Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://content.vibly.it

Overview

General Information

Sample URL:http://content.vibly.it
Analysis ID:1619333
Infos:

Detection

Score:48
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5552 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6536 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1956,i,8732941616697505060,18332104386143102481,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6440 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://content.vibly.it" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://content.vibly.it/admin/auth/loginJoe Sandbox AI: Score: 8 Reasons: The brand 'Strapi' is a known open-source headless CMS., The legitimate domain for Strapi is 'strapi.io'., The URL 'content.vibly.it' does not match the legitimate domain for Strapi., The domain 'vibly.it' does not appear to be associated with Strapi., The presence of input fields for email and password on an unrelated domain is suspicious., The URL uses a different domain extension and name, which is a common phishing tactic. DOM: 1.2.pages.csv
Source: https://content.vibly.it/admin/auth/loginHTTP Parser: Number of links: 1
Source: https://content.vibly.it/admin/auth/loginHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://content.vibly.it/admin/auth/loginHTTP Parser: Title: Strapi Admin does not match URL
Source: https://content.vibly.it/admin/auth/loginHTTP Parser: <input type="password" .../> found
Source: https://content.vibly.it/adminHTTP Parser: No favicon
Source: https://content.vibly.it/adminHTTP Parser: No favicon
Source: https://content.vibly.it/admin/auth/loginHTTP Parser: No favicon
Source: https://content.vibly.it/admin/auth/loginHTTP Parser: No <meta name="author".. found
Source: https://content.vibly.it/admin/auth/loginHTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: content.vibly.itConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /admin HTTP/1.1Host: content.vibly.itConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://content.vibly.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /admin/strapi-BcKPw0rX.js HTTP/1.1Host: content.vibly.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://content.vibly.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://content.vibly.it/adminAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /admin/strapi-BcKPw0rX.js HTTP/1.1Host: content.vibly.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /admin/project-type HTTP/1.1Host: content.vibly.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsoncontent-type: application/jsonsec-ch-ua-mobile: ?0authorization: BearerUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://content.vibly.it/adminAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: content.vibly.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://content.vibly.it/adminAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: content.vibly.itConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /admin/project-type HTTP/1.1Host: content.vibly.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /admin/en-GB-Gv8lAy1p-CTHGf9J2.js HTTP/1.1Host: content.vibly.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://content.vibly.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: content.vibly.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /admin/en-GB-Gv8lAy1p-CTHGf9J2.js HTTP/1.1Host: content.vibly.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /admin/en-CSxLmrh1-wAmSV32M.js HTTP/1.1Host: content.vibly.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://content.vibly.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /admin/en-jBwb53yg-BAGRoFxU.js HTTP/1.1Host: content.vibly.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://content.vibly.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /admin/en-DF4KtAAC-CR7OrT1O.js HTTP/1.1Host: content.vibly.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://content.vibly.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /admin/en-oDx2Gnre-Cd_QVvi3.js HTTP/1.1Host: content.vibly.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://content.vibly.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /admin/en-D9Q4YW03-BDmKmFTx.js HTTP/1.1Host: content.vibly.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://content.vibly.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /admin/en-BTyF7WVW-6kxwdE_O.js HTTP/1.1Host: content.vibly.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://content.vibly.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /admin/en-D9dxziEb-BjDgC2cT.js HTTP/1.1Host: content.vibly.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://content.vibly.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /admin/en-DqzxMgb_-L4zHduTI.js HTTP/1.1Host: content.vibly.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://content.vibly.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /admin/en-DOHtPf-2-BskX9ENk.js HTTP/1.1Host: content.vibly.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://content.vibly.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /admin/en-DF4KtAAC-CR7OrT1O.js HTTP/1.1Host: content.vibly.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /admin/en-oDx2Gnre-Cd_QVvi3.js HTTP/1.1Host: content.vibly.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /admin/en-D9Q4YW03-BDmKmFTx.js HTTP/1.1Host: content.vibly.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /admin/en-BTyF7WVW-6kxwdE_O.js HTTP/1.1Host: content.vibly.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /admin/en-jBwb53yg-BAGRoFxU.js HTTP/1.1Host: content.vibly.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /admin/en-CSxLmrh1-wAmSV32M.js HTTP/1.1Host: content.vibly.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /admin/en-D9dxziEb-BjDgC2cT.js HTTP/1.1Host: content.vibly.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /admin/en-DqzxMgb_-L4zHduTI.js HTTP/1.1Host: content.vibly.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /admin/AuthenticatedLayout-BQ6zs92s-jWD6tWqS.js HTTP/1.1Host: content.vibly.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://content.vibly.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /admin/en-DOHtPf-2-BskX9ENk.js HTTP/1.1Host: content.vibly.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /admin/lt-ll6UKwBy.js HTTP/1.1Host: content.vibly.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://content.vibly.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /admin/Ornaments-BFThxr2U-BFNPvsEb.js HTTP/1.1Host: content.vibly.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://content.vibly.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /admin/users-8N93LH7R-MOwOr-tf.js HTTP/1.1Host: content.vibly.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://content.vibly.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /admin/PrivateRoute-DIxYvSni-B5Y2vn6T.js HTTP/1.1Host: content.vibly.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://content.vibly.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /admin/useOnce-NHeEacbN-CtKQNDy2.js HTTP/1.1Host: content.vibly.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://content.vibly.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /admin/lt-ll6UKwBy.js HTTP/1.1Host: content.vibly.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /admin/HomePage-BWGS-AVh-Dh_5ZD9_.js HTTP/1.1Host: content.vibly.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://content.vibly.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /admin/RelativeTime-BGJ1PWx_-Ch3INFCO.js HTTP/1.1Host: content.vibly.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://content.vibly.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /admin/useOnce-NHeEacbN-CtKQNDy2.js HTTP/1.1Host: content.vibly.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /admin/Ornaments-BFThxr2U-BFNPvsEb.js HTTP/1.1Host: content.vibly.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /admin/users-8N93LH7R-MOwOr-tf.js HTTP/1.1Host: content.vibly.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /admin/PrivateRoute-DIxYvSni-B5Y2vn6T.js HTTP/1.1Host: content.vibly.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /admin/AuthenticatedLayout-BQ6zs92s-jWD6tWqS.js HTTP/1.1Host: content.vibly.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /admin/RelativeTime-BGJ1PWx_-Ch3INFCO.js HTTP/1.1Host: content.vibly.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /admin/HomePage-BWGS-AVh-Dh_5ZD9_.js HTTP/1.1Host: content.vibly.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /admin/init HTTP/1.1Host: content.vibly.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsoncontent-type: application/jsonsec-ch-ua-mobile: ?0authorization: BearerUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://content.vibly.it/adminAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /admin/init HTTP/1.1Host: content.vibly.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: content.vibly.it
Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /cdn-cgi/rum? HTTP/1.1Host: content.vibly.itConnection: keep-aliveContent-Length: 1768sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonAccept: */*Origin: https://content.vibly.itSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://content.vibly.it/adminAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: classification engineClassification label: mal48.phis.win@18/31@14/151
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1956,i,8732941616697505060,18332104386143102481,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://content.vibly.it"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1956,i,8732941616697505060,18332104386143102481,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
3
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://content.vibly.it0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://content.vibly.it/admin/project-type0%Avira URL Cloudsafe
https://content.vibly.it/favicon.ico0%Avira URL Cloudsafe
http://content.vibly.it/0%Avira URL Cloudsafe
https://content.vibly.it/0%Avira URL Cloudsafe
https://content.vibly.it/cdn-cgi/rum?0%Avira URL Cloudsafe
https://content.vibly.it/admin/strapi-BcKPw0rX.js0%Avira URL Cloudsafe
https://content.vibly.it/admin/HomePage-BWGS-AVh-Dh_5ZD9_.js0%Avira URL Cloudsafe
https://content.vibly.it/admin/en-GB-Gv8lAy1p-CTHGf9J2.js0%Avira URL Cloudsafe
https://content.vibly.it/admin/users-8N93LH7R-MOwOr-tf.js0%Avira URL Cloudsafe
https://content.vibly.it/admin/en-D9Q4YW03-BDmKmFTx.js0%Avira URL Cloudsafe
https://content.vibly.it/admin/useOnce-NHeEacbN-CtKQNDy2.js0%Avira URL Cloudsafe
https://content.vibly.it/admin/PrivateRoute-DIxYvSni-B5Y2vn6T.js0%Avira URL Cloudsafe
https://content.vibly.it/admin/en-DqzxMgb_-L4zHduTI.js0%Avira URL Cloudsafe
https://content.vibly.it/admin/en-D9dxziEb-BjDgC2cT.js0%Avira URL Cloudsafe
https://content.vibly.it/admin/lt-ll6UKwBy.js0%Avira URL Cloudsafe
https://content.vibly.it/admin/en-BTyF7WVW-6kxwdE_O.js0%Avira URL Cloudsafe
https://content.vibly.it/admin/AuthenticatedLayout-BQ6zs92s-jWD6tWqS.js0%Avira URL Cloudsafe
https://content.vibly.it/admin/en-CSxLmrh1-wAmSV32M.js0%Avira URL Cloudsafe
https://content.vibly.it/admin/init0%Avira URL Cloudsafe
https://content.vibly.it/admin/en-DF4KtAAC-CR7OrT1O.js0%Avira URL Cloudsafe
https://content.vibly.it/admin/RelativeTime-BGJ1PWx_-Ch3INFCO.js0%Avira URL Cloudsafe
https://content.vibly.it/admin/en-jBwb53yg-BAGRoFxU.js0%Avira URL Cloudsafe
https://content.vibly.it/admin/Ornaments-BFThxr2U-BFNPvsEb.js0%Avira URL Cloudsafe
https://content.vibly.it/admin/en-DOHtPf-2-BskX9ENk.js0%Avira URL Cloudsafe
https://content.vibly.it/admin/en-oDx2Gnre-Cd_QVvi3.js0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
content.vibly.it
104.21.64.1
truetrue
    unknown
    static.cloudflareinsights.com
    104.16.80.73
    truefalse
      high
      www.google.com
      216.58.206.36
      truefalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015false
          high
          https://content.vibly.it/cdn-cgi/rum?false
          • Avira URL Cloud: safe
          unknown
          https://content.vibly.it/false
          • Avira URL Cloud: safe
          unknown
          https://content.vibly.it/admin/en-D9Q4YW03-BDmKmFTx.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://content.vibly.it/admin/useOnce-NHeEacbN-CtKQNDy2.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://content.vibly.it/admin/HomePage-BWGS-AVh-Dh_5ZD9_.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://content.vibly.it/admin/auth/logintrue
            unknown
            https://content.vibly.it/adminfalse
              unknown
              https://content.vibly.it/admin/en-GB-Gv8lAy1p-CTHGf9J2.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://content.vibly.it/admin/en-D9dxziEb-BjDgC2cT.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://content.vibly.it/admin/PrivateRoute-DIxYvSni-B5Y2vn6T.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://content.vibly.it/admin/users-8N93LH7R-MOwOr-tf.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://content.vibly.it/admin/en-BTyF7WVW-6kxwdE_O.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://content.vibly.it/admin/strapi-BcKPw0rX.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://content.vibly.it/admin/en-DqzxMgb_-L4zHduTI.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://content.vibly.it/admin/lt-ll6UKwBy.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://content.vibly.it/admin/en-CSxLmrh1-wAmSV32M.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://content.vibly.it/admin/RelativeTime-BGJ1PWx_-Ch3INFCO.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://content.vibly.it/admin/AuthenticatedLayout-BQ6zs92s-jWD6tWqS.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://content.vibly.it/admin/initfalse
              • Avira URL Cloud: safe
              unknown
              https://content.vibly.it/admin/project-typefalse
              • Avira URL Cloud: safe
              unknown
              https://content.vibly.it/admin/en-DF4KtAAC-CR7OrT1O.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://content.vibly.it/admin/en-jBwb53yg-BAGRoFxU.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://content.vibly.it/favicon.icofalse
              • Avira URL Cloud: safe
              unknown
              http://content.vibly.it/false
              • Avira URL Cloud: safe
              unknown
              https://content.vibly.it/admin/en-DOHtPf-2-BskX9ENk.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://content.vibly.it/admin/Ornaments-BFThxr2U-BFNPvsEb.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://content.vibly.it/admin/en-oDx2Gnre-Cd_QVvi3.jsfalse
              • Avira URL Cloud: safe
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              104.21.16.1
              unknownUnited States
              13335CLOUDFLARENETUSfalse
              1.1.1.1
              unknownAustralia
              13335CLOUDFLARENETUSfalse
              172.217.16.138
              unknownUnited States
              15169GOOGLEUSfalse
              104.21.64.1
              content.vibly.itUnited States
              13335CLOUDFLARENETUStrue
              142.250.185.227
              unknownUnited States
              15169GOOGLEUSfalse
              216.58.206.36
              www.google.comUnited States
              15169GOOGLEUSfalse
              104.16.80.73
              static.cloudflareinsights.comUnited States
              13335CLOUDFLARENETUSfalse
              142.250.181.238
              unknownUnited States
              15169GOOGLEUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              142.250.185.163
              unknownUnited States
              15169GOOGLEUSfalse
              64.233.184.84
              unknownUnited States
              15169GOOGLEUSfalse
              104.16.79.73
              unknownUnited States
              13335CLOUDFLARENETUSfalse
              172.217.18.110
              unknownUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.17
              192.168.2.16
              Joe Sandbox version:42.0.0 Malachite
              Analysis ID:1619333
              Start date and time:2025-02-19 19:48:56 +01:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:defaultwindowsinteractivecookbook.jbs
              Sample URL:http://content.vibly.it
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:13
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • EGA enabled
              Analysis Mode:stream
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal48.phis.win@18/31@14/151
              • Exclude process from analysis (whitelisted): SgrmBroker.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.185.227, 142.250.181.238, 64.233.184.84, 217.20.57.25, 142.250.184.238, 172.217.16.206, 172.217.23.110, 2.19.106.160, 172.202.163.200, 13.107.253.45
              • Excluded domains from analysis (whitelisted): ctldl.windowsupdate.com
              • Not all processes where analyzed, report is missing behavior information
              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              • VT rate limit hit for: http://content.vibly.it
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Feb 19 17:49:35 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2673
              Entropy (8bit):3.985926457244996
              Encrypted:false
              SSDEEP:
              MD5:E51D9BFFF0D14C7BB3F52E231E95991B
              SHA1:633DF31BF27C85B30D08DEB16766A36D7B9E7A99
              SHA-256:B5548D38970F9F1911E5EAF903E20E1B789A674CF0868128BBFA8D921435A786
              SHA-512:89978B3079565407C1BCE55148B884EC6A543E415B4426A939FBA04B4A9D6B231870529D41EAA1200C8575FD7FB3D8AA531B78A7A029CB0BF4939055D051D49C
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,....`......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ISZ).....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VSZ1.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VSZ1.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VSZ1............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VSZ2............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........q.b......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Feb 19 17:49:35 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2675
              Entropy (8bit):4.002292846902884
              Encrypted:false
              SSDEEP:
              MD5:938973A3B4863D4E2CAEE7283F232B3A
              SHA1:5FBC758F052D22DE49062C1989E4E7026CEF37A8
              SHA-256:A17B0C6307AAA78E59C8346F35F08A51FBCBA3F537AC1FEE5B3BC04B7A907D5F
              SHA-512:FD039CAC1E951161D0F0468EFFC69E4E8203121942B88CB2091182BA7C14E90D578C18F95CC05022202B9414028F3056D5FC1DC41E29C6FB66173FEC3B855AE1
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,....v.w.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ISZ).....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VSZ1.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VSZ1.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VSZ1............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VSZ2............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........q.b......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2689
              Entropy (8bit):4.009548573802805
              Encrypted:false
              SSDEEP:
              MD5:3781924BC478D4FB67C647CC06A432CB
              SHA1:FA6B621B097A0B798FD8500D57224962633ADDD8
              SHA-256:6855D7F26CEE76B01120286869DAB2D818F58735BB9D7FC439AA69F3D7E26AB4
              SHA-512:8B14AE0C928B8B3BBBC8DBCC81F225221CD3E2DDF4F54EA4C4A9F3CCC7089A8BC6C729426D6A3DD9094A85E43499A507607BA5801994C7DB8430CAB1630DC909
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ISZ).....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VSZ1.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VSZ1.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VSZ1............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........q.b......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Feb 19 17:49:35 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.995314652396523
              Encrypted:false
              SSDEEP:
              MD5:75118157667B7DC8DF4C6AB5ACBF7077
              SHA1:2A66CA69CD519FB8F37174F192310CBA483A8630
              SHA-256:9F81C4544D7A441635F3442DD22F58C04078050A3012E1E45A57D90D22AAEB90
              SHA-512:B74CE37FFE62A6F136F2E4054F4DBF4EAFFCC33F9FED062495A55241C1737C46E706435A5773983555ECF24AA87465248683DAFE5475FB32D49BDE1AF43305ED
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,......q.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ISZ).....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VSZ1.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VSZ1.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VSZ1............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VSZ2............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........q.b......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Feb 19 17:49:35 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.987953912741415
              Encrypted:false
              SSDEEP:
              MD5:BBA0AE8C3F288E49ABCC1E59E30D009F
              SHA1:C778B3296750960A34872A889FFE28E0E1A00000
              SHA-256:2F8A2E4093E02B1679CB664E7C2A489B5E27302CF25B52DDB5F4C154D1D9A13E
              SHA-512:3CC2E627F355CD8015B87783B83CCE9942F823FAFF2DF8507698AEF5EA8DD7B5414F72783CBE8FFE4DCBDF9C36828343A34B0A7A82452CD3E26D0F783C7142E3
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,......}.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ISZ).....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VSZ1.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VSZ1.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VSZ1............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VSZ2............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........q.b......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Feb 19 17:49:35 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2679
              Entropy (8bit):3.996869271369187
              Encrypted:false
              SSDEEP:
              MD5:DD332E373581B7704C0BCCC8E40C51DD
              SHA1:0C8B2DC071DE7DEE3EBC57DEC84554CC76E206E8
              SHA-256:8052FF884AE1455E1CFCB4DCD76D656F70BA7B5C19269E2676B8A6295DF14976
              SHA-512:B53EFC2DA6AEC71D54E7F9534711E73810FE25694D53E1A8B3E5352A0FA825A52E69E09867A2151D928B2BE0898DA1DC4BB2627917E0BA342D56108801E0C577
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,....9+f.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ISZ).....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VSZ1.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VSZ1.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VSZ1............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VSZ2............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........q.b......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (5868)
              Category:dropped
              Size (bytes):5869
              Entropy (8bit):4.69232169058199
              Encrypted:false
              SSDEEP:
              MD5:D226DE082B9F75DD8A9B1B8C486744CE
              SHA1:87FDB9FEF489561B20498C06F2449BC8F1527302
              SHA-256:96DBE311A94EB807362DD9C6386FFB9B7237CB11CF81093C03EB4868A456A4C8
              SHA-512:51F33B44D72BF1F664CAFFB596E2C83B487254A1207CD4974645575995E6C9C43891A3C5643607E889B11982CA7BD03D818195D85415DF316AF642A7896C5169
              Malicious:false
              Reputation:unknown
              Preview:const e={"actions.delete.label":"Delete entry ({locale})","actions.delete.dialog.title":"Confirmation","actions.delete.dialog.body":"Are you sure you want to delete this locale?","actions.delete.error":"An error occurred while trying to delete the document locale.","CMEditViewCopyLocale.copy-failure":"Failed to copy locale","CMEditViewCopyLocale.copy-success":"Locale copied","CMEditViewCopyLocale.copy-text":"Fill in from another locale","CMEditViewCopyLocale.cancel-text":"No, cancel","CMEditViewCopyLocale.submit-text":"Yes, fill in","CMEditViewCopyLocale.dialog.title":"Confirmation","CMEditViewCopyLocale.dialog.body":"Your current content will be erased and filled by the content of the selected locale:","CMEditViewCopyLocale.dialog.field.label":"Locale","CMEditViewCopyLocale.dialog.field.placeholder":"Select one locale...","CMEditViewBulkLocale.publish-title":"Publish multiple locales","CMEditViewBulkLocale.unpublish-title":"Unpublish multiple locales","CMEditViewBulkLocale.status":"St
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (383)
              Category:dropped
              Size (bytes):384
              Entropy (8bit):5.09543226130449
              Encrypted:false
              SSDEEP:
              MD5:13152B6DC3A4456076CD21931083CED3
              SHA1:57191910D109DF804D53504C2496356C2307601E
              SHA-256:C86B1FB362ABAABFDBE812275C915AE01D3E08EFAF2C7AB531A8F36812B5DD5D
              SHA-512:D8C1A9780E8E989BB43E13BFB4BAFA21E49B1507A0B1E70ED8621DC3E3359697B0F8F6298598E22646111AABC06868458D500A2FC6B14AE09FC59A7C7702CD2C
              Malicious:false
              Reputation:unknown
              Preview:const a=({firstname:t,lastname:r,username:e,email:n}={})=>e||(t?`${t} ${r??""}`.trim():n??""),c=async t=>{if(!t||!t.email)return null;try{return await i(t.email)}catch{return null}},s=t=>[...new Uint8Array(t)].map(r=>r.toString(16).padStart(2,"0")).join(""),i=async t=>{const r=new TextEncoder().encode(t),e=await crypto.subtle.digest("SHA-256",r);return s(e)};export{a as g,c as h};.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Java source, Unicode text, UTF-8 text, with very long lines (5029)
              Category:downloaded
              Size (bytes):5066
              Entropy (8bit):5.205417619470733
              Encrypted:false
              SSDEEP:
              MD5:9061F4DF7EA31A378DB272710A6EC9E1
              SHA1:493C9E15E06A5B9B35E0D5DDA6B508D72E6C3B20
              SHA-256:7032302C0712173FF00D460C51D6A0B6BDFB1013F9DB5FF5DA82C4CB4B7E62EF
              SHA-512:C568E7B6DAAA84A3C3283BEAB6A1C8EBEB2BEDECAE4B38D4F3376E9C564915A60ED5E25C0E0E4D040702BD9F6BD99E1DEDD999F2C5B9BB8890BEE9AAC3BE3A40
              Malicious:false
              Reputation:unknown
              URL:https://content.vibly.it/admin/Ornaments-BFThxr2U-BFNPvsEb.js
              Preview:import{j as e,B as s,F as i,a3 as r,T as d}from"./strapi-BcKPw0rX.js";const c={contentTypeBuilder:{home:{title:{id:"app.components.GuidedTour.home.CTB.title",defaultMessage:".. Build the content structure"},cta:{title:{id:"app.components.GuidedTour.home.CTB.cta.title",defaultMessage:"Go to the Content type Builder"},type:"REDIRECT",target:"/plugins/content-type-builder"},trackingEvent:"didClickGuidedTourHomepageContentTypeBuilder"},create:{title:{id:"app.components.GuidedTour.CTB.create.title",defaultMessage:".. Create a first Collection type"},content:{id:"app.components.GuidedTour.CTB.create.content",defaultMessage:"<p>Collection types help you manage several entries, Single types are suitable to manage only one entry.</p> <p>Ex: For a Blog website, Articles would be a Collection type whereas a Homepage would be a Single type.</p>"},cta:{title:{id:"app.components.GuidedTour.CTB.create.cta.title",defaultMessage:"Build a Collection type"},type:"CLOSE"},trackingEvent:"didClickGuided
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (8240)
              Category:dropped
              Size (bytes):8241
              Entropy (8bit):5.721945455448176
              Encrypted:false
              SSDEEP:
              MD5:1E800C1C10A73CE4C4A8F2D4D458AF17
              SHA1:5FDCDD9631604D093257440D00BAAFD23C95A061
              SHA-256:B69D358A8613039E5ABECA23D62F02950965F0445925FEF5657D24B4BB89382A
              SHA-512:B686B52C408EE03E839C48B821307E74CF6BB602B0747972FA7B6341D9DBB4DECCC3919E5BB57F1B297818AFD3F17DFA00E0EF7C66C6BE856C503EE0A8DE605D
              Malicious:false
              Reputation:unknown
              Preview:import{gA as G}from"./strapi-BcKPw0rX.js";var A={exports:{}};const v="2.0.0",P=256,j=Number.MAX_SAFE_INTEGER||9007199254740991,y=16,V=P-6,H=["major","premajor","minor","preminor","patch","prepatch","prerelease"];var d={MAX_LENGTH:P,MAX_SAFE_COMPONENT_LENGTH:y,MAX_SAFE_BUILD_LENGTH:V,MAX_SAFE_INTEGER:j,RELEASE_TYPES:H,SEMVER_SPEC_VERSION:v,FLAG_INCLUDE_PRERELEASE:1,FLAG_LOOSE:2},O={};const k=typeof process=="object"&&O&&O.NODE_DEBUG&&/\bsemver\b/i.test(O.NODE_DEBUG)?(...i)=>console.error("SEMVER",...i):()=>{};var F=k;(function(i,e){const{MAX_SAFE_COMPONENT_LENGTH:E,MAX_SAFE_BUILD_LENGTH:n,MAX_LENGTH:a}=d,I=F;e=i.exports={};const X=e.re=[],C=e.safeRe=[],s=e.src=[],r=e.t={};let w=0;const $="[a-zA-Z0-9-]",U=[["\\s",1],["\\d",a],[$,n]],_=R=>{for(const[c,l]of U)R=R.split(`${c}*`).join(`${c}{0,${l}}`).split(`${c}+`).join(`${c}{1,${l}}`);return R},t=(R,c,l)=>{const b=_(c),h=w++;I(R,h,c),r[R]=h,s[h]=c,X[h]=new RegExp(c,l?"g":void 0),C[h]=new RegExp(b,l?"g":void 0)};t("NUMERICIDENTIFIER","0|[1-9
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Java source, ASCII text
              Category:downloaded
              Size (bytes):297
              Entropy (8bit):5.16012323815864
              Encrypted:false
              SSDEEP:
              MD5:AF42C45A32D5B8EF4A44436B226D59E8
              SHA1:4D47F66D6364677B2EE8D7BCBD386241DCC374F3
              SHA-256:CF35B210187B0BC630E85599AA5F867DEE2E0F3237B3D19E0D8CBCE8AF9C7278
              SHA-512:005684D2959B2E30514E9765B630943980D7A3B0E347288AC1ADA9D651B98BC5E895690706182A0F5180438FB47F18F94B5409E4471DB4AE827214EB829FFCF8
              Malicious:false
              Reputation:unknown
              URL:https://content.vibly.it/admin/PrivateRoute-DIxYvSni-B5Y2vn6T.js
              Preview:import{cn as s,ay as r,j as c,bt as i}from"./strapi-BcKPw0rX.js";const h=({children:e})=>{const o=s("PrivateRoute",n=>n.token),{pathname:t,search:a}=r();return o!==null?e:c.jsx(i,{to:{pathname:"/auth/login",search:t!=="/"?`?redirectTo=${encodeURIComponent(`${t}${a}`)}`:void 0}})};export{h as P};.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (7579)
              Category:downloaded
              Size (bytes):7584
              Entropy (8bit):4.73141255971196
              Encrypted:false
              SSDEEP:
              MD5:642F0B35BC738F0B0FE5C269752AF8EB
              SHA1:F591898760FAC98F796235A6B61CAA7EB5050141
              SHA-256:368B3DE674089ED6C8D56B92FEBE0080EEDA818B347E5E94D4D9FF76F5E2A20C
              SHA-512:DF69E7603BC4359A31BE886D02F761FB27D66C15D7E42ED9953E081C100BEE735E20C07D84CBEE1CE460AD336543CABBF59DF58966FDC6CAED31EF728BE804C9
              Malicious:false
              Reputation:unknown
              URL:https://content.vibly.it/admin/en-oDx2Gnre-Cd_QVvi3.js
              Preview:const e={"apiError.FileTooBig":"The uploaded file exceeds the maximum allowed asset size.","upload.generic-error":"An error occurred while uploading the file.","bulk.select.label":"Select all assets","button.next":"Next","checkControl.crop-duplicate":"Duplicate & crop the asset","checkControl.crop-original":"Crop the original asset","content.isLoading":"Content is loading.","control-card.add":"Add","control-card.cancel":"Cancel","control-card.copy-link":"Copy link","control-card.crop":"Crop","control-card.download":"Download","control-card.edit":"Edit","control-card.replace-media":"Replace Media","control-card.save":"Save","control-card.stop-crop":"Stop cropping","filter.add":"Add filter","form.button.replace-media":"Replace media","form.input.decription.file-alt":"This text will be displayed if the asset can.t be shown.","form.input.label.file-alt":"Alternative text","form.input.label.file-caption":"Caption","form.input.label.file-name":"File name","form.upload-url.error.url.invalid
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JSON data
              Category:downloaded
              Size (bytes):104
              Entropy (8bit):4.7698227142804015
              Encrypted:false
              SSDEEP:
              MD5:C04F711EFC0B0B095B96AA3221FB10DD
              SHA1:CAF548B9B70E7B2098DB7DCCB21368B698D736F7
              SHA-256:40AF2FB38E592BCD0B45579C1D43452CD8DE6B8FCDD9BEE2AC7E267FC09C456A
              SHA-512:704251BE82A3373D3FFC17343CB262FC32C084315FE8649F2BCA0ACA648BD4893AB7D9524FAEE518D17173483267B83AF9A4907205EBFDC6189F2B65739BDA92
              Malicious:false
              Reputation:unknown
              URL:https://content.vibly.it/admin/init
              Preview:{"data":{"uuid":"8008f5b3-1d29-4f64-9645-d558d2bb6665","hasAdmin":true,"menuLogo":null,"authLogo":null}}
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (21520)
              Category:dropped
              Size (bytes):21525
              Entropy (8bit):4.75934862794798
              Encrypted:false
              SSDEEP:
              MD5:E7368E9AE39572AEE73BDB9F51D00829
              SHA1:1BF36239C44D664F3AB7287D64D59D99561056F1
              SHA-256:9C9993CF42195E21BD5DE8CC1407375DAF1EDC496F95744D18252FD8061428CE
              SHA-512:F6D916996F24A890E231778CA1C55EFAF3D1BF6132D13165F302273E6B0CE14A414238C6C2376E72810F4C1F59F9F8F7F8B75F5EC8C246EBDB6F752C396E3526
              Malicious:false
              Reputation:unknown
              Preview:const e="Groups",t="Collection Types",n="Page not found",i={"App.schemas.data-loaded":"The schemas have been successfully loaded","actions.clone.error":"An error occurred while trying to clone the document.","actions.clone.label":"Duplicate","actions.delete.dialog.body":"Are you sure you want to delete this document? This action is irreversible.","actions.delete.error":"An error occurred while trying to delete the document.","actions.delete.label":"Delete entry{isLouserzed, select, true { (all locales)} other {}}","actions.discard.label":"Discard changes","actions.discard.dialog.body":"Are you sure you want to discard the changes? This action is irreversible.","actions.edit.error":"An error occurred while trying to edit the document.","actions.edit.label":"Edit","actions.unpublish.error":"An error occurred while trying to unpublish the document.","actions.unpublish.dialog.body":"Are you sure you want to unpublish this?","actions.unpublish.dialog.option.keep-draft":"Unpublish and keep l
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (19648)
              Category:dropped
              Size (bytes):53340
              Entropy (8bit):5.492686636618418
              Encrypted:false
              SSDEEP:
              MD5:AC14000A515895451D0EED228EC9637C
              SHA1:3AF25419C2662DD6D054FAABEBF2F61209D17A6B
              SHA-256:52E8840B41CC1290C5FAF57140FD8263D245DD8061004FD1B77E17E0DD721307
              SHA-512:594CA9002AB8EA19C55E7613F0177A3DD8846892C05AC45629C110165AFEA667DD5932C06129D851BD84E286E6EFAFFE5CC6579DD6EA58671256AF39F86F8290
              Malicious:false
              Reputation:unknown
              Preview:import{jc as g,jd as $e,r as T,j as o,je as Ye,ch as Te,b2 as C,cn as P,cF as $,jf as Ve,bJ as Z,P as Oe,jg as Ke,jh as Ze,B as E,ji as Qe,F as m,cv as Je,cx as xe,b5 as et,ec as tt,dy as nt,eF as rt,af as st,ay as it,z as ot,bq as Ee,cD as at,gB as ct,cZ as ut,c_ as lt,O as dt,c8 as Ie,k as Q,cw as ft,at as H,dJ as gt,c6 as ht,K as J,T as x,eR as pt,dQ as mt,dZ as vt,gm as bt,o as y,br as St,jj as yt,aa as Dt,fl as M,fn as Tt,eq as Ot,v as xt,ab as Ce,cp as ae,h7 as Et,fm as It}from"./strapi-BcKPw0rX.js";import{e as ce,f as Ct}from"./lt-ll6UKwBy.js";import{L as wt,V as G,S as j,N as ue}from"./Ornaments-BFThxr2U-BFNPvsEb.js";import{h as jt,g as Lt}from"./users-8N93LH7R-MOwOr-tf.js";import{P as Nt}from"./PrivateRoute-DIxYvSni-B5Y2vn6T.js";import{u as kt}from"./useOnce-NHeEacbN-CtKQNDy2.js";function Pt(t,e,n){return e.split(".").reduce((s,r)=>s&&s[r]?s[r]:n||null,t)}function Rt(t,e){return t.filter(n=>n!==e)}function we(t){return typeof t=="object"}function At(t,e){const n=new Map,s=i=>{
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text, with very long lines (727)
              Category:downloaded
              Size (bytes):1536
              Entropy (8bit):5.3932545745930245
              Encrypted:false
              SSDEEP:
              MD5:ECDA953238CBE1D58C31D8BE48926968
              SHA1:F31EB43820D70B0913AB8F4D66322DDE15969B74
              SHA-256:3A4928553066108BF7FB8989C8AF1B820EDDFEF5B0A058EC9796AF4E72F99633
              SHA-512:844309CEDA886393565D6DC62426A41AC72D3083823CAAD446CE093B176EE846B09E9D4A33D0FF851138DE081C79ED0AAB6C28556EF8D426C84F111F8936570C
              Malicious:false
              Reputation:unknown
              URL:https://content.vibly.it/admin
              Preview:<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1, viewport-fit=cover"/><meta name="robots" content="noindex"/><meta name="referrer" content="same-origin"/><title>Strapi Admin</title><style>. html,. body,. #strapi {. height: 100%;. }. body {. margin: 0;. -webkit-font-smoothing: antialiased;. }.</style></head><body><div id="strapi"></div><noscript><div class="strapi--root"><div class="strapi--no-js"><style type="text/css">..strapi--root {. position: absolute;. top: 0;. right: 0;. left: 0;. bottom: 0;. background: #fff;.}...strapi--no-js {. position: absolute;. top: 50%;. left: 50%;. transform: translate(-50%, -50%);. text-align: center;. font-family: helvetica, arial, sans-serif;.}.</style><h1>JavaScript disabled</h1><p>Please <a href="https://www.enable-javascript.com/">enable JavaScript</a> in your browser and reload the page to proceed.</p></div></div></noscript><script type="modul
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):75
              Entropy (8bit):4.166919237810074
              Encrypted:false
              SSDEEP:
              MD5:1258828A1EF7FEA020F9ACBB037673A7
              SHA1:21CD05684B958AF9CD675EB2E6F909004A0E0102
              SHA-256:BC732721B1267AAB7F40B25E075EC95323549B2E3CF2D71C948FDEDC31F9D7AD
              SHA-512:DC59F044C63F25240827FA928F70B2900E727EF691305500E61B950D37467245133A530B12AD10B4A3C0FBABA883675C797AFA2EC7D14C403281A5D41F8B0A4D
              Malicious:false
              Reputation:unknown
              Preview:{"data":{"isEE":false,"features":[],"flags":{"nps":true,"promoteEE":true}}}
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (1404)
              Category:dropped
              Size (bytes):1405
              Entropy (8bit):4.811973093442352
              Encrypted:false
              SSDEEP:
              MD5:EA25F1D95BA3CB30047D899338345136
              SHA1:43A982DD2752A60746D662C99BC007BB651E1C77
              SHA-256:F4AE7F3B7762799A169D34E9B2FE69B0876DEA4157C9D360043F97D07F9F854E
              SHA-512:9D15ACCA54B08BD571ACAE3262FF9EC3EFD3DD1CF7280FFB9430DAFC527F4F6E5A444F46D3CBFCD117F2D598E1DF6C2D94D4CBA33B5E94FFD2B1F6A5E882A599
              Malicious:false
              Reputation:unknown
              Preview:const e={"Plugin.name":"Deploy","Homepage.title":"Fully-managed Cloud Hosting for your Strapi Project","Homepage.subTitle":"Follow this 2 steps process to get Everything You Need to Run Strapi in Production.","Homepage.githubBox.title.versioned":"Project pushed to GitHub","Homepage.githubBox.title.not-versioned":"Push your project on GitHub","Homepage.githubBox.subTitle.versioned":"You did it! You're just one step ahead of having your project hosted online.","Homepage.githubBox.subTitle.not-versioned":"Your project has to be versioned on GitHub before deploying on Strapi Cloud.","Homepage.githubBox.buttonText":"Upload to GitHub","Homepage.cloudBox.title":"Deploy to Strapi Cloud","Homepage.cloudBox.subTitle":"Enjoy a Strapi-optimized stack including database, email provider, and CDN.","Homepage.cloudBox.buttonText":"Deploy to Strapi Cloud","Homepage.textBox.label.versioned":"Try Strapi Cloud for Free!","Homepage.textBox.label.not-versioned":"Why uploading my project to GitHub?","Homepag
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (5622)
              Category:dropped
              Size (bytes):5623
              Entropy (8bit):4.779900780540941
              Encrypted:false
              SSDEEP:
              MD5:434EC59A5028BB33BC3B99773503B775
              SHA1:6C186B66833322B7A513E97AB41DFE8E9471848D
              SHA-256:A78C4870B7D969A125AE72CF8DCB7CA580E8BA0771A1FAFF5B3A4C8CD7D8A700
              SHA-512:804F37D9AD963E5E16A531F8439D3CB119707DDA5D599D462DEC19401DE90AD22A1C615140608522364FB420C31AC6B04F0B74E07FFEFCFE512E6F3D0FD98B03
              Malicious:false
              Reputation:unknown
              Preview:const e={"BoundRoute.title":"Bound route to","EditForm.inputSelect.description.role":"It will attach the new authenticated user to the selected role.","EditForm.inputSelect.label.role":"Default role for authenticated users","EditForm.inputToggle.description.email":"Disallow the user to create multiple accounts using the same email address with different authentication providers.","EditForm.inputToggle.description.email-confirmation":"When enabled (ON), new registered users receive a confirmation email.","EditForm.inputToggle.description.email-confirmation-redirection":"After you confirmed your email, choose where you will be redirected.","EditForm.inputToggle.description.email-reset-password":"URL of your application's reset password page","EditForm.inputToggle.description.sign-up":"When disabled (OFF), the registration process is forbidden. No one can subscribe anymore no matter the used provider.","EditForm.inputToggle.label.email":"One account per email address","EditForm.inputToggl
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:downloaded
              Size (bytes):28
              Entropy (8bit):4.2359263506290326
              Encrypted:false
              SSDEEP:
              MD5:1505E9BB79B4C3F51AEC072BFF0E4F1D
              SHA1:C2229235760065DD7708E3D63A718B05FF209F37
              SHA-256:C3E80C02DBB99150A42F8867CFC2BD1565E9B7DE84EB4F3D75C9AF0A674566D1
              SHA-512:C0B996819ED4D93E5D5158867080BC16B479FD2EE651FD4F56453ABCEF6F5B5C67BB6E313D29971A61BE963BE67F4483939B89DDBB711B647453F7A0B966D47C
              Malicious:false
              Reputation:unknown
              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmKJqiW_BygJBIFDXhvEhkSBQ3OQUx6?alt=proto
              Preview:ChIKBw14bxIZGgAKBw3OQUx6GgA=
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (13978)
              Category:downloaded
              Size (bytes):4655046
              Entropy (8bit):5.651878301538796
              Encrypted:false
              SSDEEP:
              MD5:D5D518041920781DD94B6137876A6562
              SHA1:368352C61FE370DC935805A7B7010A1DD89C4B69
              SHA-256:B0A5C55E30B167376FEC73D7BA72EBE2840612D1D4DB6E05910AD880D894EB37
              SHA-512:6A8D463E31C83804526F6302CCDDE7C8CF436685D2DDB92924A15B217ADCABC79B1594EDD88364D7E0ABD849702C2BBBAACDDFD06A0E5B5C340B86C649514CD4
              Malicious:false
              Reputation:unknown
              URL:https://content.vibly.it/admin/strapi-BcKPw0rX.js
              Preview:const __vite__fileDeps=["index-C7gxFU5j-DTCGLoIa.js","index-CL1kIWpY.js","sortBy-B5hQVfr9.js","_baseMap-Dq6bSFv4.js","_baseEach-t6xnZQ36.js","_arrayIncludesWith-BNzMLSv9.js","tail-C4f5Mb8D.js","index-SFaVaUin-BpWOnXXr.js","index-DoNaXvrg-Cmh4INWh-DYE91AFL.js","index-BofAESft-CZ45XoGM.js","ListPage-mHBjjWxk-BdLcppwc.js","users-8N93LH7R-MOwOr-tf.js","SingleSignOnPage-B9mLzjRi-DQ1ymSSw.js","useAdminRoles-DWhky7Ix-YQdzB171.js","Login-BCv1wfvK-BEQHxuJy.js","SSOProviders-BD7LHrkI-CjPVsfr_.js","constants-DU7oNawe-YELdsp-T.js","ListPage-CLwCdNQh-B3ZkWnMO.js","selectors-BZApelK9-Dra2UlFa.js","CreatePage-CfCPPYGr-Brwewt10.js","Permissions-gB8QZDch-DTzziBEt.js","groupBy-BBJArJeA.js","index-DD_RI8Qa.js","index-BRVyLNfZ.js","EditPage-DxEBBqUH-DMNmU-ld.js","ListPage-jlU2BRvA-DwVG2ZAs.js","SelectRoles-CzMLJs9Y-BBCl779s.js","EditPage-CtSQnW_9-C0jXuads.js","validation-Zw14C1gy-DTjeke6W.js","CreatePage-C-0H2K5g-CqlMIRn1.js","EditPage-oamip13J-BceZOsYL.js","useWebhooks-PMmtSF2F-CCUpovQa.js","ListPage-B4X
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (836)
              Category:dropped
              Size (bytes):837
              Entropy (8bit):4.688949871007466
              Encrypted:false
              SSDEEP:
              MD5:8DB4F56F26040C2886A0F476DD2E840B
              SHA1:90CFED73FC269EEC1A207860A09F54695A339A5F
              SHA-256:8004CDA3026B09A05BF3E07051A48B0A3E59BE751CB865271832459930C1B918
              SHA-512:38D5D4A2E9C7D413DEA4C76F067240F858FBBD9831AE65359C9FA6456514AA613D86DAB2794CE7B3E1797FB9027E7EB2FB26FC5C6C766E6819BDB671F70C5F35
              Malicious:false
              Reputation:unknown
              Preview:const e={"settings.page.title":"Review Workflows","settings.page.subtitle":"{count, plural, one {# stage} other {# stages}}","settings.page.isLoading":"Workflow is loading","settings.page.delete.confirm.body":"All entries assigned to deleted stages will be moved to the previous stage. Are you sure you want to save?","settings.stage.name.label":"Stage name","settings.not-available":"Review Workflows is only available as part of the Enterprise Edition. Upgrade to create and manage workflows.","settings.review-workflows.workflow.stageRequiredToPublish.label":"Required stage for publishing","settings.review-workflows.workflow.stageRequiredToPublish.any":"Any stage","settings.review-workflows.workflow.stageRequiredToPublish.hint":"Prevents entries from being published if they are not at the required stage."};export{e as default};.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (1497)
              Category:downloaded
              Size (bytes):1498
              Entropy (8bit):4.618154262214163
              Encrypted:false
              SSDEEP:
              MD5:51161252D463F88F7D163F1FDC506D15
              SHA1:B12270A1E33D3FCF77FBF9D20B732F5CA92ACE8A
              SHA-256:D216F84CC20D0F6939D36E75A89983D6FBE050DC88892190448A928AB10C4459
              SHA-512:3EC12400155C71A8CF94086368CA652B898552AEE247DF609B8BDC1D788B34DCE7E3DFD592699E7843EB0CB41FF98DEB18FCDC6AC7F93C0366BFDE3B30CDD61C
              Malicious:false
              Reputation:unknown
              URL:https://content.vibly.it/admin/en-DF4KtAAC-CR7OrT1O.js
              Preview:const e="Link",i={link:e,"Settings.email.plugin.button.test-email":"Send test email","Settings.email.plugin.label.defaultFrom":"Default sender email","Settings.email.plugin.label.defaultReplyTo":"Default response email","Settings.email.plugin.label.provider":"Email provider","Settings.email.plugin.label.testAddress":"Recipient email","Settings.email.plugin.notification.config.error":"Failed to retrieve the email config","Settings.email.plugin.notification.data.loaded":"Email settings data has been loaded","Settings.email.plugin.notification.test.error":"Failed to send a test mail to {to}","Settings.email.plugin.notification.test.success":"Email test succeeded, check the {to} mailbox","Settings.email.plugin.placeholder.defaultFrom":"ex: Strapi No-Reply <no-reply@strapi.io>","Settings.email.plugin.placeholder.defaultReplyTo":"ex: Strapi <example@strapi.io>","Settings.email.plugin.placeholder.testAddress":"ex: developer@example.com","Settings.email.plugin.subTitle":"Test the settings for
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (7160)
              Category:downloaded
              Size (bytes):7161
              Entropy (8bit):4.600925657675008
              Encrypted:false
              SSDEEP:
              MD5:44A5319A90C990B49B82A57BEDD5C00F
              SHA1:E57903A5F31058D67DC46BA8768AE82DF24F5EDC
              SHA-256:254DFDBA56A9FB1157D05AAC47A4922571EC03C01A6DE2711156006462BEF415
              SHA-512:0D007157BD5635FD5C0A2E1527654AAD098DA893BE4070F32FF6A6A8DC5A7D2170CC486A90CD9F1C4A5532A4581A1BB85A1DE126A26404445E2303311F5FFB2B
              Malicious:false
              Reputation:unknown
              URL:https://content.vibly.it/admin/en-D9Q4YW03-BDmKmFTx.js
              Preview:const e={"content-manager-edit-view.add-to-release.select-label":"Select a release","content-manager-edit-view.add-to-release.select-placeholder":"Select","content-manager-edit-view.add-to-release.action-type-label":"What do you want to do with this entry?","content-manager-edit-view.add-to-release.cancel-button":"Cancel","content-manager-edit-view.add-to-release.continue-button":"Continue","content-manager-edit-view.add-to-release":"Add to release","content-manager-edit-view.add-to-release.notification.success":"Entry added to release","content-manager-edit-view.add-to-release.no-releases-message":"No available releases. Open the list of releases and create a new one from there.","content-manager-edit-view.add-to-release.redirect-button":"Open the list of releases","content-manager-edit-view.list-releases.title":"{isPublish, select, true {Will be published in} other {Will be unpublished in}}","content-manager-edit-view.remove-from-release":"Remove from release","content-manager-edit-v
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (5172)
              Category:downloaded
              Size (bytes):7958
              Entropy (8bit):5.342408249088268
              Encrypted:false
              SSDEEP:
              MD5:E468D2CA7E1F50AAAA52F4DE54BCBF49
              SHA1:DD352BE1C9213A5D70B3C43F9B3EA9B70E7753B3
              SHA-256:2F4853824689C2A4BFD97E3323F8C50A01A57D3936149AA08B3A8FD4168D0BB9
              SHA-512:F375803773709037638FA512E4C0A24578C67BB0306BBA197CC51740BC34BB71CF9166F69A487DD11FCB5B27F0FC27DFDD0459F2956C29CE06893951A1337810
              Malicious:false
              Reputation:unknown
              URL:https://content.vibly.it/admin/HomePage-BWGS-AVh-Dh_5ZD9_.js
              Preview:const __vite__fileDeps=["HomePage-ClG3SLWJ-CUf87JcT.js","strapi-BcKPw0rX.js","App-Dkt2n7Ku-COJtagOC.css","useLicenseLimitNotification-CAQIrlP4-vDKRAqE3.js","isNil-Dud702EU.js","RelativeTime-BGJ1PWx_-Ch3INFCO.js","Ornaments-BFThxr2U-BFNPvsEb.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.import{bQ as v,j as e,b2 as g,cn as M,bv as S,P as I,L as b,F as d,G as T,bT as L,ch as f,Q as w,co as R,bJ as k,v as P,ab as H,cp as D,B as u,T as c,k as N,r as G,cq as _,bb as $,bg as O,as as A,cg as F,aa as W,E as V,M as B,I as U,N as x,O as q,bs as Q,o as J,bU as z,cr as X}from"./strapi-BcKPw0rX.js";import{R as Y}from"./RelativeTime-BGJ1PWx_-Ch3INFCO.js";import{L as K,N as Z,V as ee,S as j}from"./Ornaments-BFThxr2U-BFNPvsEb.js";const te=$.enhanceEndpoints({addTagTypes:["RecentDocumentList"]}).injectEndpoints({endpoints:s=>({getRecentDocuments:s.query({query:t=>`/admin/homepage/recent-documents?action=${t.action}`,transformResponse:t=>t.data,providesTags:(t,n,{action:o})=>[{type:"RecentDocume
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (50672)
              Category:downloaded
              Size (bytes):50727
              Entropy (8bit):4.845996333004204
              Encrypted:false
              SSDEEP:
              MD5:61BEF1DBC25D894B205F6200D0E2C70D
              SHA1:8DCD8223F72AF016E8BE8977D500DA7229EAA981
              SHA-256:397E0E318B5637B79F679460605D4A58F7C67F42D29F3CFB3B6C07070BC5880D
              SHA-512:AD450FC99D1400CFF6A5A6BF5B7F68E952AE7891A8DE2B40B9D5FE84C2BAADB6C52382DB7013051FBE1096C7BB37DBC4E1225A2EDA826A2FB6135D2539A78011
              Malicious:false
              Reputation:unknown
              URL:https://content.vibly.it/admin/en-GB-Gv8lAy1p-CTHGf9J2.js
              Preview:const e="Analytics",t="Documentation",o="Email",n="Password",s="Provider",i="Reset Password Token",a="Role",r="Username",l="Users",p="Woops! Something went wrong. Please, try again.",c="No preview available",d="Clear",u="Dark",m="Light",g="OR",h="Select",b="Skip to content",f="Submit",S={Analytics:e,"Auth.components.Oops.text":"Your account has been suspended.","Auth.components.Oops.text.admin":"If this is a mistake, please contact your administrator.","Auth.components.Oops.title":"Oops...","Auth.form.active.label":"Active","Auth.form.button.forgot-password":"Send Email","Auth.form.button.go-home":"GO BACK HOME","Auth.form.button.login":"Login","Auth.form.button.login.providers.error":"We cannot connect you through the selected provider.","Auth.form.button.login.strapi":"Log in via Strapi","Auth.form.button.password-recovery":"Password Recovery","Auth.form.button.register":"Let's start","Auth.form.confirmPassword.label":"Confirm Password","Auth.form.currentPassword.label":"Current Pass
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
              Category:dropped
              Size (bytes):497
              Entropy (8bit):6.922853892443296
              Encrypted:false
              SSDEEP:
              MD5:C7C8FC4422064A5ECA0E863060EBFF8B
              SHA1:7B22D5D84A41FA7050272000000A1AFC01AE0A98
              SHA-256:28467C1136874518AED0F61FBA90A29AE71273EC5187140C9BB625562C118398
              SHA-512:FF3E6DAECC11D7250073007520EE3D12A65FDB21FB2385EB6898006113C653A726076CC07F0A31C20F6A7B981514502D85092DD9AD713A7862811EFC507E5D38
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR...@...@............]PLTE...HD.HD.HD.HD.HD.HD.HD.HD.HD.HD.HD.HD.HD.HD.IE.HE.HD.HD.ID.IE.............fc.mi..|.......QM..m......tRNS...W................*S>`.../IDATX....N.0...]..q..,mq...LD.. .....s.|...vhMh...}.zf..f.v..9..4..*.C......k.'...'....HCD...D........g..i....8Z0`...z.0....Z....1.q@...S.&~....%.s-.O6@.6@.6@.6@.6@...}..}..}.x..v..^...N.1.......W_.@.c.`@.......d.\.D..."..........b....@..Ys...e.....L4b..........]..C.g.[.....d|..?..n.._.?..O..7\..w{....IEND.B`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Java source, ASCII text
              Category:downloaded
              Size (bytes):90
              Entropy (8bit):4.867908897236105
              Encrypted:false
              SSDEEP:
              MD5:04C12CE454A72411DBFF793E2A6E9E0E
              SHA1:B000EBF5EA795080A540ED3A849259C8B4247E9F
              SHA-256:0FE992E8020597C06EE5ABB6F97F1D5792455E55F2912CC1A0D6C004681E7C8B
              SHA-512:1ADE6AF9EE8EC81347AFDD8D290F60EEB36E860B2FE0C00230366E7F4F879B1962E4CBCD3C03678018BEEDC8B73BD798288DB0E34CC7127AFACFED52C7F9EE02
              Malicious:false
              Reputation:unknown
              URL:https://content.vibly.it/admin/useOnce-NHeEacbN-CtKQNDy2.js
              Preview:import{r as s}from"./strapi-BcKPw0rX.js";const r=e=>s.useEffect(e,t),t=[];export{r as u};.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (19948), with no line terminators
              Category:dropped
              Size (bytes):19948
              Entropy (8bit):5.261902742187293
              Encrypted:false
              SSDEEP:
              MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
              SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
              SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
              SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
              Malicious:false
              Reputation:unknown
              Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Java source, ASCII text, with very long lines (542)
              Category:downloaded
              Size (bytes):543
              Entropy (8bit):5.185364682456036
              Encrypted:false
              SSDEEP:
              MD5:6DE70E9F3BB93E8B53F423CC4F48533E
              SHA1:15A7467044A2089226AB703EB573F9599AB47773
              SHA-256:5AF12A3135929512C61873CAC2DD26F509FD7B9F0C61E14FD7BE5C4DEACE4369
              SHA-512:FE1FACDE0BE60B1A1DA20BB79F4F1242B6106CEC89C3866F9E81B637E94EE5700464C84EA0958AF99BF5EFCC099BA6A2F29C4A0DCF5C4D80983E2934DC3AE701
              Malicious:false
              Reputation:unknown
              URL:https://content.vibly.it/admin/RelativeTime-BGJ1PWx_-Ch3INFCO.js
              Preview:import{r as m,b2 as x,ci as T,cj as v,j as h}from"./strapi-BcKPw0rX.js";const j=["years","months","days","hours","minutes","seconds"],y=m.forwardRef(({timestamp:t,customIntervals:o=[],...a},i)=>{const{formatRelativeTime:c,formatDate:l,formatTime:u}=x(),e=T({start:t,end:Date.now()}),s=j.find(r=>e[r]>0&&Object.keys(e).includes(r)),d=v(t)?-e[s]:e[s],n=o.find(r=>e[r.unit]<r.threshold),f=n?n.text:c(d,s,{numeric:"auto"});return h.jsx("time",{ref:i,dateTime:t.toISOString(),role:"time",title:`${l(t)} ${u(t)}`,...a,children:f})});export{y as R};.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (8557)
              Category:dropped
              Size (bytes):14719
              Entropy (8bit):4.721645937869554
              Encrypted:false
              SSDEEP:
              MD5:AF26BE0BD87B591F13F66DFFA36EC587
              SHA1:ECD2F645C286C292DE350BCCC2B02B23573D5027
              SHA-256:50D97333CBD8933FAC4CED9B4624E9DDB327B3FD01F0A62F2A763AB35DBEE778
              SHA-512:66D76A381159B214DB4F5D15804D2D0D4B71349B153CE6A0DED70131ED6B229203D02E61BA009BA7B6BA7E14839B4EF4E512068DD76DED17199B872ECDE933AD
              Malicious:false
              Reputation:unknown
              Preview:const e="Configurations",t="from",o={"attribute.boolean":"Boolean","attribute.boolean.description":"Yes or no, 1 or 0, true or false","attribute.component":"Component","attribute.component.description":"Group of fields that you can repeat or reuse","attribute.customField":"Custom field","attribute.date":"Date","attribute.date.description":"A date picker with hours, minutes and seconds","attribute.datetime":"Datetime","attribute.dynamiczone":"Dynamic zone","attribute.dynamiczone.description":"Dynamically pick component when editing content","attribute.email":"Email","attribute.email.description":"Email field with validations format","attribute.enumeration":"Enumeration","attribute.enumeration.description":"List of values, then pick one","attribute.json":"JSON","attribute.json.description":"Data in JSON format","attribute.media":"Media","attribute.media.description":"Files like images, videos, etc","attribute.null":" ","attribute.number":"Number","attribute.number.description":"Numbers (
              No static file info