:D3DAEDBB9B033FBD7EA4ACD375994749
                                                            SHA1:1AF45BB591CAED80E4885FFE6104BBD5CC0E88FA
                                                            SHA-256:9C38F69273B299CD156965166F5B5C3C77481E6C09F776DDA664102B199C951B
                                                            SHA-512:72692BF279928AC9599B723A4D9B9C4E064243681ED0F18D42701680608435B5E82195EEB44981655CBE8C0DCBD011BFCD65BC176A1C923DBB5AD61B2102B8D4
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.ispmanager.com/n/assets/fonts/golos-text_regular.woff2
                                                            Preview:wOF2......s.......J`..r..........................0..6..P.`....N..Z.....H..w.6.$........ ?meta:.........[?.q..k.wB.y..Kuu.N..5.....d.S..D_.V5q........1......jVU..L...B..\.J..@o5gX..{...Xm.e.;,.../...Q)...l......m..j\....!.3..u..X...)e.....|.IP.8.m.z:.IL ".N.......|Z...p...W. ....`.......x.4.9aM...Q..?..8/...R.}...`......,b....VG.D..?....]...~B...oEN/..`.q....}....]3Y.....m../..g.?..UR.[z.....@....".E^..d".93..H.f/!....%.!....K...CS..`.....(.5".,..b....PQ...jG^.5,.b...{.V.#5.Z..ff.....a.azA..Ek.A........Z!.a.....yY}.c.f...T.*.g.t...A...d.2.$$!d..\....... .....'*..Z............j.sv..k..L5...M.> e.9...rs..I..#S2...B^......v.h........G.\t....].......?s;.?......b..Wq<.....H...)$..........-...t.m..WZ..(9.....>b..wh^!.|O<2.7.\4..IT.cD...~..R3.u.....@..W.9WY....z._.l;.R...P.#.q..........)`u/M.Y..S.rs@..W..D.|K.v+.....^.@Z..@.8.^....}....4.....m..8._m.m..{.j.k..'.T../.oN......H} ..C.{_.Mx,q.0\;,.%i@....+............... WiD.r\...,.b..1U9.3...?...\..b...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (33758)
                                                            Category:downloaded
                                                            Size (bytes):830157
                                                            Entropy (8bit):5.789829175587341
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:F204B8D131A8B2303D4026E25727A92B
                                                            SHA1:7451F270A7F4B1CD11274B02016272CD0CA15C9B
                                                            SHA-256:D1D0343B6F366AF2188EEBB624B9C4A4BA5EA0A63A3D8A559650FC9BCF94A8FB
                                                            SHA-512:9BAE39ABD45A7688F2924B6CD2C82D010ED35A543E07949FD432D82BD858532BA15C6171D01D4EB152A16538CCB27EB4DDB39D065E9FCDA4D52728DDF076F3A7
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://static.chatra.io/jscss/f7419f03daa62a5d32aee05220d347e051ad1590.js?meteor_js_resource=true
                                                            Preview:!function(){var t,e,n;(function(){t=this}).call(this),function(){var t=__meteor_runtime_config__;e=t.meteorEnv,n={isProduction:"production"===e.NODE_ENV,isDevelopment:"production"!==e.NODE_ENV,isClient:!0,isServer:!1,isCordova:!1,isModern:t.isModern},t.gitCommitHash&&(n.gitCommitHash=t.gitCommitHash),t.PUBLIC_SETTINGS&&(n.settings={public:t.PUBLIC_SETTINGS})}.call(this),function(){function e(){this._promiseInfoMap=Object.create(null)}var r=e.prototype;r._define=function t(e,n){n=n||{};for(var r=arguments.length,o=2;o<r;++o){var i=arguments[o];for(var s in i)s in n||(n[s]=i[s])}this[e]=n;var a=this._promiseInfoMap[e];return a&&a.resolve(n),n},r._has=function t(e){return Object.prototype.hasOwnProperty.call(this,e)},r._promise=function t(e){var r=this,o=r._promiseInfoMap[e];return o||((o=r._promiseInfoMap[e]={}).promise=new Promise((function(t,i){o.resolve=t,r._has(e)?t(r[e]):n.startup((function(){r._has(e)||i(new Error("Package "+e+" not installed"))}))}))),o.promise},t.Package=new e,"o
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:RIFF (little-endian) data, Web/P image
                                                            Category:downloaded
                                                            Size (bytes):2252
                                                            Entropy (8bit):7.902054728779407
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:A007BABDF2F0A6343E6F419421F5A52C
                                                            SHA1:C593BCEE1BFB232CF898AAA50057341ED758DE26
                                                            SHA-256:627379E429BE480A238F3493BCB6F9F95DAA402DB23C08DB127DAB76421CB3DF
                                                            SHA-512:98F473AD8FA9031CB66948898FACE9306E3EA9C368F8E90E341184E0FE80333C31A67AAB41D724634CC162A25ECD0032CDE87CB38819D4205D8FCE9D140862FB
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.ispmanager.com/n/assets/img/handle.webp
                                                            Preview:RIFF....WEBPVP8L..../:.........}OR........,`.......1I..H.d.V.\..ww...v.#Y+#........wNC.$[..}.|.!.Pg.Kf!n;p.......d.J?w!....H..]...........k%............h....f.MY...{z...:.HQ.^.;{.w.|c..0..A...Ue...hC.....T0...OS...Eu......C.n...K...D@.....@......5....l.l2...0...h.2!....0(>_ui.....d.}5#.1...9..:@...`F.(...&....Fm...,!u.Uu ..:O....J...b...q...D*...^.1x......<Px...o^.H=.I..T".*lQ.P.Q5V.....@m....0....T....?S..H...Z.....k.y!.]....P.8f.?.*.....M7...}..S..$mM..a..l....."..p.4}.e..4o...<...K.K.F...r}~..v......yw....;w.._.).^z.M.s{r.~.........{g..h._..%....MuO.U.&t.'.........K..~c...]7...|/.....n.L..G.....S.....o.uL[cu0..{9<Xyv..."LW6.........._.....3....<........5lz.:C..#...=.....d..T.u.@q...MC...&...R E..9...&...M..+..m..m..s.Bg.......s.....~"..@.$..3.....A..lC...}...+.4....amDv:v4.;...I.S8...7.a?q.Nt...z...,..."M6.1..\l-........]_6.K..,...d,..[_v...2....n...3.......<..z.......=.*......6...O%...w...6..@......vi\.[.{..%.d..o...m.:0.."}.t.P.7...B...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:dropped
                                                            Size (bytes):185
                                                            Entropy (8bit):5.700761651351537
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:F69B697C889CBAEACD3BEFA89DC7DD58
                                                            SHA1:C082E7755ACECEA4369B7B642CB38126C6962A17
                                                            SHA-256:4AA0536167213243D5EAECBFF4D9BED311204A5100483B5F8384ECAC9F93123A
                                                            SHA-512:5C67D23EE84B9F6EA8D82D0185869C51C3935889867CB8D74CFE9DE79D5CF0CFAA3AEDA02354B867C26D266D6616D6D26A571D1D2223858E5B0BA0E4A1E706AE
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:{"i":"xbhcF0Wld0JHW_L_ax3s80jnEOetXQPXblx0Y_wsvM63TnToDvfNoI37fXOdGmDoSuWy1_Q-WqdyiGYnpgRJ_cVERzw","experiments":"gixc8IdR0ODuo5flr2CZaA,,","testids":[],"flags": [], "formatVersion": 2}
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:SVG Scalable Vector Graphics image
                                                            Category:dropped
                                                            Size (bytes):3797
                                                            Entropy (8bit):5.136588199374889
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:F2C31F82C295C6EA7A4C67EB80B837EE
                                                            SHA1:A9FE85C309459D0F0136C248F425708134C7BCE3
                                                            SHA-256:94CB8901516D39C4EEABC8810100442F73BC2DEC46A121180E98EEF00788D51E
                                                            SHA-512:A5C414FC56676B296C6315035466F6C541FE5896689BD4B1C14F42ED8F055EBD4C186763D47A715D7CB73BEC2CCC9AEB9D3A6CB68ABD9F909C04D1FF6D522551
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg"><defs><linearGradient id="a" x1="3.75" y1="22.67" x2="28.25" y2="22.67" gradientTransform="matrix(1 0 0 -1 0 34)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#39393b"/><stop offset=".98" stop-color="#030302"/></linearGradient><linearGradient id="b" x1="18.12" y1="16.71" x2="13.62" y2="29.35" gradientTransform="matrix(1 0 0 -1 0 34)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#00349c"/><stop offset="1" stop-color="#00b1f2"/></linearGradient><linearGradient id="c" x1="2.53" y1="5.77" x2="29.47" y2="5.77" gradientTransform="matrix(1 0 0 -1 0 34)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#4b4d4d"/><stop offset="1" stop-color="#757877"/></linearGradient><linearGradient id="d" x1="2.14" y1="10.42" x2="29.86" y2="10.42" gradientTransform="matrix(1 0 0 -1 0 34)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#999"/><stop offset=".4" sto
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:RIFF (little-endian) data, Web/P image
                                                            Category:downloaded
                                                            Size (bytes):1444
                                                            Entropy (8bit):7.763252541286847
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:B06663B4E969A76E2AE28546C4611719
                                                            SHA1:FDA7EFD1A4652FBC99EA49CEF48825B8204EF36B
                                                            SHA-256:688060D09E68DFFCFA4DD958AA1203ADE74CF55F0A5E0D1FE8CD74B8813A3789
                                                            SHA-512:5873000555479796F0AA9DCDF0AA966F631D1B849BD8EE42C801FE034B2401560D26167F6FB2257BD6A21E89DF4F754CF4322CD8C5F79E618E467A47EA5CE61E
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://static.ispmanager.com/site/2024/02/15/63fb47a48d9469b97e32db39bbe845dd2e07c0c3.webp
                                                            Preview:RIFF....WEBPVP8X........c..4..ALPH.........9..fsj.2..x...Z.Lg...u.m.m..d.&L.......k........j.{..y.P.A.(.UW7.......f..@T...`..`..S.(.D..lj."}..G.....zt.c(m.....K.#Wgg...k..Y.f......./<yv.`;%6..W...}|:....Bf..a.J.g...#..w....OL.=q....x.{V..(}.q.!.{.,.".}.9..a...O...K^\.4....o.....?.0kG<....a.x.... ca.. ..2V-.....+G.{..(..X."........r^..."".w...i....7.8mg....../.._.....B...e..q..."....r[..(...0..D.Q..V....1...........f._......w.!..].....`............7..(.@r.D+..+../..b...[."f....z.....;!;..(.Y:.Xr..C8....V.....W8..9.t..._......+.u.u...I..V.......wS74y`..P.......=...8.z..d...Wa2O.pj".{..M?..A.@......\].@....}3.{..N...f.,..S.c`.!.4..7..e...........X.......x:+.:./..X.............O8..c2OW....#..X5......@u.H.|.._..Ma7Z."..5.(.....x...J.h@).w8R8...{..{...,.."./D...-O........7.8.@.N]..M(.oy.........R.Wy.j.. .../.#Te..."ax).0.x<..x...1K....L.Q..&'..D.I.%. ...<.c.Kd.*.....Z......|.'.G.{.ur....W......O...%.........j.9O.B.4....`......E.....*.Lbh.~lB9.z.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text
                                                            Category:downloaded
                                                            Size (bytes):3876
                                                            Entropy (8bit):5.43119504907056
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:184818FFB2BDB8F29A1189EBC6FEEC78
                                                            SHA1:2A54D4A9EF6389420415B52D32002CE906085B22
                                                            SHA-256:2D1F8156FD08B1A0D08A77105CCB7D62DDAB490CA320DD609BB7DA52E82234DE
                                                            SHA-512:2F5187EB620658D28A15AAD04CE39ACD8FE9799C591B88BED5C7003AC011593B7B180D0F95144C4E5C5369992F45C7D3027EB56FAFC818BFD2BACD8BCD95CF08
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://fonts.googleapis.com/css2?family=Ubuntu:wght@400;500&display=swap
                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Ubuntu';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKcg72j00.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Ubuntu';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKew72j00.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Ubuntu';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKcw72j00.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Ubuntu';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (1320)
                                                            Category:downloaded
                                                            Size (bytes):37016
                                                            Entropy (8bit):5.2674781938013435
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:BB0144F4248CB287B1F45BBBC217C294
                                                            SHA1:A8779EE674C14CA9C6B15E45C215A6185B2873E7
                                                            SHA-256:6106E5F42A2C8BE61B02B4BD0803E0C67354AE51295195C13AA2A340807B6B8C
                                                            SHA-512:ED8381294A9069E92638ACC5D3787BDF82B84235006939D4CA20F485C84F819BC423B692412BBCB12A8DECFC284EE07488BB36271FA790B59196271A9FE161C0
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://omnidesk.ru/bundles/acmesite/js/cwidget0.2.min.js
                                                            Preview:window.ODW=function(obj).{this.g_url=null;this.g_iframe_button_id='omni_widget_iframe',this.g_iframe_widget_id='omni_widget_iframe_widget',this.g_not_iframe_hint_id='omni_widget_hint',this.g_not_iframe_tip_id='omni_widget_tip',this.g_config={},this.config_widget=null,this.email_widget=null,this.widget={},this.g_iframe_button=null,this.g_not_iframe_hint=null,this.g_not_iframe_tip=null,this.g_iframe_widget=null,this.type_widget=null,this.b_send=!1;this.help_size={};this.btn_inited=!1;this.btn_prev_w=0;this.btn_prev_h=0;this.b_rendered_button=!1;this.yaCounterId=!1;this.support_lang=!1;for(var j in obj){this[j]=obj[j]}.var self=this;this.PreLoad=function(){if(window._g_omni_global_url).{self.g_url=window._g_omni_global_url}.if(typeof self.g_config.diplay_button=='undefined').{self.g_config.diplay_button=!0}.if(typeof self.g_config.display_button!='undefined').{self.g_config.diplay_button=self.g_config.display_button}.if(typeof self.g_config.user_info=='undefined').{self.g_config.user_info
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:RIFF (little-endian) data, Web/P image
                                                            Category:dropped
                                                            Size (bytes):1738
                                                            Entropy (8bit):7.83888741551525
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:BE9B28C4E15D6872038E8FC3FE981F91
                                                            SHA1:BB0DCF0FDB54630BDE1EAE3E99510E71B08A5834
                                                            SHA-256:E7C2102465BE6B276ED5F8AE1EA2DF3EC195F757EE0D4DE3E0C75B1DBD0CCCB9
                                                            SHA-512:5B9DE8C5710BFAA15357E042AC89481E5BBD375E2084B4A2BB56AFFF8FF096F845E64F3AC9336B693D5C16C4A11C580EB88AF05653ECA6D0E64E2CFBA61B2655
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:RIFF....WEBPVP8X........c..4..ALPH.........9..fsj.2..x...Z.Lg...u.m.m..d.&L.......k........j.{..y.P.A.(.UW7.......f..@T...`..`..S.(.D..lj."}..G.....zt.c(m.....K.#Wgg...k..Y.f......./<yv.`;%6..W...}|:....Bf..a.J.g...#..w....OL.=q....x.{V..(}.q.!.{.,.".}.9..a...O...K^\.4....o.....?.0kG<....a.x.... ca.. ..2V-.....+G.{..(..X."........r^..."".w...i....7.8mg....../.._.....B...e..q..."....r[..(...0..D.Q..V....1...........f._......w.!..].....`............7..(.@r.D+..+../..b...[."f....z.....;!;..(.Y:.Xr..C8....V.....W8..9.t..._......+.u.u...I..V.......wS74y`..P.......=...8.z..d...Wa2O.pj".{..M?..A.@......\].@....}3.{..N...f.,..S.c`.!.4..7..e...........X.......x:+.:./..X.............O8..c2OW....#..X5......@u.H.|.._..Ma7Z."..5.(.....x...J.h@).w8R8...{..{...,.."./D...-O........7.8.@.N]..M(.oy.........R.Wy.j.. .../.#Te..."ax).0.x<..x...1K....L.Q..&'..D.I.%. ...<.c.Kd.*.....Z......|.'.G.{.ur....W......O...%.........j.9O.B.4....`......E.....*.Lbh.~lB9.z.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2000x500, Suserng: [none]x[none], YUV color, decoders should clamp
                                                            Category:dropped
                                                            Size (bytes):125794
                                                            Entropy (8bit):7.998464244351696
                                                            Encrypted:true
                                                            SSDEEP:
                                                            MD5:404055E6A4067284CF87DB8E1DBFD494
                                                            SHA1:607BBA44C94F5DAE5AA547D216B0A13200BE548B
                                                            SHA-256:9FC061741DAEE43BCE02941CB4886FC05B5C924D7DBDE12D5CF5343AEC582BFB
                                                            SHA-512:ADE9CEF57728FC4E149B8211A62DC2D5B0A311F456E6B90811DA65A3E42C38C74A590C1CBFE9677F26216CFEC89FE386299DBCA7DE8E579BBEB3885724768D32
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:RIFFZ...WEBPVP8 N........*....>)..B!..."...BSo^....a}V.g....../....}.{..............n.......C.o.?......;.....z.....................O........y...'....../._...>N?......3.?......E.._._..c.........O.....7.<.|....O"./...>..C...?.~....Od...........~..).k.;....p......d~..?.o........_.?.s..+.G.......?B....r..f)p.}.!yY.......oxY..A.........{.p-j]-...?.w....#|7.........u...~.x{..>J!L.DB.I.~....V...\D.K.Fl.s....^...9...pdZ.....y....(.Q.m.B.3>.J4E....i%K)o/|+2.y/*W~s.Ky.....}..wg.t...dr..|A..w;.ST.......!.8.M')...KI.{.S7./d..1..J(..\.&B.(.o..!..@.S..kH..O.-..HS.I..e:?.S`$.V|T......Cn.....x*qG.LP....J'o..CxLg.O#A.....#{....k;...bA..d.#.....w.YO.)....N....|P..URuXU......c.c...rw.A..,._v.p-....N.N..)..lRF.AZ/.8G\m1A]6Pp....0...A.Y.\.5.`.0_.7U.kR.4m..d..!..........9W.....ie.e1..*.../..#.9v....L.W.l....g.3Z..."..u.{.C..0o..ws/.]...q.=qss.;.S.qUAB..t...A......=..ka[U..alG|../.p..W;.%....X...&i.a.|....:.u<.e...q.3...T.cY....y...Y,..S..l..l-..`....V...I..W....
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (9273)
                                                            Category:downloaded
                                                            Size (bytes):327438
                                                            Entropy (8bit):5.5997290923527165
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:B8CEE926C3321E2B121CD0C3344DA3F7
                                                            SHA1:71A03974E7449B634491E657C93DF058303EB85A
                                                            SHA-256:252AB62F45665C8778E93F6C42826885BE56635F87CD01AE55288BD9F23CD58F
                                                            SHA-512:9674AC46055E0D35001EC95820442E4AD6DFC3EC848A88F75E0033C038D907638271A0ADF3E680EB7754E91E74F010F5D3DD6BF7E4157DB4FAF7E295B7E161F6
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-XHSQF40GDM&l=dataLayer&cx=c
                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":"google.co.uk"},{"function":"__c","vtp_value":0},{"function":"__c","vtp_value":"c"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":"google.co.uk"},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":28,"vtp_rules":["list","^ispmanager\\.com$","^eu\\.ispmanager\\.com$","^docs\\.ispmanager\\.com$","www\\.ispmanager\\.com"],"tag_id":119},{"function":"__ogt_auto_events","priority":28,"vtp_enableScroll":true,"vtp_enableOutboundClick":true,"vtp_enableDownload":true,"vtp_enableHistoryEvents":true,"vtp_enableForm":true,"vtp_enableVideo":true,"vtp_enablePageView":true,"tag_id":121},{"function":"__ogt_ga_datatos","priority":28,"vtp_instanceDestinationId":"G-XHSQF40GDM","tag_id":140},{"function":"__ogt_ga_send
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Web Open Font Format (Version 2), TrueType, length 30480, version 1.0
                                                            Category:downloaded
                                                            Size (bytes):30480
                                                            Entropy (8bit):7.9929154993736145
                                                            Encrypted:true
                                                            SSDEEP:
                                                            MD5:0E7E5F9D3A8EF121149827180B790B5C
                                                            SHA1:0E9F9333078E5DF9245630FF6F68BA1D9DA3C403
                                                            SHA-256:E8E147E15907F25CAD69B2BCF060213EFAD4ED04E0D36374715CBCA17B2AFC1C
                                                            SHA-512:E6FB4856D43AC4D2DDA6B7FEFC89FE5E8D446BBB3FE187CFE1F49C8E24CC5A76BAB505D5B6E7E70B84CAA67D0052F02B136A9E99B5637AE19873D382E0432A16
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://fonts.gstatic.com/s/ubuntu/v20/4iCv6KVjbNBYlgoCjC3jsGyN.woff2
                                                            Preview:wOF2......w.......!...v............................T..2.`..V........#.....\..n..,...(.6.$..T. ..d..X..9[[.q.k..W}.....5{Z._0....(.5TeDp.@T..9......".i7m.....?...2*A.#).\..`..D.....e..`UM.mp.....^.O4y...k/Q...8..c..a.+"&0...|......)}0.1'0..1.z..lL.R:..6N.z..Mk.+M\+[|Q.e.a.....]{.J......Y..7.O...<.z.fzDW.&...B.....t...%..p.Oq.%..Yu3m....-.....-..E.O.K..b.....0:,......h?....U.Lt..k.D.P.........y.{....T`...h...d..E. M[.i..&0.ev.j.B....*../..O.\.f..I....i6.*...h.....*.)m.b.-J......K]e.._.."..._...W.....b9...<.......)1.:Q..0T".q..YS.._.L+..Z......Z!....@.q...A.?KP.k\.T..{.I..X.Ri.b..WgJv...V~.9. ..K.P*..o...5O.:..-o...;....<.+?. ...n....'.`.^. ..A%S..&..{....p....]..g...(...r..s.%y........>.../9.P...Z.....JT..%.c.n............n{.....[r.M!f.6...=q..o..w.J....+..(...B.`>...KE.6..=?{.o%.`....R..mt.4.".....1M....c5.n4D...k....NA.....3.6.....W..5..o|9..Q.V.7]./..#..Z. .$...`4^.J^.........../...v....^....G.o...@..........b.-../9....0..t.........6...../.,?
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:RIFF (little-endian) data, Web/P image
                                                            Category:dropped
                                                            Size (bytes):2028
                                                            Entropy (8bit):7.852695454034509
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:9C3EE7D80F3791A47FBA9C74C3C12543
                                                            SHA1:B59E3845562E2D844728C3B4B250813AF369340B
                                                            SHA-256:3F2BD8E9EE8DFC890C800018B7A125842DB9CD1F9FA17696031504C4AC1B7136
                                                            SHA-512:647831A463C29E37D3868DA0EE28944D50231FD2D169EA6FE860E0C0A2CCD51B1FE608C3D178B85199F53F4BFF61DC4E1AB4B9E634CC94C0D476F84D53D78357
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:RIFF....WEBPVP8X........y.. ..ALPH.......m..F..4S.q...m.m.m.m.;.L......7.......P.M:T.6..o..g....>.jii6..u.....9.k8M.`.Bi.`.^y*.<x..V.........o.8n..ef../3*...6......c...K.c...jt,..-......y.>&...2Y...Vn'....wp...jp..P%...[...i..1q.~2.....h`....N..u4.....r.....G....x.8...i...H....TI..G........!...,0...$.$....ay.....w..s.n.c? u~K.....b9>.< .6..S%.k.6.9h.`L.`..4.. .e.._....'aI*Z....e......Zj...V,5..gE.....E....u.....2.|Y..f8\.|T....g...?LZ.\-I.bO.e....*..^...N.=.,L....!.^.....a.Z.iH..T....o.g...I....|.ge...a{..9.7.m..SA...N.IK|.'.....S.. ...<.l-pg.=..+.&_.'.^...#'...$=.|........%@d...6.r.b;..].'..M....r..7....8Q:...!.....W...k..?....^....o~.W$.U-0Yj.....@m...W`..W.[...~.8...`.C..X.2J......)..............!..e..6.k-..F%@...[..!.~ .I......{....*.A...2.S@.I..h...Z./...V..`.....(w..3.X.G..F....@.....8.....7..!..G.~4.5.R..8..Y@.(p..U.(.....9.H9......../..:.o-...Xj9.....:H...k...p0..a.f....}.<..:.xY...'+..;..-.)..N..>.gN.|.....P./..& 9..
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:data
                                                            Category:downloaded
                                                            Size (bytes):242132
                                                            Entropy (8bit):7.825165629501721
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:316C92F823C9F3E16C07736F8D6DC403
                                                            SHA1:D4AFFD0B1489ECF29895894A1856ACA119D5D283
                                                            SHA-256:4052671E95F4EB154B92055A56C61FDADF3E1B72989562BC6F5AC593EF18CC22
                                                            SHA-512:CE89248258E5C73E811A27542A8D131A61B1BFE1F791991EE84FD8E53E229B4FB145960E618E1A1D4592BFAFA20E94D5DF825BAD64A55843F0BF524079C4E6C8
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.ispmanager.com/n/assets/video/front.webm:2f767be0694401:1
                                                            Preview:Lz.[.......]...(......'>.........z,.a...w..%...v.@).Fa....}...n...9\...L...j..~.8X>...\6.#....U....T&..0.....\..X3...23..x...3..S.?...m.....:y}z...s.D.y/...';.e.,...m.'....Xv.Q.]...v.."YY]...........a<.....XV....G@g..6........znx..o...^..'..T..$/..=.$... .#.Y&.1...D...c.H'#.t....\ .....$....(.....-..5.G.)E.l......hr.5jR.%\..K.....f.]'..2.k.4..uU..f..C....j......).......GTn..7<......I..2..ST..2z.....*.w.h.....;......Zt..(v..c.J.U...k.y.U...Adk.5..g....5|4V.;.....X.y(?B1.S0z......x....g..x.q...2..}...+&....".~.c.Y.G.D..?.;V>PN.2._c...I..27.;#..<...{....N...'k.H!....5.. .....i.=L...y[..-m).....="r`....$.c.....}.@.....u..........f.9.]1]j*..M. ...-^.b.C. {j......8.eM.V"....jv.....t.M`.^.J;6b.....-S...i..x+.D....g.m....!.....V.ZD{..t.o...4^....H.Rk3.#.Yf) .E.......V..m.s.......Q.\%.[......eMo.e.@."[......P....j......B....@ .l..W,.0.v...~.y.B.I.]S.fbst....z.{.m...._`.......b[)3.I5>.(-|L....g.r.B#a...ccjF..l.D.....7/..M5.q....@...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Web Open Font Format (Version 2), TrueType, length 325592, version 772.256
                                                            Category:downloaded
                                                            Size (bytes):325592
                                                            Entropy (8bit):7.997805124312434
                                                            Encrypted:true
                                                            SSDEEP:
                                                            MD5:A208A28F98AD78D10C5C56C11A8243F0
                                                            SHA1:6522A71A54B109BDD5BA799306B1AB7426E74AF3
                                                            SHA-256:A4CE23501F658A336323BD90B52746E73E0DDCA6BE18651594D169B263DB5410
                                                            SHA-512:839D128EFED43F06C23E6F7BAC1E79CC323A9481F87EE59D6A092E9773BA5DCB032A2740F18EA62B6C1147CA89BC557204348C38E7691BD05113063A28967390
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://omnidesk.ru/bundles/acmestaff/fonts/fontawesome6/webfonts/fa-solid-900.woff2
                                                            Preview:wOF2...............h.............................8.$. .`.........8.....d. ...t,..8..|.~8"E....0=....y....zL..^...../.........._..........&..j.;..........k....#8....[I...M.a$@.P.c..........u$...o....D...t...3..#$N...-.}w.......|...F..R.v..M..k/...Os.'.....O.f...f.rU.p.*...wS..r.~.!.`D...X5;..I.d.@.UV.;n..`|@.:...3'.$..........P........]~...M...j...jVW.-h..$[`u..cy.L.l&3A-.,.0:..0..D:.9b-.}..d....i.u............X.....f...\...x.#y....1.\..y$%...JT.2d%..dIT$.(.}.l+.~.3..g.m.oi...U.....|.>@U|.NU.j........h....#n....(.[F.8..X.....R..j'y7@.....E.........<........C:...g^J.\W..'o..:j..........._+...[+..S.P......B.}.....].....P..&..Q..v.u..(..GH.....-......i~.g..12S.1T...,...|R.c...k.......qnD4nD.q#....h.@p.}..q...Af..R.....L=....fJen ...l..6@Rc...1~J.F.......^..|.d*.Ff......-.....2...kV.;.l....f....{.O......_@.H.JF...'N...b.:.W....eyI.Pj.v.E...{.....mC....2V..~...b.R.xG..(.L.A..'6..".........I..5.%..m.....c._Y.G^.._S......!........i....$."3..k.:..
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:SVG Scalable Vector Graphics image
                                                            Category:downloaded
                                                            Size (bytes):18217
                                                            Entropy (8bit):5.003697171933761
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:67EE95B4FD43BAAEA78E5C4E9E330D12
                                                            SHA1:C940B1B13B634DC4C5EFBC3D0896191A56657080
                                                            SHA-256:DB123F38BB124DB69F2D28FB6FCD4B192AEBD5F8C0112FE41B362BC88FCC9CB0
                                                            SHA-512:FFEB6E0BF60BA873616CFFAFEC8042B20A7D7842B103117BA477BA84718554D4A02639530E763B78DE8231F6DB1087030C6EC3714120DA78AA9024BBDA8A659C
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.ispmanager.com/n/assets/icons/lock.svg
                                                            Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg"><defs><linearGradient id="a" x1="15.98" y1="16.77" x2="16.2" y2="34" gradientTransform="matrix(1 0 0 -1 0 33)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#6a6a6a"/><stop offset="1" stop-color="#eee"/></linearGradient><linearGradient id="b" x1="10.95" y1="16.17" x2="11.19" y2="34.31" gradientTransform="matrix(1 0 0 -1 0 33)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#6a6a6a"/><stop offset="1" stop-color="#eee"/></linearGradient><linearGradient id="c" x1="10.89" y1="16.18" x2="11.13" y2="34.22" gradientTransform="matrix(1 0 0 -1 0 33)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#747474"/><stop offset="1" stop-color="#ececec"/></linearGradient><linearGradient id="d" x1="10.82" y1="16.18" x2="11.06" y2="34.15" gradientTransform="matrix(1 0 0 -1 0 33)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#7f7f7f"/><stop offset="1" stop-col
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (1256), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):1256
                                                            Entropy (8bit):5.848930856654839
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:928531532A6617195E0E1D56CFC1F2B0
                                                            SHA1:A1CBF2F477CF3C63972E1D7FEA071E7B8ABB005B
                                                            SHA-256:24A11F86B1B2F078D960748CAD99156DAFB2DA6DE1D829DB8DBCC776D7A7EA9B
                                                            SHA-512:A6B93B2A7E3DA4B3C92E947ED479F92FD2D0FA28B4ED8C7F1188B41D5EA373AFBEAAF795C62D5B70538C57D5A60229DA6C2B23772D9CB90FCFC46550816EB127
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.google.com/recaptcha/api.js?render=6Lcx3H8jAAAAAFOUoidsITqgobWxtxwZ2xEDGtyQ
                                                            Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6Lcx3H8jAAAAAFOUoidsITqgobWxtxwZ2xEDGtyQ');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__en.js';po.crossOrigin='anonymous';po.integrity='sha384-0lJkOV
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):568524
                                                            Entropy (8bit):4.770321381020742
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:502CE9CBAECF1B0A5F6C158E229BC4ED
                                                            SHA1:4B747722B9AADA895C60A3B2AD608D40FA0D92FE
                                                            SHA-256:69EFEC51FAA26156F2AC976432FF6B6F24F950AFC26468C180B50F158E251550
                                                            SHA-512:4A8A2FAB380B6DA53B067D6C05FF195FEA1668A1815A779ED3D68A4212098EA9201AB96AADE63A744B70DAEC7BAD4A1CD31A65330B07A754C788FB595BF3495A
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://omnidesk.ru/bundles/acmesite/css/client_widgets_init_blue.min.css?t=502ce9cbae
                                                            Preview:.fa{font-family:var(--fa-style-family,"Font Awesome 6 Pro");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-duotone,.fa-light,.fa-regular,.fa-sharp,.fa-sharp-solid,.fa-solid,.fa-thin,.fab,.fad,.fal,.far,.fas,.fasl,.fasr,.fass,.fat{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-light,.fa-regular,.fa-solid,.fa-thin,.fal,.far,.fas,.fat{font-family:"Font Awesome 6 Pro"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-classic.fa-duotone,.fa-duotone,.fad{font-family:"Font Awesome 6 Duotone"}.fa-sharp,.fasl,.fasr,.fass{font-family:"Font Awesome 6 Sharp"}.fa-sharp,.fass{font-weight:900}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-he
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2331)
                                                            Category:downloaded
                                                            Size (bytes):12137
                                                            Entropy (8bit):5.123669614039961
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:90DB9DB7E7964BF3BD97E3766F586D2C
                                                            SHA1:93E965BD1900CC38B538EF29CCABA49A11A4E46F
                                                            SHA-256:17818AF9B6642C603599B1CB625035A95B027ECBB024602B0AEDD23E6A54E65D
                                                            SHA-512:649E759E83E04F32FDF175A737FFF894CD15217CEA95163A77014E96A069C8E2E164E3F955C5EA91972A797302349F31C1FDAF0DF92FFB6D820E35AE1C227B4B
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://marvin-occentus.net/
                                                            Preview:<!DOCTYPE html>.<html>.<head>. <title>Website marvin-occentus.net is ready. The content is to be added</title>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">. <link rel="preconnect" href="https://fonts.googleapis.com">. <link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>. <link href="https://fonts.googleapis.com/css2?family=Ubuntu:wght@400;500&display=swap" rel="stylesheet">. <link rel="icon" type="image/ico" href="data:image/png;base64,. AAABAAEAEBAAAAEAIABoBAAAFgAAACgAAAAQAAAAIAAAAAEAIAAAAAAAQAQAAAAAAAAAAAAAAAAAAAAAAACs0FZxq89V9avPVv+rz1b/q89W/6vPVv+rz1b/q89W/6vPVv+rz1b/q89W/6vPVv+rz1b/q89W/6vPVfWs0FZxq89V9avPVv+rz1b/q89W/6vPVv+rz1b/q89W/6vPVv+rz1b/q89W/6vPVv+rz1b/q89W/6vPVv+rz1b/q89V9avPVv+rz1b/q89W/6vPVv+rz1b/q89W/6vPVv+rz1b/q89W/6vPVv+rz1b/q89W/6vPVv+rz1b/q89W/6vPVv+rz1b/q89W/8bejf/b6rb/2+q2/9rqtf+w0mH/zeKa/9vqtv/b6rb/2Omy/6vPV/+rz1b/q89W/6vPVv+rz1b/q89W/6vPVv/M4Zj/////////////////yeCS/9josP////////////////+92Xr/q89W/6vPVv+rz1b/q89W/6v
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (56412), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):56412
                                                            Entropy (8bit):5.907540404138125
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:2C00B9F417B688224937053CD0C284A5
                                                            SHA1:17B4C18EBC129055DD25F214C3F11E03E9DF2D82
                                                            SHA-256:1E754B107428162C65A26D399B66DB3DAAEA09616BF8620D9DE4BC689CE48EED
                                                            SHA-512:8DC644D4C8E6DA600C751975AC4A9E620E26179167A4021DDB1DA81B452ECF420E459DD1C23D1F2E177685B4E1006DBC5C8736024C447D0FF65F75838A785F57
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/styles__ltr.css
                                                            Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAABmJLR0QA/wD/AP+gvaeTAAAACXBIWXMAAABIAAAASABGyWs+AAAACXZwQWcAAABUAAADSAC4K4y8AAA4oElEQVR42u2dCZRV1ZX3q5iE4IQIiKQQCKBt0JLEIUZwCCk7pBNFiRMajZrIl9aOLZ8sY4CWdkDbT2McooaAEmNixFhpaYE2dCiLScWiQHCgoGQoGQuhGArKKl7V+c5/n33fO/V4w733nVuheXuv9V/rrnvP2Xud3zvTPee+ewsKxMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExP4OdtlT6ztAbRWvvLy8A3QkwxzH6tBGMMexI
                                                            No static file info