Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://1wprru.life

Overview

General Information

Sample URL:http://1wprru.life
Analysis ID:1611194
Infos:

Detection

Score:56
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6928 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7152 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2060,i,4669447859400304333,16462227979932698630,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7944 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4124 --field-trial-handle=2060,i,4669447859400304333,16462227979932698630,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7956 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6084 --field-trial-handle=2060,i,4669447859400304333,16462227979932698630,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6708 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://1wprru.life" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://1wprru.lifeAvira URL Cloud: detection malicious, Label: phishing
Source: http://1wprru.life/Avira URL Cloud: Label: phishing
Source: https://1wprru.life/HTTP Parser: No favicon
Source: https://1wprru.life/HTTP Parser: No favicon
Source: https://1wprru.life/HTTP Parser: No favicon
Source: https://1wprru.life/HTTP Parser: No favicon
Source: https://1wprru.life/HTTP Parser: No favicon
Source: https://1wprru.life/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.61:443 -> 192.168.2.16:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.164.15:443 -> 192.168.2.16:55947 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:55961 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:56023 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:56049 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 20MB later: 28MB
Source: global trafficTCP traffic: 192.168.2.16:55936 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:55936 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:55936 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:55936 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:55936 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:55936 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:55936 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:55936 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:55936 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:55936 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:55936 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 1wprru.lifeConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: 1wprru.life
Source: global trafficDNS traffic detected: DNS query: v1.bundlecdn.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: static.hotjar.com
Source: global trafficDNS traffic detected: DNS query: pixel-us.1winsa.com
Source: global trafficDNS traffic detected: DNS query: script.hotjar.com
Source: global trafficDNS traffic detected: DNS query: res.1wcommon.com
Source: global trafficDNS traffic detected: DNS query: aa.online-metrix.net
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: 15.164.165.52.in-addr.arpa
Source: global trafficDNS traffic detected: DNS query: h.online-metrix.net
Source: global trafficDNS traffic detected: DNS query: h64.online-metrix.net
Source: global trafficDNS traffic detected: DNS query: 3fb27s7b7lkbaxed64hublac5zuin3hj6k676xfc96116dcfee0b91c7am1.e.aa.online-metrix.net
Source: global trafficDNS traffic detected: DNS query: eu-aa.online-metrix.net
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 56171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 56010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56037
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56158
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56159
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56039
Source: unknownNetwork traffic detected: HTTP traffic on port 56159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56194 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56165
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56166
Source: unknownNetwork traffic detected: HTTP traffic on port 56216 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56167
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56168
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56040
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56161
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56162
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56163
Source: unknownNetwork traffic detected: HTTP traffic on port 56239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56164
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 55945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56160
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 56091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 56204 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56048
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56169
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56049
Source: unknownNetwork traffic detected: HTTP traffic on port 56080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56176
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56177
Source: unknownNetwork traffic detected: HTTP traffic on port 56182 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56178
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56179
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56051
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56172
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56173
Source: unknownNetwork traffic detected: HTTP traffic on port 55979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56174
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56054
Source: unknownNetwork traffic detected: HTTP traffic on port 56113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56175
Source: unknownNetwork traffic detected: HTTP traffic on port 56056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56170
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56171
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 56148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 56205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56125 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56059
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56187
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56067
Source: unknownNetwork traffic detected: HTTP traffic on port 56158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56188
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56189
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56062
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56183
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56184
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56185
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56186
Source: unknownNetwork traffic detected: HTTP traffic on port 56032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56180
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56181
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56182
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 56147 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56170 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56077
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56198
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56199
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56079
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56073
Source: unknownNetwork traffic detected: HTTP traffic on port 56136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56194
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56074
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56195
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56075
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56196
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56197
Source: unknownNetwork traffic detected: HTTP traffic on port 56238 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56190
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56191
Source: unknownNetwork traffic detected: HTTP traffic on port 55980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56192
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56072
Source: unknownNetwork traffic detected: HTTP traffic on port 56079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56193
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 56146 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 56100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 55990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 56123 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 56020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56239
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56119
Source: unknownNetwork traffic detected: HTTP traffic on port 55955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56235
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56236
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56237
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56238
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56123
Source: unknownNetwork traffic detected: HTTP traffic on port 56181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56245
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56241
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 56057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 55989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 56229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56129
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56125
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56006
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56127
Source: unknownNetwork traffic detected: HTTP traffic on port 56046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56132
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56133
Source: unknownNetwork traffic detected: HTTP traffic on port 56134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56134
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56135
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56130
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56131
Source: unknownNetwork traffic detected: HTTP traffic on port 55944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 56169 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 55967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56228 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56136
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56137
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56138
Source: unknownNetwork traffic detected: HTTP traffic on port 56196 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56139
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56143
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56144
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56024
Source: unknownNetwork traffic detected: HTTP traffic on port 56135 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56145
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56146
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56140
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56141
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56142
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 56070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 56206 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 56101 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56147
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56148
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56149
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56154
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56155
Source: unknownNetwork traffic detected: HTTP traffic on port 56157 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56217 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56156
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56157
Source: unknownNetwork traffic detected: HTTP traffic on port 56180 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56150
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56030
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56151
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56152
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56153
Source: unknownNetwork traffic detected: HTTP traffic on port 56092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 56058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 56207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56076 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56162 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56088 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56150 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56192 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56218 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55939
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 56139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 56023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56241 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56054 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56232 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56088
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56084
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56086
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56087
Source: unknownNetwork traffic detected: HTTP traffic on port 56114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56080
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56081
Source: unknownNetwork traffic detected: HTTP traffic on port 56126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56083
Source: unknownNetwork traffic detected: HTTP traffic on port 55941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56149 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56137 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56099
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56095
Source: unknownNetwork traffic detected: HTTP traffic on port 56161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56096
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56098
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56092
Source: unknownNetwork traffic detected: HTTP traffic on port 56209 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56094
Source: unknownNetwork traffic detected: HTTP traffic on port 56077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56090
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56115 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56160 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56231 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56220 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55982
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55983
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55985
Source: unknownNetwork traffic detected: HTTP traffic on port 56062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55990
Source: unknownNetwork traffic detected: HTTP traffic on port 55974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55992
Source: unknownNetwork traffic detected: HTTP traffic on port 56107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55995
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56210 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.61:443 -> 192.168.2.16:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.164.15:443 -> 192.168.2.16:55947 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:55961 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:56023 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:56049 version: TLS 1.2
Source: classification engineClassification label: mal56.win@26/45@69/365
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2060,i,4669447859400304333,16462227979932698630,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://1wprru.life"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2060,i,4669447859400304333,16462227979932698630,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4124 --field-trial-handle=2060,i,4669447859400304333,16462227979932698630,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6084 --field-trial-handle=2060,i,4669447859400304333,16462227979932698630,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4124 --field-trial-handle=2060,i,4669447859400304333,16462227979932698630,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6084 --field-trial-handle=2060,i,4669447859400304333,16462227979932698630,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://1wprru.life100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://1wprru.life/100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
v1.bundlecdn.com
154.197.121.128
truefalse
    unknown
    h-3fb27s7b.online-metrix.net
    91.235.132.77
    truefalse
      unknown
      eu-aa.online-metrix.net
      91.235.132.129
      truefalse
        high
        pixel-us-1win.passthrough.me
        88.214.195.214
        truefalse
          unknown
          stats.g.doubleclick.net
          74.125.206.157
          truefalse
            high
            3fb27s7b7lkbaxed64hublac5zuin3hj6k676xfc96116dcfee0b91c7am1.e.aa.online-metrix.net
            91.235.134.131
            truefalse
              unknown
              analytics-alv.google.com
              216.239.36.181
              truefalse
                high
                script.hotjar.com
                13.33.187.109
                truefalse
                  high
                  googleads.g.doubleclick.net
                  142.250.186.130
                  truefalse
                    high
                    1wprru.life
                    186.2.162.102
                    truefalse
                      unknown
                      www.google.com
                      142.250.181.228
                      truefalse
                        high
                        td.doubleclick.net
                        172.217.16.130
                        truefalse
                          high
                          h64.online-metrix.net
                          192.225.158.1
                          truefalse
                            high
                            h.online-metrix.net
                            91.235.132.130
                            truefalse
                              high
                              aa.online-metrix.net
                              91.235.132.129
                              truefalse
                                high
                                static-cdn.hotjar.com
                                18.66.102.106
                                truefalse
                                  high
                                  15.164.165.52.in-addr.arpa
                                  unknown
                                  unknownfalse
                                    high
                                    pixel-us.1winsa.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      static.hotjar.com
                                      unknown
                                      unknownfalse
                                        high
                                        res.1wcommon.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          analytics.google.com
                                          unknown
                                          unknownfalse
                                            high
                                            NameMaliciousAntivirus DetectionReputation
                                            http://1wprru.life/true
                                            • Avira URL Cloud: phishing
                                            unknown
                                            https://1wprru.life/false
                                              unknown
                                              • No. of IPs < 25%
                                              • 25% < No. of IPs < 50%
                                              • 50% < No. of IPs < 75%
                                              • 75% < No. of IPs
                                              IPDomainCountryFlagASNASN NameMalicious
                                              142.250.185.78
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              18.66.102.11
                                              unknownUnited States
                                              3MIT-GATEWAYSUSfalse
                                              172.217.16.136
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              142.250.74.200
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              142.250.186.130
                                              googleads.g.doubleclick.netUnited States
                                              15169GOOGLEUSfalse
                                              18.66.102.106
                                              static-cdn.hotjar.comUnited States
                                              3MIT-GATEWAYSUSfalse
                                              142.250.185.168
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              216.239.38.181
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              74.125.206.157
                                              stats.g.doubleclick.netUnited States
                                              15169GOOGLEUSfalse
                                              91.235.132.77
                                              h-3fb27s7b.online-metrix.netNetherlands
                                              30286THMUSfalse
                                              91.235.132.129
                                              eu-aa.online-metrix.netNetherlands
                                              30286THMUSfalse
                                              154.197.121.128
                                              v1.bundlecdn.comSeychelles
                                              18013ASLINE-AS-APASLINELIMITEDHKfalse
                                              142.250.185.142
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              91.235.134.131
                                              3fb27s7b7lkbaxed64hublac5zuin3hj6k676xfc96116dcfee0b91c7am1.e.aa.online-metrix.netNetherlands
                                              30286THMUSfalse
                                              142.250.184.228
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              142.250.110.84
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              1.1.1.1
                                              unknownAustralia
                                              13335CLOUDFLARENETUSfalse
                                              142.250.186.36
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              216.239.36.181
                                              analytics-alv.google.comUnited States
                                              15169GOOGLEUSfalse
                                              88.214.195.214
                                              pixel-us-1win.passthrough.meUnited Kingdom
                                              46636NATCOWEBUSfalse
                                              216.58.206.66
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              172.217.18.3
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              142.250.185.232
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              13.33.187.92
                                              unknownUnited States
                                              16509AMAZON-02USfalse
                                              239.255.255.250
                                              unknownReserved
                                              unknownunknownfalse
                                              186.2.162.102
                                              1wprru.lifeBelize
                                              262254DDOS-GUARDCORPBZfalse
                                              142.250.181.228
                                              www.google.comUnited States
                                              15169GOOGLEUSfalse
                                              192.225.158.1
                                              h64.online-metrix.netUnited States
                                              30286THMUSfalse
                                              142.250.186.164
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              172.217.16.130
                                              td.doubleclick.netUnited States
                                              15169GOOGLEUSfalse
                                              142.250.186.168
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              172.217.16.195
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              13.33.187.109
                                              script.hotjar.comUnited States
                                              16509AMAZON-02USfalse
                                              91.235.132.130
                                              h.online-metrix.netNetherlands
                                              30286THMUSfalse
                                              IP
                                              192.168.2.16
                                              127.0.0.1
                                              Joe Sandbox version:42.0.0 Malachite
                                              Analysis ID:1611194
                                              Start date and time:2025-02-10 16:53:34 +01:00
                                              Joe Sandbox product:CloudBasic
                                              Overall analysis duration:
                                              Hypervisor based Inspection enabled:false
                                              Report type:full
                                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                              Sample URL:http://1wprru.life
                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                              Number of analysed new started processes analysed:15
                                              Number of new started drivers analysed:0
                                              Number of existing processes analysed:0
                                              Number of existing drivers analysed:0
                                              Number of injected processes analysed:0
                                              Technologies:
                                              • EGA enabled
                                              Analysis Mode:stream
                                              Analysis stop reason:Timeout
                                              Detection:MAL
                                              Classification:mal56.win@26/45@69/365
                                              • Exclude process from analysis (whitelisted): svchost.exe
                                              • Excluded IPs from analysis (whitelisted): 142.250.110.84, 142.250.185.78, 172.217.16.195
                                              • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, clientservices.googleapis.com, clients.l.google.com
                                              • Not all processes where analyzed, report is missing behavior information
                                              • VT rate limit hit for: http://1wprru.life
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Feb 10 14:54:06 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2673
                                              Entropy (8bit):3.9922828155272296
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:AF344073FEA6A446105477963CC0B947
                                              SHA1:1E28CB74BBE503A2B7320AFC96C67B6B3AABAEE6
                                              SHA-256:47F9197035D506048AA3FBFB237B64BFCE9C14A68BD05F66AF6F34A47DF05432
                                              SHA-512:B24250A72DD89531185505D4C79095D203144B8843404036BA8E750328D76485123DDA1C4E5E2391BE0939405C6BB69099DD5579CC6965FB026D2794E9306B03
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:L..................F.@.. ...$+.,....<....{..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IJZ.~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJZ.~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJZ.~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJZ.~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJZ.~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........2B>......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Feb 10 14:54:06 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2675
                                              Entropy (8bit):4.009407758928446
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:8F97411FF02A83A307455F3B1E0CC4C2
                                              SHA1:84EED072AF0CD82748DCF9B5EDDCDC894067CD6A
                                              SHA-256:653000A8810B886C9F9800327486AA03412DE0864450B2011BC408FFC011ABBD
                                              SHA-512:D13ADF22DB4BAFA8269079DE040B3E0447D11455350176D9BD5DBBC6B942866F1FA84CAD9C60C6F40740BD165A3C132ED52EBB6EAB3CA2A4A433D37A45985F67
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:L..................F.@.. ...$+.,.........{..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IJZ.~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJZ.~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJZ.~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJZ.~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJZ.~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........2B>......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2689
                                              Entropy (8bit):4.013773081436181
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:B27000D7948AC33B9CF1FC9DFCB19193
                                              SHA1:07F67E8F5ED3BBE3B0CB460CFF0A02E6D2D88DE6
                                              SHA-256:414FE6F31BA661AE0BEDA1DD7E99268824E974CD5DB510C61E83184D2A6B2BC0
                                              SHA-512:31C450E8FE000A55FE14CED39BA22DED71E581238223562995D154F500F4CAACC7A90CCDE3BCF0F9A174DB584C0CBD86D05EEEE6D7624DE46DAA85BD0024F2C8
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IJZ.~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJZ.~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJZ.~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJZ.~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........2B>......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Feb 10 14:54:06 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2677
                                              Entropy (8bit):4.007282377468382
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:AC3CD837F6F31024322618056E804F25
                                              SHA1:6C4E736DEF3F5B5F92EE8E6C11AA422DC72CF812
                                              SHA-256:C9B25013169BFA5A0F61E41CB723F387E938ACFC50E904732B3C337FB5B1E513
                                              SHA-512:3C7BBEABCA11514A2320843E84F5EB9163E1BF49EAAAD8B908D0887188D84C08E0E8D550681047B8B2CB4D5AA727B0D3EDE8F1556E46E2D43502D94B99406A68
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:L..................F.@.. ...$+.,....$....{..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IJZ.~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJZ.~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJZ.~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJZ.~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJZ.~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........2B>......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Feb 10 14:54:06 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2677
                                              Entropy (8bit):3.9954567169145343
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:7165D639C72D709ABB9F11E2CE5C9FFA
                                              SHA1:233A205D5C2C55978B8468A1F77DCC6E53D8317B
                                              SHA-256:3CF190C21EA79B9E502407A4CD1ADFC3C738B368C968F558565E72278013CA31
                                              SHA-512:F2173997FFB65D0D8B7A9770FB0173CE4BDE7DF67F45A8846110A1316FBA9C785B9DA33B8DE9B449F3F33DDF274FB331C51250F5DEA341F86BAAFAF9D5A7AA3D
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:L..................F.@.. ...$+.,.........{..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IJZ.~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJZ.~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJZ.~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJZ.~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJZ.~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........2B>......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Feb 10 14:54:06 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2679
                                              Entropy (8bit):4.001610935785513
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:5F9C7844CE3E56BA4CC42BCEDA6E95E9
                                              SHA1:17C926FFB2F9828E90744BC7F39E635C8552AFBA
                                              SHA-256:CF3F327DFA4DE59322CC00167E676D8FB9D59E7207F95EC717940721694CC18B
                                              SHA-512:73B61A4513DCEB6A83CD9C414877E8D2E408FE0351B5811655A45064D25CAB19EE6EB447EA66167B8C7C1E6BB4AAF3A5332A476888667124D46E07298D33F809
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:L..................F.@.. ...$+.,....kW...{..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IJZ.~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJZ.~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJZ.~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJZ.~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJZ.~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........2B>......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 40741
                                              Category:downloaded
                                              Size (bytes):12676
                                              Entropy (8bit):7.981130133183007
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:E65C43C713AE02B31F7A61A36EB0F3DF
                                              SHA1:E215E25E842ADABEB51A8BBFF4AAD41E32BF7BD7
                                              SHA-256:F323392F2B16CA7E5C9D83B87AD2562983A7E396289A0D852D1992E6B1C990CA
                                              SHA-512:936F5609FFEDE6FD93EE6EC128ACAC3F5A47FF90DCCA59B428B8144F621E7C34D5332DD162B6E31E9FB61027EA42ED07D0498B74459DBCB2FDC6042EA8158196
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://1wprru.life/firebase/8.1.1/firebase-messaging.js
                                              Preview:...........}{[.....S.==T>....v...$$-...@.K9<....H.$C..w..k...,;...=.y.`I...Y.....yI9J..;L..d.x.u.?VN'.J.,H.3.......'...|..EU....l...Y2.W..E>....*(.?&i.......I\&.....t...o.T......b..~.....0.~..I.6..(?.G..i.c.....2..vz2..,..&....Z.L..*R.u.*...y..O/...H.I.y.@0........S4.I.S}.Of...(...,.^..U.A..f...zS.UN`.}zs3=>....q..h.fe.g...E._...{Kz.yT.nn.OO."..d.&Yu..y\...0.8).. ...av.U..3...g.....[@..e.qY.g.;..........lr.dU..%.Yu..=*.....4LyV..MA..!@.i.7.G...S5.&..u.e.f...ot.6..3...xC....p"...*.....p.H.cQ"#.0.....3y0.e..... .......f.u...ji.3.l'.a.%;...e<.$.~......N.......$A......$...j...$.h.`.77.Gh.K..:v..A..j.i.....(>IF....f.eyAg........Q.W..G...{..V%.8...g.&...e.wB~.?7:..>...N......}q...c..^Z%E\...<.zD..N.....!j..K...Zai.^.......(....I.....GE....+...J.....&...;.(...!..hs...v.,W]1.nn...G..R.z...;....wW.H...`.]$\.h.(....1.._.....a......-......>...Q.}..|...[}.a..._[...@.>.......j..o[. H4...G.<.P&.j.]....P.7..A'.{....6.....b........`s(<...`..#.-.xs...u:
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (28320), with no line terminators
                                              Category:dropped
                                              Size (bytes):28320
                                              Entropy (8bit):5.4006280268182305
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:FDDE7CBDED7BC79FC00EECC5D489F9A6
                                              SHA1:617D0CFB7E05700D0DB744F63C4F18C0693C204D
                                              SHA-256:0F6E3E5C53C730A88DE6F874AB17CB1283F0ED8580BB22B57578F4F0D601F700
                                              SHA-512:B14339AA0E53711D945C122C557447216C26A88DB50922E6FE1C4869DF66284F574C7808CCD044955117A37573B93C4183156695FAA67226CF6C0AF5E710639D
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:"use strict";(self["webpackChunk_1win_frontend_main"]=self["webpackChunk_1win_frontend_main"]||[]).push([[18860],{89188:(t,e,n)=>{n.d(e,{kZ:()=>u});var o=n(26143),r=n(40583),i=n(7994),a=n(21955),s=n(50380),f=n(98293),c=n(3),p=n(62556),l={placement:"bottom",modifiers:[],strategy:"absolute"};function d(){for(var t=arguments.length,e=new Array(t),n=0;n<t;n++)e[n]=arguments[n];return!e.some((function(t){return!(t&&"function"===typeof t.getBoundingClientRect)}))}function u(t){void 0===t&&(t={});var e=t,n=e.defaultModifiers,u=void 0===n?[]:n,v=e.defaultOptions,m=void 0===v?l:v;return function(t,e,n){void 0===n&&(n=m);var v={placement:"bottom",orderedModifiers:[],options:Object.assign({},l,m),modifiersData:{},elements:{reference:t,popper:e},attributes:{},styles:{}},h=[],Z=!1,g={state:v,setOptions:function(n){b(),v.options=Object.assign({},m,v.options,n),v.scrollParents={reference:(0,p.kK)(t)?(0,i.Z)(t):t.contextElement?(0,i.Z)(t.contextElement):[],popper:(0,i.Z)(e)};var o=(0,s.Z)((0,c.Z)([].c
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (20578)
                                              Category:downloaded
                                              Size (bytes):334534
                                              Entropy (8bit):5.576485445063433
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:869EED9B47B2446EF178BD9F93ACEA98
                                              SHA1:C8AF53D39EB4406B77A50169D321DEE7A41ACE38
                                              SHA-256:CEA2EACEF20D4AD542CB73873AFBD41E136C951763BF74FDFE9831AC4CBAF6AF
                                              SHA-512:4AACA4615BD7E30973C3044E37FB92A04FB2AE40EA18540FACD7147116755478B510E924B17AB1F4B5F023E3C0D3A3CD1932B8809BF53D18E04092013F40C57F
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://www.googletagmanager.com/gtm.js?id=GTM-KGKQDC7
                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"195",. . "macros":[{"function":"__e"},{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"event_category"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":["macro",2],"vtp_name":"event_cat"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"event_name"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"message"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"status"},{"function":"__v",
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 text, with very long lines (65487), with no line terminators
                                              Category:downloaded
                                              Size (bytes):874620
                                              Entropy (8bit):5.657114995104772
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:9EB0D8A97FD43AA3495610531A345700
                                              SHA1:440903EB0DF098D1F30FC31C8A4D2F8BBEA892B7
                                              SHA-256:D840066D691896D9D82183C8BE78231A4E83DAEBB3911292CDE31651CC9EDB78
                                              SHA-512:3707BB5BDEFA784B2444C611BBE7D806C21B42F6699825975E1ADED37F8DE5C5D5E3228D64D82A18939CDAE7C5E98D788BD66FE0061F435FD0AC110EEE60C8E7
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://v1.bundlecdn.com/js/chunk-common.d93a2b894.js
                                              Preview:(self["webpackChunk_1win_frontend_main"]=self["webpackChunk_1win_frontend_main"]||[]).push([[13064],{81711:(e,t,r)=>{"use strict";var n,o;r.d(t,{AA:()=>_,KC:()=>p,Kz:()=>d,NE:()=>o,OJ:()=>m,Ow:()=>l,QT:()=>i,U1:()=>g,XR:()=>a,Y7:()=>u,hB:()=>y,jK:()=>w,oW:()=>h,ob:()=>v,px:()=>f,qY:()=>c,rC:()=>b,xn:()=>s}),function(e){e["RUB"]="RUB",e["UAH"]="UAH",e["EUR"]="EUR",e["USD"]="USD",e["KZT"]="KZT",e["AZN"]="AZN",e["TJS"]="TJS",e["UZS"]="UZS",e["TRY"]="TRY",e["INR"]="INR",e["AUD"]="AUD",e["XOF"]="XOF",e["PLN"]="PLN",e["ARS"]="ARS",e["BRL"]="BRL",e["CLP"]="CLP",e["COP"]="COP",e["CRC"]="CRC",e["MXN"]="MXN",e["PAB"]="PAB",e["PEN"]="PEN",e["XAF"]="XAF",e["KES"]="KES",e["UGX"]="UGX",e["GHS"]="GHS",e["RWF"]="RWF",e["TZS"]="TZS",e["ZMW"]="ZMW",e["HKD"]="HKD",e["IDR"]="IDR",e["MYR"]="MYR",e["PHP"]="PHP",e["BDT"]="BDT",e["IRR"]="IRR",e["IQD"]="IQD",e["VND"]="VND",e["THB"]="THB",e["LKR"]="LKR",e["KRW"]="KRW",e["SGD"]="SGD",e["QAR"]="QAR",e["PKR"]="PKR",e["OMR"]="OMR",e["KWD"]="KWD",e["JOD"]="JOD",e["A
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (43383)
                                              Category:downloaded
                                              Size (bytes):43384
                                              Entropy (8bit):5.438503352629341
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:7CB96648FC12FF5C2A4044FD5CE815B1
                                              SHA1:DA6438D13F0816E68D04F77D24AA46C822090C3B
                                              SHA-256:8A82BE97BD4603FC447A60ACA32014E7FC1854CD4C97EACE4D68D7A6793E2409
                                              SHA-512:9756B07C217930D8F1B4395D9067560B2030F5D8678DD21B8A0DD33B60E7AEA69600E1693F2BBB7C8BE27AFB6B87068062F83F051DFCBB0081B78D327A9C7661
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://v1.bundlecdn.com/css/77070.cbe0795e3.css
                                              Preview:.ResponsivePicture_img_N2UWA{width:100%;height:100%;object-fit:cover;border-radius:inherit}.ResponsivePicture_withTransition_DgLcq{transition:filter .2s ease-out}.ResponsivePicture_dummy_EcYJ5{filter:blur(5px)}.CdpPopupTypeLarge_popup_FIi3H{flex-grow:1;max-width:390px;position:relative}.CdpPopupTypeLarge_title_Yo7bI{font-weight:700;color:#090f1e;font-family:var(--font-family-display);font-size:20px;letter-spacing:-.233px;margin-bottom:10px;overflow-wrap:break-word;white-space:pre-wrap}.CdpPopupTypeLarge_description_LZUX6{color:#070c19;font-size:12px;line-height:16px;overflow-wrap:break-word;text-align:center;white-space:pre-wrap}.CdpPopupTypeLarge_popup_FIi3H.CdpPopupTypeLarge_mobile_zM1fC .CdpPopupTypeLarge_title_Yo7bI{font-size:24px;line-height:28px}.CdpPopupTypeLarge_popup_FIi3H.CdpPopupTypeLarge_mobile_zM1fC .CdpPopupTypeLarge_description_LZUX6{font-size:14px;line-height:20px}.CdpPopupTypeLarge_imageSize_uZGwF{padding-top:55.12%;position:relative}.CdpPopupTypeLarge_image_mWDML{bord
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                              Category:dropped
                                              Size (bytes):536
                                              Entropy (8bit):6.869888862804952
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:A42AE8FFB7F890157BA13A720EF93F95
                                              SHA1:8575F407806F7338982B3BF5D28EF0C4BE4E044D
                                              SHA-256:82DCBD3DB370FD49D3A130886970CFD48796750AB3767C8B6985A2BF825B250B
                                              SHA-512:9E7111E9C0432A2686A3EE8089FBF75DDD098945F4EFF63AC86AA51CC3DB0AF31B89492C6A810C9B0523AFE7471BD9509C95EDBD4BBF4B7A33F2736E42A5CE49
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:.PNG........IHDR... ... .....D.......PLTE........ ............................. ...........!................. ..... .................... .. ..... ...........'..... .. ..!..!..!.....!.........4...0tRNS.........]L0............rd(....{..xomVFB>9..~a....IDAT8...v.0.D.../MH .Y..........=....,..t./W.E....E1ZQ...'!11R...........O....Q].N..H...'..6.N=.q.-<r.....%.@...."....A.`..k.;..X.....(%V...7...>..cC"..fb....E$...uP.bBd.|..IzIj...wY.......+~N..*5..jH.,.1.@Hn...........n............1.....?../.........IEND.B`.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, ASCII text, with no line terminators
                                              Category:downloaded
                                              Size (bytes):13
                                              Entropy (8bit):2.7773627950641693
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                              SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                              SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                              SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://td.doubleclick.net/td/rul/16482547739?random=1739202866242&cv=11&fst=1739202866242&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be5240v9181323879z8894400803za200zb894400803&gcd=13l3l3l3l1l1&dma=0&tag_exp=102067808~102081485~102123608~102482433~102539968~102556566~102558064~102587591~102605417&u_w=1280&u_h=1024&url=https%3A%2F%2F1wprru.life%2F&hn=www.googleadservices.com&frm=0&tiba=1win%20-%20apostas%20desportivas%20-%203419944.891944553&npa=0&pscdl=noapi&auid=386316131.1739202866&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                              Preview:<html></html>
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (14141)
                                              Category:downloaded
                                              Size (bytes):56151
                                              Entropy (8bit):6.165304323612843
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:DAC54AFC7715094A30D97B411C610510
                                              SHA1:95AE81C0CAF3D6F066F767C6326F77C1C937F3ED
                                              SHA-256:66DAEC07B76A8F91DC4CCC6E68B3399ADC3B010646C9A990DAFD198E9A2499E0
                                              SHA-512:BB09F70E8F6C43ED6ADAA28AC5402A968C63D3C06F0E521A067DF53392F45DC6653DB588381B450089513CD6EBFD32CBD80F25D5DEBE42A505F2809598ED0236
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://1wprru.life/
                                              Preview:<!DOCTYPE html><html><head>. <script>window.INITIAL_DATA = {"domain":{"content_type":"main","license_allowed":true,"meta":{"expiration_date":"2025-03-01T08:07:57Z","registry_status":"ok","second_gateway_on":"false"}},"country":"US","countrySubdivision":"NY","cdnUrl":"https://us.v1.bundlecdn.com","locale":{"local":{},"global":{"id":1,"name":"......","supportNumber":"88003017789","flag":"https://v1.bundlecdn.com/locales-flags/96KOhBcBWgesj2qjGFoahY8y-Z-VD3KGC_GSqHYHjfNDw3oCEoFd9r8Blw1g0WjHtonhQ0-eDPva9dHBdivV4xUxCoP4Fo5qOKg7.jpg","additionalPhoneSupport":"+74950888899","code":"ru","languages":[],"social":{"facebook":{"lang":{"hi":"https://www.facebook.com/India1win/","pt":"https://www.facebook.com/1winBR","fr":"https://www.facebook.com/1winfr/","uk":"https://www.facebook.com/1winukraine","az":"https://www.facebook.com/1winazr","mx":"https://www.facebook.com/1winEspanol/","ko":"https://www.facebook.com/1winkorea","uz":"https://www.facebook.com/1winuz/","en":"https://www.facebook.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                              Category:downloaded
                                              Size (bytes):260524
                                              Entropy (8bit):5.467892706985843
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:F59AF86D8FF6AF896BF0F9CF084F5447
                                              SHA1:FFE767ABF19FE325966A9505BDE4796B1274CD9E
                                              SHA-256:FC6CC4ED6CCE3512711F3A79812B2D5722C5D714C7C7B1113328CD08673E34CE
                                              SHA-512:27DB1466398E7248FA9DC24B4E64197F44128D519A7F914BD4BEE280460AA11E6A42C72B608144A179BC45563CDD23DAD897940D19D9F596672556C79B148D37
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://v1.bundlecdn.com/js/77070.97b3e0496.js
                                              Preview:(self["webpackChunk_1win_frontend_main"]=self["webpackChunk_1win_frontend_main"]||[]).push([[77070],{81950:(e,t,a)=>{"use strict";a.d(t,{Z:()=>p});var n=a(66252),o=a(3577),r=a(2262),s=a(43880);const i=(0,n.aZ)({__name:"BadgeWarning",props:{variant:{default:"warning"}},setup(e){return(e,t)=>((0,n.wg)(),(0,n.iD)("span",{class:(0,o.C_)([e.$style.root,e.$style[`variant${(0,r.SU)(s.Z)(e.variant)}`]])},null,2))}}),l={root:"BadgeWarning_root_yCD83",variantWarning:"BadgeWarning_variantWarning_adzWV",variantError:"BadgeWarning_variantError_nc5XL"};var c=a(48118);const d={};d["$style"]=l;const u=(0,c.Z)(i,[["__cssModules",d]]),p=u},612:(e,t,a)=>{"use strict";a.d(t,{Z:()=>r});var n=a(71589);const o=n.Z,r=o},75262:(e,t,a)=>{"use strict";a.d(t,{Z:()=>$});var n=a(66252),o=a(49963),r=a(3577),s=a(2262),i=a(66309),l=a(58509),c=a(22201),d=a(80894),u=a(59166),p=a(53154),m=a(45919);const _=e=>{const t=["<br>","<br/>","<br />"];for(const a of t)e.replaceAll(a,"\n");return e};var h=a(79669),y=a(94546);const
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                              Category:downloaded
                                              Size (bytes):66350
                                              Entropy (8bit):5.206276525852994
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:89819FE5E4877F55C82644C73D13F7D9
                                              SHA1:45C87ACB7FE0CAB1C60A3B0085BAF5F9691A149B
                                              SHA-256:CD560047EC95C55A3D2CEB64E43733AF3C621A38DB80ABE0DD80771B12E0A94B
                                              SHA-512:16A7C18F64F03672782142EB918AC1ABB220816A4A959579127EDE1D2FBB7E68E2E8907F9896CFC664528837E33FA63F52E314B4E308F51B2330F7B1AB189A1F
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://v1.bundlecdn.com/css/desktop.830686f24.css
                                              Preview:.translation[data-v-5fa18ed4]{position:relative;width:100%;height:0;padding-bottom:calc(56.25% + 3px);overflow:hidden;border-radius:10px;z-index:2}.translation .translation-no-auth[data-v-5fa18ed4],.translation .translation-iframe[data-v-5fa18ed4],.translation .translation-loader[data-v-5fa18ed4]{position:absolute;inset:0;width:100%;height:100%;border:none;z-index:1}.translation .translation-loader[data-v-5fa18ed4]{display:flex;align-items:center;justify-content:center}.translation .translation-link[data-v-5fa18ed4]{cursor:pointer;color:#0854c3}.translation .translation-no-auth[data-v-5fa18ed4]{display:flex;align-items:center;justify-content:center;flex-direction:column;text-align:center}.translation .translation-no-auth-title[data-v-5fa18ed4]{font-size:16px;font-weight:600;color:#fff;margin-bottom:10px}.translation .translation-no-auth-subtitle[data-v-5fa18ed4]{font-size:13px;color:#dde2eb;width:200px}.translation-container[data-v-c63db8f6]{-webkit-user-select:none;-moz-user-select:no
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, ASCII text, with very long lines (815)
                                              Category:downloaded
                                              Size (bytes):3501
                                              Entropy (8bit):5.383873370647921
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:147FD3B00C22BA9C939712E9213C24CA
                                              SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                              SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                              SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://www.googletagmanager.com/static/service_worker/5230/sw_iframe.html?origin=https%3A%2F%2F1wprru.life
                                              Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (5268)
                                              Category:downloaded
                                              Size (bytes):304672
                                              Entropy (8bit):5.563290606633691
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:657D15919498661F4BFBF33818186D83
                                              SHA1:BB3A13422C3172DEBAF571792AB978B672A9EB1C
                                              SHA-256:DD55BC9FB232E820F1AA976724409C4029BCFB1266CC64562FC3D3D5CF143BA0
                                              SHA-512:4813FD9603647FB2540EE7C35424E224585B014256EB23E46AC7BAA71B3630BA3C66BFF1979DA706B57C795980C7A5B2605D1D3B65EC40F62EFDA2F7E6BC69CA
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://www.googletagmanager.com/gtag/js?id=AW-16482547739&l=dataLayer&cx=c&gtm=45He5240v894400803za200
                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-16482547739","tag_id":10},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_re
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (1239)
                                              Category:downloaded
                                              Size (bytes):21603
                                              Entropy (8bit):5.4947057918957585
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:5DE52675FD2086ECC0C40565E398107E
                                              SHA1:98B4688F89EBBB92E1C4FC4F4A23F2F6708524B4
                                              SHA-256:06871F2BFAF96F7ACF5241CB3D596981D7A98D5B22D732863D9B837DD7343E73
                                              SHA-512:9F04D46C23FC5B9F9CB3D36D29531146F33DACC069B9B6FFE407E395143B9DD4EE9F8672E2ABD3CDF25D10F3DD9B51C8B6F3E4F4C31940B678D4ABBBA18E181F
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://www.googletagmanager.com/static/service_worker/5230/sw.js?origin=https%3A%2F%2F1wprru.life
                                              Preview:'use strict';var ca=function(a){function b(d){return a.next(d)}function c(d){return a.throw(d)}return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(b,c).then(f,e)}f(a.next())})},h=function(a){return ca(a())};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self;var r,x;a:{for(var da=["CLOSURE_FLAGS"],A=n,B=0;B<da.length;B++)if(A=A[da[B]],A==null){x=null;break a}x=A}var ea=x&&x[610401301];r=ea!=null?ea:!1;var E;const fa=n.navigator;E=fa?fa.userAgentData||null:null;function F(a){return r?E?E.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function G(a){var b;a:{const c=n.navigator;if(c){const d=c.userAgent;if(d){b=d;break a}}b=""}return b.indexOf(a)!=-1};function H(){return r?!!E&&E.brands.length>0:!1}function I(){return H()?F("Chromium"):(G("Chrome")||G("CriOS"))&&!(H()?0:G("Edge"))||G("Silk")};!G("Android")||I();I();!G("Safari")||I()||(H()?0:G("Coast"))||(H()?0:G("Opera"))||(H()?0:G("Edge"))||(
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9167), with no line terminators
                                              Category:downloaded
                                              Size (bytes):10739
                                              Entropy (8bit):6.242679455598722
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:EE5DD2ED7689438921659174E5701666
                                              SHA1:EFC8A39D3AA98726100EF3819E721702645F2F3F
                                              SHA-256:63CE3A7009DA5E8957ADE7DA772728E9E303042819733FF4CE5E64A3979D7154
                                              SHA-512:12E24EDC6F5656A2875F25E049EDB9AD5C3D80150306B80942158F42390C6BCFE40BAF9D3D91FD14666AE7FCEAB405672B2452CA751D72FBDE184DE34116D127
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://1wprru.life/pwaNotFound.html
                                              Preview:<!doctype html><html style="height: 100%; background-color: #090f1e; background-color: var(--main-background-color, #090f1e)"><head><meta charset="utf8"/><meta http-equiv="X-UA-Compatible" content="IE=edge"/><meta name="viewport" content="width=device-width,initial-scale=1,minimum-scale=1,user-scalable=no,viewport-fit=cover"/><meta name="msapplication-starturl" content="/pwa.html"/><title>1win - ...... .. ..... ......</title><meta name="description" content="1win ...... .. ..... ......, ...... ... ..... . ........ ..... ... ...... ......... ...... . ......... ......!"/><meta name="keywords" content="1win,1...,1 win,1 ..."/><meta name="author" content="1win"/><meta name="application-name" content="1win"/><meta name="apple-mobile-web-app-title" content="1win"/><meta name="robots" content="noindex"><link rel="icon" media="(prefers-color-scheme: light)" type="image/png" sizes="32x3
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 2 x 1, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):81
                                              Entropy (8bit):4.3493440438682995
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:1B6D2DE2867A3E11063BA25AA1CD4209
                                              SHA1:BD20B0E089F31F35CBA4D0FA7277E73AA74D944C
                                              SHA-256:95518CBEC0D55A574A9C8EF72A2A7D62AC0D40A4DE5DFE67A76A7D214DC8B743
                                              SHA-512:D30AC99B9140393CB2EA8EB09F0C69F6107CA5940DDF208B5EC1DD6D5ABDAB37FC60A892AA397579DA75B450965ADE6D37EE84C55550B42DD86F7AA26D99AB88
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:.PNG........IHDR.............."......sRGB.........IDAT..c`.......c*......IEND.B`.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 text, with very long lines (65504), with no line terminators
                                              Category:dropped
                                              Size (bytes):272378
                                              Entropy (8bit):5.676003241401457
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:7A12D3DF12F094111436A40B90C86F88
                                              SHA1:73E1CF8CD6A5936E2D00DCEB74E419C22E2D56EC
                                              SHA-256:F77237C47F3F2FA71AAB3751D8C674E3BEF73F3A7EAF5AD5E7D65F3F614753FC
                                              SHA-512:C1503C59A791479D48AFAB441651E95A69226B48E2DCEB20FF8F426B338F6E1E5B1F8DDF1C621D7EDB2497E3D1B97A10B90748F01DA6FD36CC58B3125E3FF8E0
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:(()=>{"use strict";var __webpack_modules__={34405:(e,t,a)=>{a.d(t,{$6:()=>Bt,A:()=>La,CT:()=>kt,Cz:()=>Sr,HD:()=>vr,IM:()=>br,Kn:()=>$a,Nt:()=>Or,Rx:()=>Ma,Ry:()=>za,Wi:()=>Dt,Wl:()=>Tt,Xg:()=>Vt,YO:()=>Ar,Yj:()=>Ut,Z_:()=>hr,_L:()=>ja,bc:()=>Cr,d7:()=>Ba,hj:()=>Ra,je:()=>qa,kJ:()=>Rt,kw:()=>ir,mJ:()=>Ir,os:()=>_r,wY:()=>qt});var r="undefined"!==typeof globalThis?globalThis:"undefined"!==typeof window?window:"undefined"!==typeof a.g?a.g:"undefined"!==typeof self?self:{};function n(e){var t={exports:{}};return e(t,t.exports),t.exports}var o=function(e){return e&&e.Math==Math&&e},i=o("object"==typeof globalThis&&globalThis)||o("object"==typeof window&&window)||o("object"==typeof self&&self)||o("object"==typeof r&&r)||function(){return this}()||Function("return this")(),s=function(e){try{return!!e()}catch(t){return!0}},c=!s((function(){return 7!=Object.defineProperty({},1,{get:function(){return 7}})[1]})),l={}.propertyIsEnumerable,u=Object.getOwnPropertyDescriptor,d=u&&!l.call({1:2},1),f=
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (20578)
                                              Category:dropped
                                              Size (bytes):334541
                                              Entropy (8bit):5.5764855598942695
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:F203938B7954DDC81AD94EA01F48DD3C
                                              SHA1:DB88A7BF0723041A52D7CAA5D6A192DE83C40259
                                              SHA-256:4469A0B639E0367E4C13447A27A282794F97945B34C2AC47B885EA4D8422AA63
                                              SHA-512:B9FF8EB52D2A10F11A35E09F9F1F604290FF2269F6819B2284C8AE1D2C0C6F1F3B4F877B741A7239D14B6E8DFBD76AD0C3D5159664DC620F8F93E8A31DA818D2
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"195",. . "macros":[{"function":"__e"},{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"event_category"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":["macro",2],"vtp_name":"event_cat"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"event_name"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"message"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"status"},{"function":"__v",
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                              Category:downloaded
                                              Size (bytes):127470
                                              Entropy (8bit):5.535456706195899
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:49E387DB66FCA2472D18F2858DD48B15
                                              SHA1:95F9EA39F19C46700F5FBB1C1CA4E31459C14C31
                                              SHA-256:C89920C478F117C10D3D86EF0A750561726A8003BD98ADAC88494486430A1A87
                                              SHA-512:F7794C9402BB9DDFB9F3B3CB62567CC4356E446F7833F11884589404730026663336A3E9276B15CD2208C38EE82E11CD295B77F86595DB5AAA29345369729224
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://v1.bundlecdn.com/js/desktop.51c565763.js
                                              Preview:(self["webpackChunk_1win_frontend_main"]=self["webpackChunk_1win_frontend_main"]||[]).push([[99380,7298,23543],{90817:(e,t,a)=>{"use strict";a.d(t,{Z:()=>S});var n=a(66252),o=a(3577),i=a(2262),s=a(80894),r=a(96142),l=a(50418),c=a(59166),d=a(12055),p=a(3842);const u=["onClick"],m={__name:"LanguagesList",props:{list:{type:Array,default:()=>[]},isOtherLanguages:Boolean,placeOpening:{type:String,required:!0,validator:e=>["header","footer","burger"].includes(e)}},setup(e){const t=e,a=(0,s.oR)(),i=(0,n.Fl)((()=>a.getters.currentLang)),r=e=>{(0,p.DV)(),d.L_.handleChangeLanguageEvent("change",{platform_language:e,place:t.placeOpening,is_rec:!t.isOtherLanguages}),a.dispatch("setCurrentLanguage",{lang:e})};return(t,a)=>((0,n.wg)(),(0,n.iD)("ul",{class:(0,o.C_)([t.$style.root,e.isOtherLanguages&&t.$style.rootOthers])},[((0,n.wg)(!0),(0,n.iD)(n.HY,null,(0,n.Ko)(e.list,(e=>((0,n.wg)(),(0,n.iD)("li",{key:e.label,class:(0,o.C_)(e.lang===i.value?t.$style.itemActive:t.$style.item)},[(0,n._)("button",{t
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 19949
                                              Category:downloaded
                                              Size (bytes):7319
                                              Entropy (8bit):7.969994371733672
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:5C1A3C3055EEE4525CABD9798536F903
                                              SHA1:071E6559578F0FD9B76F98505E55252E293A3B5A
                                              SHA-256:65D40245039EE162D1F46EFD8C339C3FB84BA1E5FA0EC973AD6DACD229EC0A32
                                              SHA-512:2DC2BC6446EBC28807CE814223B018C683F2CADCF66DBBD6BB56FAFBF0F535384070195CBE61CAC20175E2D6D6B50C63740CA7DD503E1343F567A8294BC502F5
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://1wprru.life/firebase/8.1.1/firebase-app.js
                                              Preview:...........\mw...._...H@.A......Q.[...k9NSZW.....X......}f..$.|J.E...3..>....'."/.Q.d.Bx.....xV..*.............j..n..m.V..8/.....'.hV.#.'VS.6.._/kW.ooo.q6...A.&.H7mpST..x}.7G.c"..F..0...d..-.A.i..7...FxM[...w..^....l-.Y].uz.H.h_.U[.....b~}=....I.j..M..C".q]g.....Dl...r..>.Wu.0xy.a..f....ME...u....~}...'\.|.K...p.s.t...&.).......0*...MD.6q!...W?.{..n.'....G (.0.."+...(.6.%.9.._.=..'.a.M..<..A..i.x.8fQ...+....&m...e.7"...&...<.k8o..y..q)>.....Y;..'.g.4.swv{[W.>9...tXmO...Gu ...pj......Q..z...c...^.a..2(A.e..EZ(.........0.-.`..p.QE.J.E6.Er.58.D..V....v.?...;/..^.....j..Q5.?.H.s.3i..0...0.....#....A./.'..`.....u.V._.,..$..0...[.Eq.g.^..3.Y@-WX.}_..O.....$J...7^V."..C_......{.......:...@g....:.b....tX,.....d.*.......&.'Q.....WB.C.k>..Uz.e.M.r.(..t....Pa.A....,m{. ....I..^:......VLh..L...r.w..UA 1...\..U......I.61X!.V. ....C~.S...Y.&..!{......#.M?S..@.`.}.....G.S....,..r.G.... 8. ....^=....s...!)B......sL..f6}.......N}.....3.f.-xR
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65186)
                                              Category:downloaded
                                              Size (bytes):228919
                                              Entropy (8bit):5.378124490467514
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:3A56AD1C78C7EEBA0017CD085C5E2D6C
                                              SHA1:1A3AD0FBE3F7742B8C7C91939EE639C53F0C164D
                                              SHA-256:07E814B1F84ECE63A086C5AAF10376955D3144E4791DAACDC5FB696A6296808B
                                              SHA-512:A8F73B6A41C6E85D3BF889468DC168A991BF1EE64D0DD9D82BA628847F4FBC452538EF4F82414CB6C3B88366FA90B3AEEF924E5F2FE557C4386076DF895E6C44
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://script.hotjar.com/modules.0436d96a0ec6cfd03f7c.js
                                              Preview:/*! For license information please see modules.0436d96a0ec6cfd03f7c.js.LICENSE.txt */..!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="65b3cc79-a11b-545e-8138-16c00c7853dd")}catch(e){}}();.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFO
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (5268)
                                              Category:dropped
                                              Size (bytes):304656
                                              Entropy (8bit):5.563208693178429
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:7BAE1C040769908B04B1BBACB6FAFB78
                                              SHA1:33306FAF9291DA54372DF05D242F2AB7D7C76BA7
                                              SHA-256:ED6C6D9594FE78608B21890F628A02F56B614B9CD9E305BCDDC1BE38547F738A
                                              SHA-512:D4E9CBD5E778FBB7EB50B356DE6BA48D867E73D42E9441F59A9CB2105C7AD9A842BA1B2FB23FACDBDD0FDE68910F3E0630FFED0620412DD4263A01ED85E9CCCB
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-16482547739","tag_id":10},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_re
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):8
                                              Entropy (8bit):2.75
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:48CFEF8B3001A8C220DC815870F9916E
                                              SHA1:B77E871E72A3083C4BB31D6BCB5A257557181269
                                              SHA-256:3D2C759213949AF96FBDCD756A5146F64A9ACADF9625BD7A9FEB04BB4517B4F9
                                              SHA-512:6E895287EF280EB8447C094D29F8B925F898944C8F49EB1511DDE0393F19E1BCF420800252E1B03091D802D0CB7EE39FCF18CEADC1DD787222DAF9D8436EF124
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://1wprru.life/1.txt?1739202863994
                                              Preview:fuckrkn.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                              Category:downloaded
                                              Size (bytes):92920
                                              Entropy (8bit):5.263856272375635
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:0935B44B8E9040336739F0E4AD0370C9
                                              SHA1:8C1AB081B2FD5714EBB09C4D508A5F9ED974CB35
                                              SHA-256:ED834D89F49DE1CC65621145430BFF9E793F35EA02EF663E45959F0AFFAD3534
                                              SHA-512:5714CC35FCEA1B364CF7F5A642349A47C95933EB202DBC13BD30B70A4EF7C0D6CDA37A0970B540F43BDB16B4EBFD04FB65679B52A70EDBB8740C9361DBB9BDD5
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://v1.bundlecdn.com/css/chunk-common.5a9d07c78.css
                                              Preview:.IconBase_root_U5LTW{fill:currentColor}.IconBase_m_Qax_Y{padding:2px}.IconBase_l_vCztC{padding:4px}.IconBase_xl_jZJ_u{padding:8px}:root{--tmp-box-shadow-xs: 0px 1px 1px 0px rgba(0, 0, 0, .05);--tmp-box-shadow-s: 0px 1px 1px 0px rgba(0, 0, 0, .06), 0px 1px 2px 0px rgba(0, 0, 0, .1);--tmp-box-shadow-m: 0px 8px 16px -3px rgba(0, 0, 0, .08), 0px 1px 4px 0px rgba(0, 0, 0, .05);--tmp-box-shadow-tooltip: var(--tmp-box-shadow-m);--tmp-box-shadow-segment-tab: var(--tmp-box-shadow-xs);--tmp-box-shadow-popover: var(--tmp-box-shadow-m)}:root{--tmp-color-gray-900: 20, 20, 21;--tmp-color-gray-800: 29, 30, 32;--tmp-color-gray-700: 36, 37, 40;--tmp-color-gray-600: 46, 48, 53;--tmp-color-gray-500: 58, 61, 67;--tmp-color-gray-450: 71, 75, 82;--tmp-color-gray-400: 83, 87, 95;--tmp-color-gray-350: 111, 116, 128;--tmp-color-gray-325: 121, 127, 139;--tmp-color-gray-300: 129, 135, 148;--tmp-color-gray-250: 146, 153, 168;--tmp-color-gray-225: 154, 161, 177;--tmp-color-gray-200: 163, 171, 187;--tmp-color-gray-
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (6166)
                                              Category:downloaded
                                              Size (bytes):6167
                                              Entropy (8bit):4.863178832088066
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:83179A393EB16B1E885BCE725F988741
                                              SHA1:25438291C0867FEFC5E70E4CE20D06B33CAC69A8
                                              SHA-256:9CD374CDC8A23D97567D6D48F28730192396EC85A8BE252BE912E796F138FAEC
                                              SHA-512:5E6A4504F82778C8C45F179FC2974BDE6A7A49BA56918B6618FB1A2D229D2ED7058136F2C636E22913233B864942C8DBE80F2AF22E287A936C575EB1C9C1BB9E
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://v1.bundlecdn.com/css/index.e36644051.css
                                              Preview::root{--color-n900: rgb(9, 15, 30);--color-n800: rgb(22, 29, 46);--color-n700: rgb(35, 45, 69);--color-n600: rgb(48, 59, 88);--color-n500: rgb(68, 80, 110);--color-n400: rgb(92, 104, 132);--color-n300: rgb(119, 130, 155);--color-n200: rgb(125, 137, 165);--color-n100: rgb(131, 145, 175);--color-n90: rgb(137, 152, 185);--color-n80: rgb(143, 159, 195);--color-n70: rgb(148, 166, 205);--color-n60: rgb(159, 175, 211);--color-n50: rgb(171, 185, 218);--color-n40: rgb(183, 195, 225);--color-n30: rgb(196, 206, 231);--color-n20: rgb(220, 228, 249);--color-n10: rgb(237, 242, 255);--color-n0: rgb(255, 255, 255);--color-blk900: rgb(0, 0, 0);--color-blk800: rgba(0, 0, 0, .9);--color-blk700: rgba(0, 0, 0, .85);--color-blk600: rgba(0, 0, 0, .8);--color-blk500: rgba(0, 0, 0, .75);--color-blk400: rgba(0, 0, 0, .7);--color-blk300: rgba(0, 0, 0, .65);--color-blk200: rgba(0, 0, 0, .6);--color-blk100: rgba(0, 0, 0, .55);--color-blk90: rgba(0, 0, 0, .5);--color-blk80: rgba(0, 0, 0, .45);--color-blk70: rgba(0,
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 244105
                                              Category:downloaded
                                              Size (bytes):90567
                                              Entropy (8bit):7.996975430011475
                                              Encrypted:true
                                              SSDEEP:
                                              MD5:C86B2ACF7E99B879179293B7E2F98B10
                                              SHA1:5058697E789BD666AE1FEEB007F773A47A5694BD
                                              SHA-256:E6F5042196FBAA7D36ADD3D87E06D3CD8B7EF55CBCDF740FD659D061BEAF313D
                                              SHA-512:957C7ED374F3893579EEF3057D0DEB5671B478BD65F59E1BBBC1885EFEDA4059470CF0AE4844974373A2B7DDD01FB588649D503F5EA9CE92954EC5BE65ED72BD
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://1wprru.life/core-js/3.33.3/minified.js
                                              Preview:.............Z.I...}_.h.f.L2H.a..Z..W..<...^.].,..,$Z.6.9.sn.\....7"3%.L.^..j..#...z....<X..G...+;.;..3....R..6......x..t|..=.^.$....is4-..~..........b...:.M..7;..x.V.........j..O._.=.K...s.wp...Z=..:..p.L...2..z.Ii..=Z...t.?j..w..+_w.J9..m..GU?.....O......<......o..[*......W..........Y./..._..w..;w..]..?....},u..........w..[.|~{~...<..?.;............#..#......BZ%........m.T..e.J...W..@..........Y..;w..;~.....w..;k.<U_r.m..O..i_./u.........W}........Z....9.C..Pu0T...=..?..c..;P....C...oy._p.T.6U.J..O........?..3....N..#{n.b....m..q..8.v.m.;...m...?.t..t..t..t.S.......?^..6..z.._w$.q$.q$.q......p;N*;......o....s..8.v.~;.....N..k....`.q0.8..8..8.v.~v.b;.}d.....Cl..h.A...qP.8.v..v.F;......DUs...F5.N.Ss...85.N.yU.aTs....5.@...+_....|.kN~5'.Z..W...v.p5...dm....4VsVW..2.j..5g|.....9lk....9lk.....@.9Pk.....@.9Pk.....@.9m.6kN.5...fm.0...9.kN.5..cA...XPs,.9....j..5'.3.#C...D..p.u..:.w.(w....]...Cz.!.....u..:P
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (11836)
                                              Category:dropped
                                              Size (bytes):13425
                                              Entropy (8bit):5.41072776273585
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:96FE1819A5517D15AFC3A01543773A22
                                              SHA1:13FD309BD75427000D187ACC0EB4820D21FD6DBA
                                              SHA-256:78D0A299806CF9114B22BDC1B0B83FD9258BAF1B22CA75AB91B504CB197C4978
                                              SHA-512:4A2BB84695D206D2532D3B6AAF4C968588AD8BC34435FA981D2480695BB9A99BD54846BA966D945D5E8CEC64CA49D6536BDB2B907434A9B4E83EBF1105A2AFB1
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":2606090,"rec_value":0.02,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":true,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":false,"suppress_location":false,"user_attributes_enabled":true,"legal_name":"","privacy_policy_url":"","deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[],"heatmaps":[],"polls":[],"integrations":{"optimizely":{"tag_recordings":false},"abtasty":{"tag_recordings":false},"kissmetrics":{"send_user_id":false},"mixpanel":{"send_events":false},"unbounce":{"tag_recordings":false},"hubspot":{"enabled":false,"send_recordings":false,"send_surveys":false}},"features":["ask.popover_redesign","survey.image_question","settings.billing_v2","csq_theme","survey.type_button","feedback.widgetV2","client_script.compress
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (36761)
                                              Category:downloaded
                                              Size (bytes):260278
                                              Entropy (8bit):5.3004656303327495
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:C78F07E925A7E6C08D85834C8C0F5287
                                              SHA1:54DB6878DC4CFA5B76E636188CEDDB95DB893117
                                              SHA-256:3CF58DDC37BD5E3EDFA62AF6AF71C5D890049553DB42F6A45E6E2E63B1F74754
                                              SHA-512:C5B3DE85895441153DC0C07818698D3C285D06C91D43075CF7DAD219F7FCCDF2812482955B6B6B0AD269C53A7D9928EEDDB1B4BFB0C33A463173706B370A75FA
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://v1.bundlecdn.com/js/chunk-vendors.3d74578bd.js
                                              Preview:"use strict";(self["webpackChunk_1win_frontend_main"]=self["webpackChunk_1win_frontend_main"]||[]).push([[94998],{48118:(e,t)=>{t.Z=(e,t)=>{const n=e.__vccOpts||e;for(const[r,i]of t)n[r]=i;return n}},45689:(e,t,n)=>{function r(){return i().__VUE_DEVTOOLS_GLOBAL_HOOK__}function i(){return"undefined"!==typeof navigator&&"undefined"!==typeof window?window:"undefined"!==typeof n.g?n.g:{}}n.d(t,{F1:()=>f});const o="function"===typeof Proxy,s="devtools-plugin:setup",a="plugin:settings:set";let l,c;function u(){var e;return void 0!==l||("undefined"!==typeof window&&window.performance?(l=!0,c=window.performance):"undefined"!==typeof n.g&&(null===(e=n.g.perf_hooks)||void 0===e?void 0:e.performance)?(l=!0,c=n.g.perf_hooks.performance):l=!1),l}function d(){return u()?c.now():Date.now()}class h{constructor(e,t){this.target=null,this.targetQueue=[],this.onQueue=[],this.plugin=e,this.hook=t;const n={};if(e.settings)for(const s in e.settings){const t=e.settings[s];n[s]=t.defaultValue}const r=`__vue-d
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (4600), with no line terminators
                                              Category:downloaded
                                              Size (bytes):4600
                                              Entropy (8bit):5.828031879426214
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:BC5F8B70EF5FA74A3C7364C5953DB301
                                              SHA1:14D3515C6B531610775B9DAB6F5881138E481BAF
                                              SHA-256:EB97F8DF35EB3AD7904E2C7D1F47DFD9FA909E4B4F7450B59CA6FFE1E20FB212
                                              SHA-512:7457E36917160FB78633B9318B464FF3DD8E63E5310547EBFFE0668FF6757B2EAB580943D608F004EAB3503CA57F015A9BB9D639B9C3DA0E5E3FA30FE58860DC
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/16482547739/?random=1739202866242&cv=11&fst=1739202866242&bg=ffffff&guid=ON&async=1&gtm=45be5240v9181323879z8894400803za200zb894400803&gcd=13l3l3l3l1l1&dma=0&tag_exp=102067808~102081485~102123608~102482433~102539968~102556566~102558064~102587591~102605417&u_w=1280&u_h=1024&url=https%3A%2F%2F1wprru.life%2F&hn=www.googleadservices.com&frm=0&tiba=1win%20-%20apostas%20desportivas%20-%203419944.891944553&npa=0&pscdl=noapi&auid=386316131.1739202866&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function l(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=l(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Web Open Font Format (Version 2), TrueType, length 33064, version 1.0
                                              Category:downloaded
                                              Size (bytes):33064
                                              Entropy (8bit):7.99425787884358
                                              Encrypted:true
                                              SSDEEP:
                                              MD5:DE175CBF569BB3CCF1F761C845CBD896
                                              SHA1:8D93663B858BAE157BA5FC40E1400177104D71BD
                                              SHA-256:DF3772666587111462634070C47969AD9687BBF80D0694BB2E6C33BE39434D68
                                              SHA-512:77C22407D8AC2E275175A41B30E5CD4B35B1EA35C808C8AB408353D5EC4AE05A7E68AD66B309FA9EFC79235025FE949507420D7E96F9F72206405E2BF22CD1D5
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://v1.bundlecdn.com/font/SFNSDisplay-latin.50a4eaff3.woff2
                                              Preview:wOF2.......(......................................`.`*H..|/~...@..70..".6.$.....D.. ..D. .8...2.KoV.;.az5Q.DRKN......?&'C.....dJ..2d9.H6....z.P....{*..d!.!...w .-..dR8).7..n...2...k...J.jC.>...|.oqi..$].Z.?.H..g...'.<<.T{.f.$.ib..N.Dq....@...?...}@..*. (.....SVcT..s.uqQ...U.....j7..#......H.I..F.#.E.R..5.....QRi1"g.bT..'.3......m5....)X.x.\.X.Q....u....J......g..:.....}..=.Wu}...!...h.].Ak2.s$.....2.$M../..=...!...d...}....?...z.."..X..W...fv.b4...J/H.."*.....|....m''\...%...q.A.........%...U.*..+..b.M...Q..8h..N.tV.e..X^......$x.4...../I...... ..,{.xm...0......B...M.xU@..Es.....Q.J.2..1`W......QQ.....=k..c...}..`.S.q..#c#.7.*...#P...5_s..C..Z...s.H6..~.F.....R.& ..R..p....i.c.$@.@:...z3...0.......Yk]v6..2.F{Az.../......Z.*.@.j{...D@..g.{....n.G....X.!..!.BxDT.z..l..+...<.t.....[/............d....~...t.....h_7.oI......C...t..1?....V......}......g..E6...>Z.?.....*+'...........*...p...Av.G..sI....}....nDE.<o.a.vI~].w.A8.yI...Q.;..........>.).E.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                              Category:dropped
                                              Size (bytes):9576
                                              Entropy (8bit):7.896486658351626
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:ACD1FCEDD6BB352C5CA444F9E5F6BDA0
                                              SHA1:3010D6C5B696FEC514B9F1CF986E0820592F4D4D
                                              SHA-256:68C8DFD0C0905DABCE0D49D1BDEF91DBF577CE0DDBB195AE845F74E4D86AD4BA
                                              SHA-512:ACD0A5AC2E44BA3DAC0AA765446F4E2850AECCE861F4A188EFD58BA37F104F8B9C0CEBC47AE97B0E0C08BDB4AF0FDBFF2006655479F73DA8C58189CBED0F5A25
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:.PNG........IHDR.............e..5....PLTE....r.$,<.$3.q. ):.i.!*<.!..{..s..!/.%4.p..h....$,<. ."):..(.f..n.$,>(9R &5.r..e..g..{..r..Z.)5K...+:S*8P.Y..x..f..n..u.. ,.q..Y.....V.....Z........d...(.e.$*9.f...*..+ &4"(6..*&.?.!-&,<."0.$2.g...,.~..|.(/B../.e..c..u..e..!2..&)1D..'.d.)3G.x.."5.#7.s..q...1.%:.{.%1F.q..m..].....p.....'>.Z.)4J.j.#+=.l.(;W.W..c.)8Q)7M.h.%3J.j..n..Y.$7R!)8$/C#<Z.y..S..l..]..j..Z..Bz.R..F.._.&6N.b..T..x..*>.s..Y..P..Y..>v.W..K.'@`.d..C..g..a..)B.g..Y.&>]'9T.J..H.%Be.V..X..O..Au.b..S..8k.F~.<r.T..+F.^..a..`.(=Z -B!4M.^. 0G.e..a..[..M..Z..V..W..o..X..U..h..Q..6R.j..3Z.m.#>_.[..e..U..O..>o.J..9n.2M....L.$9V.0U.W..a. 9W.d..T."@b.5_.(<.N..\..8c.c..<j.u..J..:g...............Iy.....p........P..-M...W`ndn{HR`.........y..Y}.$].Dl.=FU....`..^.=q.4=Ih..P..[..1Z..5X~..7y..o./|..g.$i..S..../tRNS....>>.*..).U....T..e..f...~..|........'..fs...!.IDATx..=kSa..cb..E....%.ED.......D..]..b..R.)K\2....$..88tp3....S............w.t....9.cH:{#S*......5.)...R.F6.:....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                              Category:downloaded
                                              Size (bytes):71436
                                              Entropy (8bit):5.4739976423747905
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:5FEDCED62D5808AE1ED4BA7CE8CFA2F2
                                              SHA1:97BFB3B7C5BF297356707229C827269D71F3350A
                                              SHA-256:6872AE1658084F7561AB6BCB6E19B4A6A5B0C57069E5119AB174ED59D219EECC
                                              SHA-512:B83C39F01EC07930C8038E7CD16DCFD56F1C86E6A6B9F0B1355F03DD5D0A0784E443228B2DC31436A333FA2A4395F8C19BF66479B38822246B85A8A75F25B5C0
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://v1.bundlecdn.com/js/44139.fe577675f.js
                                              Preview:(self["webpackChunk_1win_frontend_main"]=self["webpackChunk_1win_frontend_main"]||[]).push([[44139],{58474:(t,e,n)=>{"use strict";n.d(e,{Z:()=>f});var i=n(66252),s=n(2262),c=n(3577),r=n(49963),o=n(80894),a=n(49089),u=n(58992),d=n(59394);const h=(0,i._)("div",null,null,-1),p={__name:"NotifyLayout",setup(t){const e=(0,a.lm)(),p=(0,o.oR)(),l=(0,a.dd)(),g=(0,s.Vh)((()=>p.getters.isMobile)),m=(0,s.Vh)((()=>l.isModalOpened(d.Ko))),{isShowRedesignRegistration:b}=(0,u.B)(),f=(0,i.Fl)((()=>g.value&&b.value&&m.value)),v=(0,i.RC)((()=>n.e(64268).then(n.bind(n,64268))));return(t,n)=>(0,s.SU)(e).store.notifications.length>0?((0,i.wg)(),(0,i.iD)("div",{key:0,class:(0,c.C_)([t.$style.root,(0,s.SU)(e).store.notifications.length>0&&t.$style.visible,!g.value&&t.$style.desktop,f.value&&t.$style.mobileTop])},[(0,i.Wm)(r.W3,{name:"notify",tag:"div","enter-active-class":t.$style.transition,"leave-active-class":t.$style.transition,"enter-from-class":t.$style.transitionEnter,"leave-from-class":t.$style.transi
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (5960)
                                              Category:downloaded
                                              Size (bytes):301431
                                              Entropy (8bit):5.581892988248641
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:4488CFD24908D9F00021D87A878013F1
                                              SHA1:8B00A74EC568A0D5587287D8BCD62516B715F777
                                              SHA-256:27D91D113450A75A2C52A1C577C434BA04A8B607A0C9B8F3B19B9273581320C9
                                              SHA-512:0CA65353647FBF0001DE07F38ACA98CE9A3D8323ABA8A9EA9815AD9F97C5CD8DDA406E04F15E356588052CFC369376B19A46D1F2415DCC9D3E32B9F5874FEDAA
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://www.googletagmanager.com/gtag/js?id=G-548949LWLW&l=dataLayer&cx=c&gtm=45He5240v894400803za200
                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"8",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_auto_events","priority":18,"vtp_enableScroll":false,"vtp_enableOutboundClick":false,"vtp_enableDownload":false,"vtp_enableHistoryEvents":true,"vtp_enableForm":false,"vtp_enableVideo":false,"vtp_enablePageView":true,"tag_id":13},{"function":"__ogt_cookie_settings","priority":8,"vtp_gaCookieExpiration":65700000,"vtp_gaCookieUpdate":true,"vtp_isEnabled":true,"tag_id":15},{"function":"__ogt_ip_mark","priority":8,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":16},{"function":"__ogt_ip_mark","priority":8,"vtp_instanceOrder":1,"vtp_paramValue":"internal","vtp_ruleResult":["macro",2],"tag_id":17},{"functi
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:downloaded
                                              Size (bytes):441
                                              Entropy (8bit):4.857033774935088
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:6974265251309AA947A2FE688E159CCB
                                              SHA1:27C32675D49D74FB3CE65D2EC842C97660096E4E
                                              SHA-256:E13F4FD838B1605A43FF1502C84FC9311CB3F973C55353EBAE28B32B55FBF794
                                              SHA-512:61015AB2A62DF41D163E6CDB2BA9F5FDE230A3E548CED417CC3A3F6A273FF2A345B56BFB64DFBA64C9354E7871FCAB9A2D48693FCE3E89A8A7869C884F02C41F
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://1wprru.life/fss/web-app-manifest
                                              Preview:{"name":"1win","short_name":"1win","theme_color":"#090f1e","icons":[{"src":"/img/icons/android-chrome-192x192.png","sizes":"192x192","type":"image/png"},{"src":"/img/icons/android-chrome-512x512.png","sizes":"512x512","type":"image/png"}],"start_url":"/","display":"standalone","background_color":"#090f1e","scope":".","description":"1win betting on sports, easier and faster than ever. 500% bonus on the first deposits. Start winning now!"}
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 6202
                                              Category:downloaded
                                              Size (bytes):2644
                                              Entropy (8bit):7.924656238430876
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:7823D51DA07AE9D4EA7D05F43491565E
                                              SHA1:AA89D8DD7708E98E4A5085F6F5840EF8C0CD5B1B
                                              SHA-256:CD835A3712CDF2A3CA8771CB9D851A56B70496F8E4CDA54BD9B2C89D16407DB6
                                              SHA-512:3B8A72CB9E7EB87828E199D145BF959E1DF5448F9021C8FD7285F9B5B421772E3803ED8A6BADE9F99802E4F226D9AA915BA250BA7227FF959376F58CE2CDD5F1
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://1wprru.life/sw.81db3afd.js
                                              Preview:...........X.S...+....S...L.I.....[.v.,5...8.WR.l..~.#.....s.34.,...w..L.m.B..l.c...`.m.D.k.nx.[...J.......>.i..@.b..2K..".HmD:e1.....$..w~.e7.y.s.9..0.T..i.....g.~.@....O...aDZqs&./.+..@.....&...f^..."..~.EV.rv&`.Q.(X..m,..L...Qd...=S..c."1`....V..T.W"u`......f.Vz,...33%<.-b......d...//.Z...../.&....D,q.......*->2..1..`M...-...S......l./V*.....c%..b......W.....}.Rx.Y.{..A.i.D6N#.L).0..7IE...+.W......i).9../....+v.j.{...~.s=-......wL..p$..#..ZZ.>..dV.,..m.9.6...i..d...i....?..3=...].........W......w{Y.....H.~....U.M...j..&...D6dr.G.._..........|?...<....q.6.....".....|..U..-t(KZ.'...]%......u.v.....&...........z...7{;....<=~./..d..R.O..3.Wi...:_.1j[98..y{.)...6..7...W2.'..}G^......q.D.O.)u.....+.[.,.....{.E.`+......w..K1.#...!...0.f.Q(....'.D1?H.9..)..v..^.U...(...d..V...UoXr.k.zO.y......F..Y.-y..`....x.tf......NGl.K.`.`..(6B.2u,..s.Q..M..}&.S3!<......ur..#..m..L...k.........o$.=`f...3...).&l........Y.v...<q.......}35Hf......
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (4618), with no line terminators
                                              Category:dropped
                                              Size (bytes):4618
                                              Entropy (8bit):5.83655269548583
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:C1072B2C499D07E696ACFC8940040A91
                                              SHA1:B26D1A9BDA7F0810E4CC55F96F7815E2844D1E62
                                              SHA-256:2637143C06EC5BED4E2EE3EA81DBC29522C5A88AD780D1FB105257963D6EE57E
                                              SHA-512:50192FA48E4A9B5E946C9F95BC5CA9B5C51E985D2D07D668699472FAB68FDE2B6561E335AEE20B99ABCFD13CEEED45D8CE0B1E8405A9507CBDB0E67C6C4722C6
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function l(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=l(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (5960)
                                              Category:dropped
                                              Size (bytes):301431
                                              Entropy (8bit):5.582017033172588
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:156935A377CB86353AEB01611FE7862C
                                              SHA1:22DC91C94DF329D12CC52651E48281B34EBF82CF
                                              SHA-256:19FEA852F0B7C834C8A128D789CEC93E8B8A38FCD82759762651908FE097C004
                                              SHA-512:452520B4D45E875D098F899E92D3AE7FA062E678E7B3F78D2D821599BD31CF3942444D9BF539C4F7BAACE92A675538677DFEFA8636EFCFF08014763D896958A7
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"8",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_auto_events","priority":18,"vtp_enableScroll":false,"vtp_enableOutboundClick":false,"vtp_enableDownload":false,"vtp_enableHistoryEvents":true,"vtp_enableForm":false,"vtp_enableVideo":false,"vtp_enablePageView":true,"tag_id":13},{"function":"__ogt_cookie_settings","priority":8,"vtp_gaCookieExpiration":65700000,"vtp_gaCookieUpdate":true,"vtp_isEnabled":true,"tag_id":15},{"function":"__ogt_ip_mark","priority":8,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":16},{"function":"__ogt_ip_mark","priority":8,"vtp_instanceOrder":1,"vtp_paramValue":"internal","vtp_ruleResult":["macro",2],"tag_id":17},{"functi
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):2480
                                              Entropy (8bit):4.140693482865632
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:939FAE16A92F03E3B581A6BD6EE6E138
                                              SHA1:40E3F11FEE676CA2411AF431BFB9BDF152C7C905
                                              SHA-256:5704FB70783A0F90824B41CDA3803F7FC987D02F9C4450D7F3839DB249BD72C3
                                              SHA-512:0905988CEFEB66BEC2538B87E41E56474D972B6EFA79971AF5D5D4A3958DFC23E8DCCE4A38B02C6837D35E7FD6BA4F2DC366F81E0CEB796D7E61924F0FEB85A0
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://1wprru.life/img/logo/main/1win-normal.svg
                                              Preview:<svg width="168" height="71" viewBox="0 0 168 71" fill="none" xmlns="http://www.w3.org/2000/svg">. <path d="M107.118 18.2998C111.343 18.2998 114.774 14.868 114.774 10.6432C114.774 6.41835 111.343 2.98657 107.118 2.98657C102.893 2.98657 99.4614 6.41835 99.4614 10.6432C99.4614 14.8825 102.893 18.2998 107.118 18.2998Z" fill="#00A3FF"/>. <path d="M28.3173 24.0246C30.8119 25.8414 32.2105 28.5089 31.4463 32.3157L26.5149 58.6884C25.794 62.9853 21.6557 65.8115 17.3588 65.004C13.3069 64.2254 10.3221 60.4188 11.1297 55.8478L13.9269 40.5779L12.1822 41.3709C8.9523 42.8272 5.14565 41.3709 3.70372 38.1122C2.2618 34.8534 3.70372 31.0323 6.93363 29.5615L19.9542 23.7794C23.0255 22.2366 25.9526 22.4384 28.3173 24.0246Z" fill="#00A3FF"/>. <path d="M33.2979 22.7549C34.9993 24.788 36.9973 27.3402 36.0168 33.3963L33.3492 47.6857L33.8394 59.1923C33.9404 63.2874 35.9014 65.133 39.362 65.133H48.0424C50.7965 65.133 51.9067 63.0278 53.017 60.3746L59.6355 44.0377L60.3132 59.6393C60.3709 63.0999 62.13 65.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 3706
                                              Category:downloaded
                                              Size (bytes):1618
                                              Entropy (8bit):7.8620560113254765
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:08F044B77E2AAC4F510A25FDA4DF1028
                                              SHA1:4923A84D70C155547284597327948B13F716C571
                                              SHA-256:D175F323BB57E89A8870DF5B6AD8B6879E77D7C3E3C8564472BD9AE51DFC576B
                                              SHA-512:A7473998B3C2C01BD547E129BEC674FC80D134002796F787645BE0BB8C6677E3FB43A71D1FE4A90C43B7B486EA20E1DA1C64C9CF059B045E2C33E53E4DFC8F31
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://1wprru.life/threatmetrix/v5/fp-clientlib-v5.js
                                              Preview:...........Wms.8..._A4SF:\.w.}:.J...k....G....812c....oe.c.i.#K.....g.x..p<...].~._.S.p...`.L...~...D.s.r....lD).o+..J.-.T.mz..M.F.9.w.a..W1.2._.A..$...z........i..m6Z.V[.'..Y..[.Z.qI..P..h7k.f.2..w....4...e.@W..\..c..:s=.O...mo.....'.C].Ux#.;|....D. .2.......O....j....t......s.R..n.8h....rG..9......`{.6..@.e.D.L...j.{...hN.b.h:.|.._.....B|(&....km....&..?...qU.*......s8F..9.K.T.....^e....i .;3|a...$.K<t]..D..rr...8..6. ..\G`..*. d...s.(..A.quBR.QUC.#.sd...:..,.&eG......&"..1~...T..&...%..5..2..G`fj7.&.m].Qj9.U..............qm...RS..Y...Z=]ku:.....Z...C*.e4nL.P.....H...._.....`.....#.H.S..`.I...:S6b....6...hHr.fY..] ..K....r&z..5.....a...)a.|n-.f(S....r53R.......I.....^d..f..]..1..q.bf-.%. wN.'..."p........G...3b.........y.}.]..$s6...4.....aT..V.N...3...a>*......s.?Pe........5.-.<....O..#..=..T..y%..3.....+.P..........k.[:......6.1?....$.%.v<..i.x..K.....rqf....>..hq....I.....}....B.tl.:..t.. e.4.M.^..Cdd.H..M.ESKL...(.q...~Gi!....uL.z
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Web Open Font Format (Version 2), TrueType, length 43512, version 1.0
                                              Category:downloaded
                                              Size (bytes):43512
                                              Entropy (8bit):7.995029078944254
                                              Encrypted:true
                                              SSDEEP:
                                              MD5:426F20BB65EA80D35F3F2A999D5D7D1E
                                              SHA1:85F211A450F26D7F0822D718FC61085A506FA455
                                              SHA-256:06E02D3D2D01BB2C88786B0A2DD2D692F6659C0159EC4754F7DB49C12E03B0D6
                                              SHA-512:085629C94A223F0D4A7F63061A75EBF31F04EF88D6E8CB5F3EA124EF92179EDDCF55976D2259CBF2C0CA3D0F9D71265AD13FB47A8750E86F807376FCB475D999
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://v1.bundlecdn.com/font/SFNSText-latin.f09aa5229.woff2
                                              Preview:wOF2...............<..............................`.`*H..|/`...(...0..,.6.$.....D.. ..8. [luQ0..#...9..Q#.... .l.......?a..9.1D.?h...d.L$RS...6\.N........Z.n...}.B..E9.@.iw....a..$..+Z.&O.v" .4..Jt*.BE. Q0.,......rs{8...h.g....,...Q........>.\$)?)...F..|...v.41$..4.._."~.7M..4..(UI.U).X..M[...31e......j..~..X......u.P..........A.(..9W....U...:<m....Pba.V{.n..N..".HWWI....f..b.H.ii.]].f.l../9.\.}b......0l..HC.6..R..e.........F..+..E....+..Z..~S._#..v..:@......S.\.~.=.!4$.]i.Q.,....CJ..Z.^/..@...3./1L..#....E..?8..U..E....D..@......y.exWcX.7..*uX.1...A.4....A.X......C.|......Dn.XX:~.H.HX.....6?..KN.J)=...@W.%.zU...,...~..[........J.:{h;.".H2....5..R....[.$.........[......l.....>......E.Y..b.`KE..*..1HZ^.P.@.l3tk.n...5..7.T$..t....^k.6.x..);.6....i.i.x..n.\.t....C...3.n._..6.D.....e.F)6...g.......9t.<..V...j..I5L..PT....Qh.T..-.{..l.6...1..0..9....l...Q....S....-gK.|'W0.by.C..(j.k....U..!DA.@...z...@....|.#3.H.lar...wL.b..qAd5W"u6..J.....Oc1.A:...Fg
                                              No static file info