Analysis
-
max time kernel
602s -
max time network
603s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
11-03-2024 01:40
Static task
static1
URLScan task
urlscan1
Malware Config
Extracted
kutaki
http://linkwotowoto.club/new/two.php
Signatures
-
Kutaki Executable 1 IoCs
resource yara_rule behavioral1/files/0x0008000000023306-331.dat family_kutaki -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation cmd.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\admxvgfk.exe Tax Payment Challan.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\admxvgfk.exe Tax Payment Challan.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\admxvgfk.exe Tax Payment Challan.exe -
Executes dropped EXE 2 IoCs
pid Process 3660 admxvgfk.exe 4332 admxvgfk.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log mspaint.exe File opened for modification C:\Windows\Debug\WIA\wiatrace.log mspaint.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Kills process with taskkill 1 IoCs
pid Process 6096 taskkill.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133545951032400465" chrome.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\FFlags = "1092616257" chrome.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Mode = "4" chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\GroupByKey:PID = "0" chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0e000000ffffffff chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = ffffffff chrome.exe Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\KnownFolderDerivedFolderType = "{885A186E-A440-4ADA-812B-DB871B942259}" chrome.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259} chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\FFlags = "1092616257" chrome.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff chrome.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3} chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupView = "4294967295" chrome.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg chrome.exe Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Downloads" chrome.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\FFlags = "1" chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 = 3a001f44471a0359723fa74489c55595fe6b30ee260001002600efbe10000000b3a38ce0bd68da0123662c6dcc68da01a8ec3ae95573da0114000000 chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = ffffffff chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\LogicalViewMode = "1" chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\FFlags = "1092616257" chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\LogicalViewMode = "1" chrome.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff chrome.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByKey:PID = "14" chrome.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259} chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByDirection = "4294967295" chrome.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff chrome.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2 chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a000000a000000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\GroupByDirection = "1" chrome.exe Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Downloads" chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupView = "4294967295" chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByDirection = "4294967295" chrome.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 chrome.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\FFlags = "1" chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0000000001000000ffffffff chrome.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\IconSize = "16" chrome.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "1" chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 14002e8005398e082303024b98265d99428e115f0000 chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 chrome.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0000000001000000ffffffff chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Mode = "4" chrome.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings chrome.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings chrome.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU chrome.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 chrome.exe Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" chrome.exe Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByKey:FMTID = "{B725F130-47EF-101A-A5F1-02608C9EEBAC}" chrome.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1100 chrome.exe 1100 chrome.exe 404 chrome.exe 404 chrome.exe 5612 mspaint.exe 5612 mspaint.exe 2512 mspaint.exe 2512 mspaint.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1100 chrome.exe Token: SeCreatePagefilePrivilege 1100 chrome.exe Token: SeShutdownPrivilege 1100 chrome.exe Token: SeCreatePagefilePrivilege 1100 chrome.exe Token: SeShutdownPrivilege 1100 chrome.exe Token: SeCreatePagefilePrivilege 1100 chrome.exe Token: SeShutdownPrivilege 1100 chrome.exe Token: SeCreatePagefilePrivilege 1100 chrome.exe Token: SeShutdownPrivilege 1100 chrome.exe Token: SeCreatePagefilePrivilege 1100 chrome.exe Token: SeShutdownPrivilege 1100 chrome.exe Token: SeCreatePagefilePrivilege 1100 chrome.exe Token: SeShutdownPrivilege 1100 chrome.exe Token: SeCreatePagefilePrivilege 1100 chrome.exe Token: SeShutdownPrivilege 1100 chrome.exe Token: SeCreatePagefilePrivilege 1100 chrome.exe Token: SeShutdownPrivilege 1100 chrome.exe Token: SeCreatePagefilePrivilege 1100 chrome.exe Token: SeShutdownPrivilege 1100 chrome.exe Token: SeCreatePagefilePrivilege 1100 chrome.exe Token: SeShutdownPrivilege 1100 chrome.exe Token: SeCreatePagefilePrivilege 1100 chrome.exe Token: SeShutdownPrivilege 1100 chrome.exe Token: SeCreatePagefilePrivilege 1100 chrome.exe Token: SeShutdownPrivilege 1100 chrome.exe Token: SeCreatePagefilePrivilege 1100 chrome.exe Token: SeShutdownPrivilege 1100 chrome.exe Token: SeCreatePagefilePrivilege 1100 chrome.exe Token: SeShutdownPrivilege 1100 chrome.exe Token: SeCreatePagefilePrivilege 1100 chrome.exe Token: SeShutdownPrivilege 1100 chrome.exe Token: SeCreatePagefilePrivilege 1100 chrome.exe Token: SeShutdownPrivilege 1100 chrome.exe Token: SeCreatePagefilePrivilege 1100 chrome.exe Token: SeShutdownPrivilege 1100 chrome.exe Token: SeCreatePagefilePrivilege 1100 chrome.exe Token: SeShutdownPrivilege 1100 chrome.exe Token: SeCreatePagefilePrivilege 1100 chrome.exe Token: SeShutdownPrivilege 1100 chrome.exe Token: SeCreatePagefilePrivilege 1100 chrome.exe Token: SeShutdownPrivilege 1100 chrome.exe Token: SeCreatePagefilePrivilege 1100 chrome.exe Token: SeShutdownPrivilege 1100 chrome.exe Token: SeCreatePagefilePrivilege 1100 chrome.exe Token: SeShutdownPrivilege 1100 chrome.exe Token: SeCreatePagefilePrivilege 1100 chrome.exe Token: SeShutdownPrivilege 1100 chrome.exe Token: SeCreatePagefilePrivilege 1100 chrome.exe Token: SeShutdownPrivilege 1100 chrome.exe Token: SeCreatePagefilePrivilege 1100 chrome.exe Token: SeShutdownPrivilege 1100 chrome.exe Token: SeCreatePagefilePrivilege 1100 chrome.exe Token: SeShutdownPrivilege 1100 chrome.exe Token: SeCreatePagefilePrivilege 1100 chrome.exe Token: SeShutdownPrivilege 1100 chrome.exe Token: SeCreatePagefilePrivilege 1100 chrome.exe Token: SeShutdownPrivilege 1100 chrome.exe Token: SeCreatePagefilePrivilege 1100 chrome.exe Token: SeShutdownPrivilege 1100 chrome.exe Token: SeCreatePagefilePrivilege 1100 chrome.exe Token: SeShutdownPrivilege 1100 chrome.exe Token: SeCreatePagefilePrivilege 1100 chrome.exe Token: SeShutdownPrivilege 1100 chrome.exe Token: SeCreatePagefilePrivilege 1100 chrome.exe -
Suspicious use of FindShellTrayWindow 36 IoCs
pid Process 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe 1100 chrome.exe -
Suspicious use of SetWindowsHookEx 23 IoCs
pid Process 3620 chrome.exe 6008 Tax Payment Challan.exe 6008 Tax Payment Challan.exe 6008 Tax Payment Challan.exe 3660 admxvgfk.exe 3660 admxvgfk.exe 3660 admxvgfk.exe 4860 Tax Payment Challan.exe 4860 Tax Payment Challan.exe 4860 Tax Payment Challan.exe 4332 admxvgfk.exe 5612 mspaint.exe 2512 mspaint.exe 4332 admxvgfk.exe 4332 admxvgfk.exe 2512 mspaint.exe 5612 mspaint.exe 1608 chrome.exe 2512 mspaint.exe 2512 mspaint.exe 5612 mspaint.exe 5612 mspaint.exe 1608 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1100 wrote to memory of 700 1100 chrome.exe 97 PID 1100 wrote to memory of 700 1100 chrome.exe 97 PID 1100 wrote to memory of 4532 1100 chrome.exe 100 PID 1100 wrote to memory of 4532 1100 chrome.exe 100 PID 1100 wrote to memory of 4532 1100 chrome.exe 100 PID 1100 wrote to memory of 4532 1100 chrome.exe 100 PID 1100 wrote to memory of 4532 1100 chrome.exe 100 PID 1100 wrote to memory of 4532 1100 chrome.exe 100 PID 1100 wrote to memory of 4532 1100 chrome.exe 100 PID 1100 wrote to memory of 4532 1100 chrome.exe 100 PID 1100 wrote to memory of 4532 1100 chrome.exe 100 PID 1100 wrote to memory of 4532 1100 chrome.exe 100 PID 1100 wrote to memory of 4532 1100 chrome.exe 100 PID 1100 wrote to memory of 4532 1100 chrome.exe 100 PID 1100 wrote to memory of 4532 1100 chrome.exe 100 PID 1100 wrote to memory of 4532 1100 chrome.exe 100 PID 1100 wrote to memory of 4532 1100 chrome.exe 100 PID 1100 wrote to memory of 4532 1100 chrome.exe 100 PID 1100 wrote to memory of 4532 1100 chrome.exe 100 PID 1100 wrote to memory of 4532 1100 chrome.exe 100 PID 1100 wrote to memory of 4532 1100 chrome.exe 100 PID 1100 wrote to memory of 4532 1100 chrome.exe 100 PID 1100 wrote to memory of 4532 1100 chrome.exe 100 PID 1100 wrote to memory of 4532 1100 chrome.exe 100 PID 1100 wrote to memory of 4532 1100 chrome.exe 100 PID 1100 wrote to memory of 4532 1100 chrome.exe 100 PID 1100 wrote to memory of 4532 1100 chrome.exe 100 PID 1100 wrote to memory of 4532 1100 chrome.exe 100 PID 1100 wrote to memory of 4532 1100 chrome.exe 100 PID 1100 wrote to memory of 4532 1100 chrome.exe 100 PID 1100 wrote to memory of 4532 1100 chrome.exe 100 PID 1100 wrote to memory of 4532 1100 chrome.exe 100 PID 1100 wrote to memory of 4532 1100 chrome.exe 100 PID 1100 wrote to memory of 4532 1100 chrome.exe 100 PID 1100 wrote to memory of 4532 1100 chrome.exe 100 PID 1100 wrote to memory of 4532 1100 chrome.exe 100 PID 1100 wrote to memory of 4532 1100 chrome.exe 100 PID 1100 wrote to memory of 4532 1100 chrome.exe 100 PID 1100 wrote to memory of 4532 1100 chrome.exe 100 PID 1100 wrote to memory of 4532 1100 chrome.exe 100 PID 1100 wrote to memory of 4628 1100 chrome.exe 101 PID 1100 wrote to memory of 4628 1100 chrome.exe 101 PID 1100 wrote to memory of 3144 1100 chrome.exe 102 PID 1100 wrote to memory of 3144 1100 chrome.exe 102 PID 1100 wrote to memory of 3144 1100 chrome.exe 102 PID 1100 wrote to memory of 3144 1100 chrome.exe 102 PID 1100 wrote to memory of 3144 1100 chrome.exe 102 PID 1100 wrote to memory of 3144 1100 chrome.exe 102 PID 1100 wrote to memory of 3144 1100 chrome.exe 102 PID 1100 wrote to memory of 3144 1100 chrome.exe 102 PID 1100 wrote to memory of 3144 1100 chrome.exe 102 PID 1100 wrote to memory of 3144 1100 chrome.exe 102 PID 1100 wrote to memory of 3144 1100 chrome.exe 102 PID 1100 wrote to memory of 3144 1100 chrome.exe 102 PID 1100 wrote to memory of 3144 1100 chrome.exe 102 PID 1100 wrote to memory of 3144 1100 chrome.exe 102 PID 1100 wrote to memory of 3144 1100 chrome.exe 102 PID 1100 wrote to memory of 3144 1100 chrome.exe 102 PID 1100 wrote to memory of 3144 1100 chrome.exe 102 PID 1100 wrote to memory of 3144 1100 chrome.exe 102 PID 1100 wrote to memory of 3144 1100 chrome.exe 102 PID 1100 wrote to memory of 3144 1100 chrome.exe 102 PID 1100 wrote to memory of 3144 1100 chrome.exe 102 PID 1100 wrote to memory of 3144 1100 chrome.exe 102
Processes
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument http://katariatradersindia.com/css/Zyr.htm1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd94569758,0x7ffd94569768,0x7ffd945697782⤵PID:700
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1744 --field-trial-handle=1900,i,3613740867456445217,1959528110586616198,131072 /prefetch:22⤵PID:4532
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1900,i,3613740867456445217,1959528110586616198,131072 /prefetch:82⤵PID:4628
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2252 --field-trial-handle=1900,i,3613740867456445217,1959528110586616198,131072 /prefetch:82⤵PID:3144
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3124 --field-trial-handle=1900,i,3613740867456445217,1959528110586616198,131072 /prefetch:12⤵PID:6000
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3152 --field-trial-handle=1900,i,3613740867456445217,1959528110586616198,131072 /prefetch:12⤵PID:5872
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4108 --field-trial-handle=1900,i,3613740867456445217,1959528110586616198,131072 /prefetch:12⤵PID:2440
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4564 --field-trial-handle=1900,i,3613740867456445217,1959528110586616198,131072 /prefetch:82⤵PID:2816
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4748 --field-trial-handle=1900,i,3613740867456445217,1959528110586616198,131072 /prefetch:82⤵PID:1608
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4520 --field-trial-handle=1900,i,3613740867456445217,1959528110586616198,131072 /prefetch:82⤵PID:4492
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=820 --field-trial-handle=1900,i,3613740867456445217,1959528110586616198,131072 /prefetch:12⤵PID:4684
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=5208 --field-trial-handle=1900,i,3613740867456445217,1959528110586616198,131072 /prefetch:12⤵PID:1056
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5388 --field-trial-handle=1900,i,3613740867456445217,1959528110586616198,131072 /prefetch:82⤵PID:3264
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=5372 --field-trial-handle=1900,i,3613740867456445217,1959528110586616198,131072 /prefetch:12⤵PID:5488
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=5820 --field-trial-handle=1900,i,3613740867456445217,1959528110586616198,131072 /prefetch:12⤵PID:4388
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5892 --field-trial-handle=1900,i,3613740867456445217,1959528110586616198,131072 /prefetch:82⤵PID:528
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6112 --field-trial-handle=1900,i,3613740867456445217,1959528110586616198,131072 /prefetch:82⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3620
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6060 --field-trial-handle=1900,i,3613740867456445217,1959528110586616198,131072 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:404
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5724 --field-trial-handle=1900,i,3613740867456445217,1959528110586616198,131072 /prefetch:82⤵PID:4944
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6000 --field-trial-handle=1900,i,3613740867456445217,1959528110586616198,131072 /prefetch:82⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1608
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:3576
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3936 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:81⤵PID:5608
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2324
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Tax Payment Challan.zip\Tax Payment Challan.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_Tax Payment Challan.zip\Tax Payment Challan.exe"1⤵
- Drops startup file
- Suspicious use of SetWindowsHookEx
PID:6008 -
C:\Windows\SysWOW64\cmd.execmd.exe /c C:\Users\Admin\AppData\Local\Temp\NewBitmapImage.bmp2⤵
- Checks computer location settings
- Modifies registry class
PID:5116 -
C:\Windows\SysWOW64\mspaint.exe"C:\Windows\system32\mspaint.exe" "C:\Users\Admin\AppData\Local\Temp\NewBitmapImage.bmp"3⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:5612
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\admxvgfk.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\admxvgfk.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3660
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Tax Payment Challan.zip\Tax Payment Challan.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_Tax Payment Challan.zip\Tax Payment Challan.exe"1⤵
- Drops startup file
- Suspicious use of SetWindowsHookEx
PID:4860 -
C:\Windows\SysWOW64\cmd.execmd.exe /c C:\Users\Admin\AppData\Local\Temp\NewBitmapImage.bmp2⤵
- Checks computer location settings
PID:4488 -
C:\Windows\SysWOW64\mspaint.exe"C:\Windows\system32\mspaint.exe" "C:\Users\Admin\AppData\Local\Temp\NewBitmapImage.bmp"3⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2512
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im admxvgfk.exe /f2⤵
- Kills process with taskkill
PID:6096
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\admxvgfk.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\admxvgfk.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4332
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService1⤵PID:1320
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3712 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:81⤵PID:4276
Network
-
Remote address:8.8.8.8:53Request136.32.126.40.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request95.221.229.192.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestkatariatradersindia.comIN AResponsekatariatradersindia.comIN A68.178.152.97
-
Remote address:8.8.8.8:53Request241.154.82.20.in-addr.arpaIN PTRResponse
-
Remote address:68.178.152.97:80RequestGET /css/Zyr.htm HTTP/1.1
Host: katariatradersindia.com
Connection: keep-alive
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Server: Apache
Upgrade: h2,h2c
Connection: Upgrade, Keep-Alive
Last-Modified: Sun, 10 Mar 2024 23:33:17 GMT
ETag: "65c11ea-bc-61356d97f8971-gzip"
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 167
Keep-Alive: timeout=5
Content-Type: text/html
-
Remote address:68.178.152.97:80RequestGET /favicon.ico HTTP/1.1
Host: katariatradersindia.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Referer: http://katariatradersindia.com/css/Zyr.htm
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 403 Forbidden
Server: Apache
Last-Modified: Sun, 10 Mar 2024 18:37:33 GMT
ETag: "65c047c-17714-61352b7dfcde3"
Accept-Ranges: bytes
Content-Length: 96020
Vary: Accept-Encoding
Keep-Alive: timeout=5
Connection: Keep-Alive
Content-Type: text/html
-
Remote address:8.8.8.8:53Request97.152.178.68.in-addr.arpaIN PTRResponse97.152.178.68.in-addr.arpaIN PTR9715217868hostsecureservernet
-
Remote address:8.8.8.8:53Requestsgtglass.inIN AResponsesgtglass.inIN A68.178.145.137
-
Remote address:68.178.145.137:80RequestGET /happp/Tax%20Payment%20Challan.zip HTTP/1.1
Host: sgtglass.in
Connection: keep-alive
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Referer: http://katariatradersindia.com/
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Server: Apache
Upgrade: h2,h2c
Connection: Upgrade, Keep-Alive
Last-Modified: Sun, 10 Mar 2024 23:20:00 GMT
ETag: "a005aa-5b979-61356aa01b56b"
Accept-Ranges: bytes
Content-Length: 375161
Vary: Accept-Encoding
Keep-Alive: timeout=5
Content-Type: application/zip
-
Remote address:8.8.8.8:53Request240.221.184.93.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request23.159.190.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request137.145.178.68.in-addr.arpaIN PTRResponse137.145.178.68.in-addr.arpaIN PTR13714517868hostsecureservernet
-
Remote address:8.8.8.8:53Requestg.bing.comIN AResponseg.bing.comIN CNAMEg-bing-com.a-0001.a-msedge.netg-bing-com.a-0001.a-msedge.netIN CNAMEdual-a-0001.a-msedge.netdual-a-0001.a-msedge.netIN A204.79.197.200dual-a-0001.a-msedge.netIN A13.107.21.200
-
GEThttps://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=8c8bda9c3843499ea8c00f67932bec6d&localId=w:AE07C56D-9F7E-DB3B-D18D-2459C76F841B&deviceId=6825825924912662&anid=Remote address:204.79.197.200:443RequestGET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=8c8bda9c3843499ea8c00f67932bec6d&localId=w:AE07C56D-9F7E-DB3B-D18D-2459C76F841B&deviceId=6825825924912662&anid= HTTP/2.0
host: g.bing.com
accept-encoding: gzip, deflate
user-agent: WindowsShellClient/9.0.40929.0 (Windows)
ResponseHTTP/2.0 204
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
set-cookie: MUID=052439CF716D652921AA2DF0708D64AD; domain=.bing.com; expires=Sat, 05-Apr-2025 01:45:09 GMT; path=/; SameSite=None; Secure; Priority=High;
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 2EF3106887F542D2BCA931EB10E40E45 Ref B: LON04EDGE1012 Ref C: 2024-03-11T01:45:09Z
date: Mon, 11 Mar 2024 01:45:09 GMT
-
GEThttps://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=8c8bda9c3843499ea8c00f67932bec6d&localId=w:AE07C56D-9F7E-DB3B-D18D-2459C76F841B&deviceId=6825825924912662&anid=Remote address:204.79.197.200:443RequestGET /neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=8c8bda9c3843499ea8c00f67932bec6d&localId=w:AE07C56D-9F7E-DB3B-D18D-2459C76F841B&deviceId=6825825924912662&anid= HTTP/2.0
host: g.bing.com
accept-encoding: gzip, deflate
user-agent: WindowsShellClient/9.0.40929.0 (Windows)
cookie: MUID=052439CF716D652921AA2DF0708D64AD
ResponseHTTP/2.0 204
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
set-cookie: MSPTC=MvnzoFtPmmqK-sSkdle9osRe9GKjKOqQPR9vF_7Or5M; domain=.bing.com; expires=Sat, 05-Apr-2025 01:45:09 GMT; path=/; Partitioned; secure; SameSite=None
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: E3E744068C5948789BACB2F9A68D4C34 Ref B: LON04EDGE1012 Ref C: 2024-03-11T01:45:09Z
date: Mon, 11 Mar 2024 01:45:09 GMT
-
GEThttps://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=8c8bda9c3843499ea8c00f67932bec6d&localId=w:AE07C56D-9F7E-DB3B-D18D-2459C76F841B&deviceId=6825825924912662&anid=Remote address:204.79.197.200:443RequestGET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=8c8bda9c3843499ea8c00f67932bec6d&localId=w:AE07C56D-9F7E-DB3B-D18D-2459C76F841B&deviceId=6825825924912662&anid= HTTP/2.0
host: g.bing.com
accept-encoding: gzip, deflate
user-agent: WindowsShellClient/9.0.40929.0 (Windows)
cookie: MUID=052439CF716D652921AA2DF0708D64AD; MSPTC=MvnzoFtPmmqK-sSkdle9osRe9GKjKOqQPR9vF_7Or5M
ResponseHTTP/2.0 204
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: DB01801CC1A143B8ADD7AF747BAE0DEA Ref B: LON04EDGE1012 Ref C: 2024-03-11T01:45:10Z
date: Mon, 11 Mar 2024 01:45:10 GMT
-
Remote address:8.8.8.8:53Request26.35.223.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request200.197.79.204.in-addr.arpaIN PTRResponse200.197.79.204.in-addr.arpaIN PTRa-0001a-msedgenet
-
Remote address:8.8.8.8:53Request41.110.16.96.in-addr.arpaIN PTRResponse41.110.16.96.in-addr.arpaIN PTRa96-16-110-41deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request183.142.211.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request26.165.165.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request15.164.165.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request15.164.165.52.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request217.135.221.88.in-addr.arpaIN PTRResponse217.135.221.88.in-addr.arpaIN PTRa88-221-135-217deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request28.118.140.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request203.197.79.204.in-addr.arpaIN PTRResponse203.197.79.204.in-addr.arpaIN PTRa-0003a-msedgenet
-
Remote address:8.8.8.8:53Requestwww.google.comIN AResponsewww.google.comIN A142.251.36.4
-
Remote address:8.8.8.8:53Request4.36.251.142.in-addr.arpaIN PTRResponse4.36.251.142.in-addr.arpaIN PTRams15s44-in-f41e100net
-
Remote address:8.8.8.8:53Requestvirustotal.comIN AResponsevirustotal.comIN A216.239.32.21virustotal.comIN A216.239.34.21virustotal.comIN A216.239.36.21virustotal.comIN A216.239.38.21
-
Remote address:216.239.32.21:443RequestGET / HTTP/2.0
host: virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
sec-ch-ua-platform: "Windows"
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-ch-ua-arch: "x86"
sec-ch-ua-platform-version: "10.0.0"
sec-ch-ua-model: ""
sec-ch-ua-bitness: "64"
sec-ch-ua-wow64: ?0
sec-ch-ua-full-version-list: "Chromium";v="106.0.5249.119", "Google Chrome";v="106.0.5249.119", "Not;A=Brand";v="99.0.0.0"
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requestwww.virustotal.comIN AResponsewww.virustotal.comIN CNAMEghs-svc-https-c46.ghs-ssl.googlehosted.comghs-svc-https-c46.ghs-ssl.googlehosted.comIN A74.125.34.46
-
Remote address:8.8.8.8:53Requestwww.virustotal.comIN A
-
Remote address:8.8.8.8:53Request21.32.239.216.in-addr.arpaIN PTRResponse21.32.239.216.in-addr.arpaIN PTRany-in-20151e100net
-
Remote address:74.125.34.46:443RequestGET /gui/ HTTP/2.0
host: www.virustotal.com
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
sec-ch-ua-platform: "Windows"
sec-ch-ua-arch: "x86"
sec-ch-ua-platform-version: "10.0.0"
sec-ch-ua-model: ""
sec-ch-ua-bitness: "64"
sec-ch-ua-wow64: ?0
sec-ch-ua-full-version-list: "Chromium";v="106.0.5249.119", "Google Chrome";v="106.0.5249.119", "Not;A=Brand";v="99.0.0.0"
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:74.125.34.46:443RequestGET /gui/main.e1baa10e713b97fe439b.js HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:74.125.34.46:443RequestGET /gui/stackdriver-errors.b289406877fe6574d5ac.js HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:74.125.34.46:443RequestPOST /ui/signin HTTP/2.0
host: www.virustotal.com
content-length: 4
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
x-app-version: v1x251x1
x-tool: vt-ui-main
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
content-type: application/json
accept: application/json
accept-ianguage: en-US,en;q=0.9,es;q=0.8
x-vt-anti-abuse-header: MTEyNTM5MDQ4NjMtWkc5dWRDQmlaU0JsZG1scy0xNzEwMTIxNTc1Ljc5Nw==
sec-ch-ua-platform: "Windows"
origin: https://www.virustotal.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:74.125.34.46:443RequestGET /ui/user_notifications HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
x-app-version: v1x251x1
x-tool: vt-ui-main
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
content-type: application/json
accept: application/json
accept-ianguage: en-US,en;q=0.9,es;q=0.8
x-vt-anti-abuse-header: MTIxOTcxNTMyNzMtWkc5dWRDQmlaU0JsZG1scy0xNzEwMTIxNTc1Ljc5OA==
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:74.125.34.46:443RequestGET /gui/76446.08d9241a7dbb362fcae1.js HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:74.125.34.46:443RequestGET /gui/36386.836bfee147903547ea57.js HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:74.125.34.46:443RequestGET /ui/cookie_disclaimer HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
x-app-version: v1x251x1
x-tool: vt-ui-main
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
content-type: application/json
accept: application/json
accept-ianguage: en-US,en;q=0.9,es;q=0.8
x-vt-anti-abuse-header: MTQ3MDc2MjY1NTQtWkc5dWRDQmlaU0JsZG1scy0xNzEwMTIxNTc1LjgxMg==
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:74.125.34.46:443RequestGET /gui/2121f4aabac6fbe523ec.woff2 HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
origin: https://www.virustotal.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://www.virustotal.com/gui/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:74.125.34.46:443RequestGET /gui/1402accbefdec6a25762.woff2 HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
origin: https://www.virustotal.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://www.virustotal.com/gui/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:74.125.34.46:443RequestGET /gui/ee990a93df71bfdfb3b5.woff2 HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
origin: https://www.virustotal.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://www.virustotal.com/gui/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:74.125.34.46:443RequestGET /gui/vt-ui-shell-extra-deps.0ae30c20fe6979885247.js HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:74.125.34.46:443RequestGET /gui/vt-ui-sw-installer.c228b2b19bd8517cfe55.js HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:74.125.34.46:443RequestGET /gui/static/qrcode.min.js HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:74.125.34.46:443RequestGET /gui/static/opensearch.xml HTTP/2.0
host: www.virustotal.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:74.125.34.46:443RequestGET /gui/images/favicon.svg HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.0.1710121577.0.0.0
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _gat=1
-
Remote address:74.125.34.46:443RequestGET /gui/service-worker.js HTTP/2.0
host: www.virustotal.com
cache-control: max-age=0
accept: */*
service-worker: script
sec-fetch-site: same-origin
sec-fetch-mode: same-origin
sec-fetch-dest: serviceworker
referer: https://www.virustotal.com/
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.0.1710121577.0.0.0
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _gat=1
-
Remote address:74.125.34.46:443RequestGET /gui/images/manifest/icon-192x192.png HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.0.1710121577.0.0.0
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _gat=1
-
Remote address:74.125.34.46:443RequestGET /gui/sha256.worker.d774f311f4702f912904.worker.js HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: same-origin
sec-fetch-dest: worker
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _gat=1
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.0.1710121582.0.0.0
-
GEThttps://www.virustotal.com/ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729chrome.exeRemote address:74.125.34.46:443RequestGET /ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729 HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
x-app-version: v1x251x1
x-tool: vt-ui-main
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
content-type: application/json
accept: application/json
accept-ianguage: en-US,en;q=0.9,es;q=0.8
x-vt-anti-abuse-header: MTM1NDY0MDk5MjQtWkc5dWRDQmlaU0JsZG1scy0xNzEwMTIxNTk5Ljg4OQ==
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _gat=1
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.0.1710121582.0.0.0
-
Remote address:74.125.34.46:443RequestGET /gui/1fc6c01d1812fbfbaa47.woff2 HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
origin: https://www.virustotal.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://www.virustotal.com/gui/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _gat=1
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.0.1710121582.0.0.0
-
Remote address:74.125.34.46:443RequestGET /ui/files/upload_url HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
x-app-version: v1x251x1
x-tool: vt-ui-main
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
content-type: application/json
accept: application/json
x-recaptcha-v3-token: 03AFcWeA6Kj2ZGrQmyb78kiU5uqXILf9n39p8ul_AFEQUu_AfvC_W00znIPWDFz7i78Y7WMIqH6nhFJZU0L29r0J2jfYPKf4W479y2i806bbyparHeipcfFHwwj9Re-EbKC3VT98a9cMgV7tZ9C5Q_cz1ItcZBzk6ShGXDml98agbCoGYc_NvQjHHwhhYPFyiy_joeriT-EsrOAZ3W4LsFT-Crv4WBQaetnEDVPY9QWl45YUJov0nW-3ZU8qMxP6ltHLmshsfxwz3rRYbl7zaGd1aRvK9kxW75QuNMpst_KNFyucvKzI5ljzr4AvUKifyU8fBLibobQCS_-G31qeqhohRhJG9BexxcxPBGvd6R7XHwEx4ZLby5FKbrMKxFjtMAmUXqwOznayCMe1QFJ5i15vUguZUknLeF5ZVOEshnDR3UWrvsZNd6GxqDBHborIiK59kZtzG7YcOuFi_y56yy0tmqdF79XX9fu8LV-8XyLjTU0Tusv6x8LRs7aHL-vDhCnGWp67APUw6sdQMS_SlY3ReZ8wH9IG_ghg_iuHUahdz6WKANGGuBspfhIXDvUg1-emWjOp9I8oyphKFuSweT7w29_oc5ckehFLiZpCZOTUnELFcA2ymBdb9jpXTGQFF_OAUKPkW3qRPmOKqnbnFhuzyxMFJ-RjzLnrUP-sxnG8H23mAmEHWPjokKwvexycnVB56MDxH6NtXxn69SPEkKAGSGGyVEmtqV_Bfd9DpQRYMU0-KrrKcF-QbtbxKyjFpyrY3YNLW4wsIU5Cd-tpXftvVctAVVhBxipAai7HOhkYts44DeMJUuIRZbYri9aCU-uLFcjqIrPbl5Jxjsw0KeOu_GangdgfYl6BPMKmTtShY6pBqyalC1TSmH4Uf4-FePItdr8IjchSeIap4DzlmQXmSNw8yq_pup91sL-rmmMTNLPMSJZVstkjigF2_C7QsJTuKLVDt6jyetxVvqEvw4shKmHQ9LfUZ_IaGvf0TLo6mmZ4xMtxjFXV7zL3A22zjqnN5N1ZXr2LC2-iu1-Sz8OzKGx4kf2zi7_jR9mFshNsiyHg9mFBFd3GqbAMjw9SbNJZV2ukYWDWW7h8Q1unm-IlA1Id7CqhUEmucqLUHkk7y8ltqUrrZtQ9gBfWO6uDqB40Tz_O5VvDobFDKCWlJCbaO8S4p1EY8pHnKynIPTg2gQ8SSHjuOvK-yVYcESHHVr-TyJbHpUeAa89ck2vKqgDtG-cfTEdtWDNJg7IIBesgfnyUjK6q7KBLem_bEPh4zDSqBrxVzKGQ45jRASMbtIuPmNLZIDugLnxeWLpG9q6GYfXug-0Y-LMNKiZJSQW85iiUj9VqI1NHs0ivUM0ABtlu0RltX6Nvs3BJJZAw3azdWV54t9K4dkd4Hqcyq_kgRCeaibrfIRfqOdV9Zip5yhbUOGdiJNn-KLF6GW0yREWthMMAcBOeXHcODUXp5knppXqQ_PtIuhwYZVKh9U9LlGcowpRPctjeeVer9Rko3tfI7sm6n1_KNWJAOcGjDFp_ABmm90Y84weFtSSDQN3Ujr0tUL7Y0c4c_azQTe95faqDqEPZbaNUdA2ZXbF0eMu_JuUGRjmPXPtRWWrkoQM9vlEDgOCiLCHIIxuH0K0_2EuHMU9E4fBAgsTpPIHVGBaKWTTGhdgABxR1ET5IBTr14PkooZJrp72D3KaA
accept-ianguage: en-US,en;q=0.9,es;q=0.8
x-recaptcha-v3-action: file_upload
x-vt-anti-abuse-header: MTE4OTM4MjQxNjYtWkc5dWRDQmlaU0JsZG1scy0xNzEwMTIxNjA4LjA3MQ==
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _gat=1
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121608.0.0.0
-
Remote address:74.125.34.46:443RequestGET /gui/85622.c6a05ade90f6341e79f3.js HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _gat=1
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121608.0.0.0
-
GEThttps://www.virustotal.com/ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729chrome.exeRemote address:74.125.34.46:443RequestGET /ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729 HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
x-app-version: v1x251x1
x-tool: vt-ui-main
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
content-type: application/json
accept: application/json
x-recaptcha-response: 03AFcWeA5Wprkudxw41Z3n7P0TtpIlz8jJ1TxGwjiLchfwGFSCIJ53FozLrW9Isq7RaqdZhH3SSUKmELxl_alS6eQ0pCLNwj4rd7zGcPa3HrEjnVJZHUKvKQwA0YbcbyVYyzKj0bU1dtw_2_4vRWRBt_wQ6wKcnD85uG3oH4oJizDSsfJid_MZc056b73fA8QHfrd94uPSiCkWxP6_5y_-2083KWRndZ-u1VMu0sPFRu0oDJ4JOZ_uP0gzvxevT_Z87YpLYFKd6SbaRLSZQqF0fD26C8J7iWb47uDkz81Zqvom3rZjzkAkqvTshCMn-sFhDtt705zEl3uZBcfh2-wSa0PS0FOgBHaWCrbf6FA5f0un1-BjwsJ6D8sjJN84u_UEfGMTbcSYhgVbknbyoXw-oVZL0AP4PyKL7pLivE83FOU2DHAZ7l4ucViOqOElH50CvFf44b8hj0Kh5BT2G2czL9BH8syKu35UC34UH6UNai4XCB0Wey59bdtpuiTSxd9RiJsH0QVDT5yO_2hbYn9hLiwZagJcooQAkQAEjUMKDOzSs067PmKo8zPO8eBnx2zP0cWb9IIsJCKIiyuhSiudO6SGGFRQOYAm-IYKi9mm4w-Y4e37gqjv1vS1qzDLLrYIU2d_AXOLaUS7efrjgHc15v_NnaE53xF-A8UPX3cUe1TcEKkLmociV-m0NwZPVSgUvhP51Bl_PYxQ
accept-ianguage: en-US,en;q=0.9,es;q=0.8
x-vt-anti-abuse-header: MTgyNTk2MDYxOTktWkc5dWRDQmlaU0JsZG1scy0xNzEwMTIxODMyLjkyNg==
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
-
Remote address:74.125.34.46:443RequestGET /gui/2766.83fc8c19511961389f7a.js HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
-
Remote address:74.125.34.46:443RequestGET /gui/27604.cc72e42e5e25c872f1f7.js HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
-
Remote address:74.125.34.46:443RequestGET /gui/16475.8e9839e6864f869c141c.js HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
-
Remote address:74.125.34.46:443RequestGET /gui/37285.eb3038821b533e0dd0b3.js HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
-
Remote address:74.125.34.46:443RequestGET /gui/4155.b4aa88f67987cf2466ec.js HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
-
Remote address:74.125.34.46:443RequestGET /gui/57247.4a59bd9815f56a031e14.js HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
-
Remote address:74.125.34.46:443RequestGET /gui/90141.27e67597f0c2dc5611d2.js HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
-
Remote address:74.125.34.46:443RequestGET /gui/86082.72b529156e57d69d6c62.js HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
-
Remote address:74.125.34.46:443RequestGET /gui/76885.6a7d3d0648f797de1817.js HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
-
Remote address:74.125.34.46:443RequestGET /gui/63334.41b5698a787836a690d3.js HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
-
Remote address:74.125.34.46:443RequestGET /gui/50361.69308b6c059520f6666c.js HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
-
Remote address:74.125.34.46:443RequestGET /gui/82353.9c68fe6085038c129e9f.js HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
-
Remote address:74.125.34.46:443RequestGET /gui/75850.756b2f197e6b05f8bbf9.js HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
-
Remote address:74.125.34.46:443RequestGET /gui/25701.19ceb3918354f07238b4.js HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
-
Remote address:74.125.34.46:443RequestGET /gui/98738.0e79e23335dc9c1b3695.js HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
-
Remote address:74.125.34.46:443RequestGET /gui/94571.baf80524f2956df7f589.js HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
-
Remote address:74.125.34.46:443RequestGET /gui/53486.ad811c674149540522ec.js HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
-
Remote address:74.125.34.46:443RequestGET /gui/76491.f1bd20cee693bcdc7cf9.js HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
-
Remote address:74.125.34.46:443RequestGET /gui/65524.663c6577e746f64588bb.js HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
-
Remote address:74.125.34.46:443RequestGET /gui/55164.2133e1367daffc03156c.js HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
-
Remote address:74.125.34.46:443RequestGET /gui/40384.a3d07392da25a48012b6.js HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
-
Remote address:74.125.34.46:443RequestGET /gui/58912.f8f18ff854560a1acdca.js HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
-
Remote address:74.125.34.46:443RequestGET /gui/65237.8c8b9ba84e29296c8f93.js HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
-
Remote address:74.125.34.46:443RequestGET /gui/26603.5af43d8a9c4c014c1034.js HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
-
Remote address:74.125.34.46:443RequestGET /gui/67858.ca3e7520cdf6d2a38ac9.js HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
-
Remote address:74.125.34.46:443RequestGET /gui/55336.f076c874199e97e08a41.js HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
-
Remote address:74.125.34.46:443RequestGET /gui/49207.0b3c33f8a58070e11e43.js HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
-
Remote address:74.125.34.46:443RequestGET /gui/13870.7c0eda368c361cd5e6ec.js HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
-
Remote address:74.125.34.46:443RequestGET /gui/33862.8f45892bd82c27306b74.js HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
-
Remote address:74.125.34.46:443RequestGET /gui/40107.3b8e52e84f4a0b7462c0.js HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
-
Remote address:74.125.34.46:443RequestGET /gui/50672.e77b255c497533a83fa0.js HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
-
Remote address:74.125.34.46:443RequestGET /gui/34386.56f5b0e6431bfc80fbdd.js HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
-
Remote address:74.125.34.46:443RequestGET /gui/87027.8a32f091541c4fe50aef.js HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
-
Remote address:74.125.34.46:443RequestGET /gui/39406.41e50d0371e7fe309123.js HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
-
Remote address:74.125.34.46:443RequestGET /gui/28026.8b71db7570949a791554.js HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
-
Remote address:74.125.34.46:443RequestGET /gui/13242.e12b936c24811dca20ae.js HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
-
Remote address:74.125.34.46:443RequestGET /gui/74552.2e8192dc6c15c665f808.js HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
-
Remote address:74.125.34.46:443RequestGET /ui/files/submission/challenge HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
x-app-version: v1x251x1
x-tool: vt-ui-main
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
content-type: application/json
accept: application/json
cache-control: no-cache
x-recaptcha-response: 03AFcWeA5Wprkudxw41Z3n7P0TtpIlz8jJ1TxGwjiLchfwGFSCIJ53FozLrW9Isq7RaqdZhH3SSUKmELxl_alS6eQ0pCLNwj4rd7zGcPa3HrEjnVJZHUKvKQwA0YbcbyVYyzKj0bU1dtw_2_4vRWRBt_wQ6wKcnD85uG3oH4oJizDSsfJid_MZc056b73fA8QHfrd94uPSiCkWxP6_5y_-2083KWRndZ-u1VMu0sPFRu0oDJ4JOZ_uP0gzvxevT_Z87YpLYFKd6SbaRLSZQqF0fD26C8J7iWb47uDkz81Zqvom3rZjzkAkqvTshCMn-sFhDtt705zEl3uZBcfh2-wSa0PS0FOgBHaWCrbf6FA5f0un1-BjwsJ6D8sjJN84u_UEfGMTbcSYhgVbknbyoXw-oVZL0AP4PyKL7pLivE83FOU2DHAZ7l4ucViOqOElH50CvFf44b8hj0Kh5BT2G2czL9BH8syKu35UC34UH6UNai4XCB0Wey59bdtpuiTSxd9RiJsH0QVDT5yO_2hbYn9hLiwZagJcooQAkQAEjUMKDOzSs067PmKo8zPO8eBnx2zP0cWb9IIsJCKIiyuhSiudO6SGGFRQOYAm-IYKi9mm4w-Y4e37gqjv1vS1qzDLLrYIU2d_AXOLaUS7efrjgHc15v_NnaE53xF-A8UPX3cUe1TcEKkLmociV-m0NwZPVSgUvhP51Bl_PYxQ
accept-ianguage: en-US,en;q=0.9,es;q=0.8
x-vt-anti-abuse-header: MTgyNTk5NjI1ODgtWkc5dWRDQmlaU0JsZG1scy0xNzEwMTIxODMzLjQxNg==
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
cookie: _gat=1
-
Remote address:74.125.34.46:443RequestPOST /ui/intelligence/rules_matching_iocs HTTP/2.0
host: www.virustotal.com
content-length: 89
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
x-app-version: v1x251x1
x-tool: vt-ui-main
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
content-type: application/json
accept: application/json
x-recaptcha-response: 03AFcWeA5Wprkudxw41Z3n7P0TtpIlz8jJ1TxGwjiLchfwGFSCIJ53FozLrW9Isq7RaqdZhH3SSUKmELxl_alS6eQ0pCLNwj4rd7zGcPa3HrEjnVJZHUKvKQwA0YbcbyVYyzKj0bU1dtw_2_4vRWRBt_wQ6wKcnD85uG3oH4oJizDSsfJid_MZc056b73fA8QHfrd94uPSiCkWxP6_5y_-2083KWRndZ-u1VMu0sPFRu0oDJ4JOZ_uP0gzvxevT_Z87YpLYFKd6SbaRLSZQqF0fD26C8J7iWb47uDkz81Zqvom3rZjzkAkqvTshCMn-sFhDtt705zEl3uZBcfh2-wSa0PS0FOgBHaWCrbf6FA5f0un1-BjwsJ6D8sjJN84u_UEfGMTbcSYhgVbknbyoXw-oVZL0AP4PyKL7pLivE83FOU2DHAZ7l4ucViOqOElH50CvFf44b8hj0Kh5BT2G2czL9BH8syKu35UC34UH6UNai4XCB0Wey59bdtpuiTSxd9RiJsH0QVDT5yO_2hbYn9hLiwZagJcooQAkQAEjUMKDOzSs067PmKo8zPO8eBnx2zP0cWb9IIsJCKIiyuhSiudO6SGGFRQOYAm-IYKi9mm4w-Y4e37gqjv1vS1qzDLLrYIU2d_AXOLaUS7efrjgHc15v_NnaE53xF-A8UPX3cUe1TcEKkLmociV-m0NwZPVSgUvhP51Bl_PYxQ
accept-ianguage: en-US,en;q=0.9,es;q=0.8
x-vt-anti-abuse-header: MTQ0MDEzNjAwMzItWkc5dWRDQmlaU0JsZG1scy0xNzEwMTIxODM0LjQzNw==
sec-ch-ua-platform: "Windows"
origin: https://www.virustotal.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
cookie: _gat=1
-
GEThttps://www.virustotal.com/ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729chrome.exeRemote address:74.125.34.46:443RequestGET /ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729 HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
x-app-version: v1x251x1
x-tool: vt-ui-main
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
content-type: application/json
accept: application/json
x-recaptcha-response: 03AFcWeA5Wprkudxw41Z3n7P0TtpIlz8jJ1TxGwjiLchfwGFSCIJ53FozLrW9Isq7RaqdZhH3SSUKmELxl_alS6eQ0pCLNwj4rd7zGcPa3HrEjnVJZHUKvKQwA0YbcbyVYyzKj0bU1dtw_2_4vRWRBt_wQ6wKcnD85uG3oH4oJizDSsfJid_MZc056b73fA8QHfrd94uPSiCkWxP6_5y_-2083KWRndZ-u1VMu0sPFRu0oDJ4JOZ_uP0gzvxevT_Z87YpLYFKd6SbaRLSZQqF0fD26C8J7iWb47uDkz81Zqvom3rZjzkAkqvTshCMn-sFhDtt705zEl3uZBcfh2-wSa0PS0FOgBHaWCrbf6FA5f0un1-BjwsJ6D8sjJN84u_UEfGMTbcSYhgVbknbyoXw-oVZL0AP4PyKL7pLivE83FOU2DHAZ7l4ucViOqOElH50CvFf44b8hj0Kh5BT2G2czL9BH8syKu35UC34UH6UNai4XCB0Wey59bdtpuiTSxd9RiJsH0QVDT5yO_2hbYn9hLiwZagJcooQAkQAEjUMKDOzSs067PmKo8zPO8eBnx2zP0cWb9IIsJCKIiyuhSiudO6SGGFRQOYAm-IYKi9mm4w-Y4e37gqjv1vS1qzDLLrYIU2d_AXOLaUS7efrjgHc15v_NnaE53xF-A8UPX3cUe1TcEKkLmociV-m0NwZPVSgUvhP51Bl_PYxQ
accept-ianguage: en-US,en;q=0.9,es;q=0.8
x-vt-anti-abuse-header: MTY0ODY0Njk3ODYtWkc5dWRDQmlaU0JsZG1scy0xNzEwMTIxODM0LjQzOQ==
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
cookie: _gat=1
-
POSThttps://www.virustotal.com/ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729/submissions/addchrome.exeRemote address:74.125.34.46:443RequestPOST /ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729/submissions/add HTTP/2.0
host: www.virustotal.com
content-length: 147
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
x-app-version: v1x251x1
x-tool: vt-ui-main
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
content-type: application/json
accept: application/json
x-recaptcha-response: 03AFcWeA5Wprkudxw41Z3n7P0TtpIlz8jJ1TxGwjiLchfwGFSCIJ53FozLrW9Isq7RaqdZhH3SSUKmELxl_alS6eQ0pCLNwj4rd7zGcPa3HrEjnVJZHUKvKQwA0YbcbyVYyzKj0bU1dtw_2_4vRWRBt_wQ6wKcnD85uG3oH4oJizDSsfJid_MZc056b73fA8QHfrd94uPSiCkWxP6_5y_-2083KWRndZ-u1VMu0sPFRu0oDJ4JOZ_uP0gzvxevT_Z87YpLYFKd6SbaRLSZQqF0fD26C8J7iWb47uDkz81Zqvom3rZjzkAkqvTshCMn-sFhDtt705zEl3uZBcfh2-wSa0PS0FOgBHaWCrbf6FA5f0un1-BjwsJ6D8sjJN84u_UEfGMTbcSYhgVbknbyoXw-oVZL0AP4PyKL7pLivE83FOU2DHAZ7l4ucViOqOElH50CvFf44b8hj0Kh5BT2G2czL9BH8syKu35UC34UH6UNai4XCB0Wey59bdtpuiTSxd9RiJsH0QVDT5yO_2hbYn9hLiwZagJcooQAkQAEjUMKDOzSs067PmKo8zPO8eBnx2zP0cWb9IIsJCKIiyuhSiudO6SGGFRQOYAm-IYKi9mm4w-Y4e37gqjv1vS1qzDLLrYIU2d_AXOLaUS7efrjgHc15v_NnaE53xF-A8UPX3cUe1TcEKkLmociV-m0NwZPVSgUvhP51Bl_PYxQ
accept-ianguage: en-US,en;q=0.9,es;q=0.8
x-vt-anti-abuse-header: MTkzMzI4MjkyOTAtWkc5dWRDQmlaU0JsZG1scy0xNzEwMTIxODM0LjU2Nw==
sec-ch-ua-platform: "Windows"
origin: https://www.virustotal.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
cookie: _gat=1
-
GEThttps://www.virustotal.com/ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729/dropped_fileschrome.exeRemote address:74.125.34.46:443RequestGET /ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729/dropped_files HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
x-app-version: v1x251x1
x-tool: vt-ui-main
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
content-type: application/json
accept: application/json
x-recaptcha-response: 03AFcWeA5Wprkudxw41Z3n7P0TtpIlz8jJ1TxGwjiLchfwGFSCIJ53FozLrW9Isq7RaqdZhH3SSUKmELxl_alS6eQ0pCLNwj4rd7zGcPa3HrEjnVJZHUKvKQwA0YbcbyVYyzKj0bU1dtw_2_4vRWRBt_wQ6wKcnD85uG3oH4oJizDSsfJid_MZc056b73fA8QHfrd94uPSiCkWxP6_5y_-2083KWRndZ-u1VMu0sPFRu0oDJ4JOZ_uP0gzvxevT_Z87YpLYFKd6SbaRLSZQqF0fD26C8J7iWb47uDkz81Zqvom3rZjzkAkqvTshCMn-sFhDtt705zEl3uZBcfh2-wSa0PS0FOgBHaWCrbf6FA5f0un1-BjwsJ6D8sjJN84u_UEfGMTbcSYhgVbknbyoXw-oVZL0AP4PyKL7pLivE83FOU2DHAZ7l4ucViOqOElH50CvFf44b8hj0Kh5BT2G2czL9BH8syKu35UC34UH6UNai4XCB0Wey59bdtpuiTSxd9RiJsH0QVDT5yO_2hbYn9hLiwZagJcooQAkQAEjUMKDOzSs067PmKo8zPO8eBnx2zP0cWb9IIsJCKIiyuhSiudO6SGGFRQOYAm-IYKi9mm4w-Y4e37gqjv1vS1qzDLLrYIU2d_AXOLaUS7efrjgHc15v_NnaE53xF-A8UPX3cUe1TcEKkLmociV-m0NwZPVSgUvhP51Bl_PYxQ
accept-ianguage: en-US,en;q=0.9,es;q=0.8
x-vt-anti-abuse-header: MTUxMDEyODA4MTAtWkc5dWRDQmlaU0JsZG1scy0xNzEwMTIxODM0LjYwMw==
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
cookie: _gat=1
-
GEThttps://www.virustotal.com/ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729/contacted_urlschrome.exeRemote address:74.125.34.46:443RequestGET /ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729/contacted_urls HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
x-app-version: v1x251x1
x-tool: vt-ui-main
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
content-type: application/json
accept: application/json
x-recaptcha-response: 03AFcWeA5Wprkudxw41Z3n7P0TtpIlz8jJ1TxGwjiLchfwGFSCIJ53FozLrW9Isq7RaqdZhH3SSUKmELxl_alS6eQ0pCLNwj4rd7zGcPa3HrEjnVJZHUKvKQwA0YbcbyVYyzKj0bU1dtw_2_4vRWRBt_wQ6wKcnD85uG3oH4oJizDSsfJid_MZc056b73fA8QHfrd94uPSiCkWxP6_5y_-2083KWRndZ-u1VMu0sPFRu0oDJ4JOZ_uP0gzvxevT_Z87YpLYFKd6SbaRLSZQqF0fD26C8J7iWb47uDkz81Zqvom3rZjzkAkqvTshCMn-sFhDtt705zEl3uZBcfh2-wSa0PS0FOgBHaWCrbf6FA5f0un1-BjwsJ6D8sjJN84u_UEfGMTbcSYhgVbknbyoXw-oVZL0AP4PyKL7pLivE83FOU2DHAZ7l4ucViOqOElH50CvFf44b8hj0Kh5BT2G2czL9BH8syKu35UC34UH6UNai4XCB0Wey59bdtpuiTSxd9RiJsH0QVDT5yO_2hbYn9hLiwZagJcooQAkQAEjUMKDOzSs067PmKo8zPO8eBnx2zP0cWb9IIsJCKIiyuhSiudO6SGGFRQOYAm-IYKi9mm4w-Y4e37gqjv1vS1qzDLLrYIU2d_AXOLaUS7efrjgHc15v_NnaE53xF-A8UPX3cUe1TcEKkLmociV-m0NwZPVSgUvhP51Bl_PYxQ
accept-ianguage: en-US,en;q=0.9,es;q=0.8
x-vt-anti-abuse-header: MTEzNDgyNTAyODAtWkc5dWRDQmlaU0JsZG1scy0xNzEwMTIxODM0LjYwNA==
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
cookie: _gat=1
-
GEThttps://www.virustotal.com/ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729/contacted_domainschrome.exeRemote address:74.125.34.46:443RequestGET /ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729/contacted_domains HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
x-app-version: v1x251x1
x-tool: vt-ui-main
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
content-type: application/json
accept: application/json
x-recaptcha-response: 03AFcWeA5Wprkudxw41Z3n7P0TtpIlz8jJ1TxGwjiLchfwGFSCIJ53FozLrW9Isq7RaqdZhH3SSUKmELxl_alS6eQ0pCLNwj4rd7zGcPa3HrEjnVJZHUKvKQwA0YbcbyVYyzKj0bU1dtw_2_4vRWRBt_wQ6wKcnD85uG3oH4oJizDSsfJid_MZc056b73fA8QHfrd94uPSiCkWxP6_5y_-2083KWRndZ-u1VMu0sPFRu0oDJ4JOZ_uP0gzvxevT_Z87YpLYFKd6SbaRLSZQqF0fD26C8J7iWb47uDkz81Zqvom3rZjzkAkqvTshCMn-sFhDtt705zEl3uZBcfh2-wSa0PS0FOgBHaWCrbf6FA5f0un1-BjwsJ6D8sjJN84u_UEfGMTbcSYhgVbknbyoXw-oVZL0AP4PyKL7pLivE83FOU2DHAZ7l4ucViOqOElH50CvFf44b8hj0Kh5BT2G2czL9BH8syKu35UC34UH6UNai4XCB0Wey59bdtpuiTSxd9RiJsH0QVDT5yO_2hbYn9hLiwZagJcooQAkQAEjUMKDOzSs067PmKo8zPO8eBnx2zP0cWb9IIsJCKIiyuhSiudO6SGGFRQOYAm-IYKi9mm4w-Y4e37gqjv1vS1qzDLLrYIU2d_AXOLaUS7efrjgHc15v_NnaE53xF-A8UPX3cUe1TcEKkLmociV-m0NwZPVSgUvhP51Bl_PYxQ
accept-ianguage: en-US,en;q=0.9,es;q=0.8
x-vt-anti-abuse-header: MTAzNzUzNDMxNTktWkc5dWRDQmlaU0JsZG1scy0xNzEwMTIxODM0LjYwNA==
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
cookie: _gat=1
-
GEThttps://www.virustotal.com/ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729/contacted_ipschrome.exeRemote address:74.125.34.46:443RequestGET /ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729/contacted_ips HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
x-app-version: v1x251x1
x-tool: vt-ui-main
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
content-type: application/json
accept: application/json
x-recaptcha-response: 03AFcWeA5Wprkudxw41Z3n7P0TtpIlz8jJ1TxGwjiLchfwGFSCIJ53FozLrW9Isq7RaqdZhH3SSUKmELxl_alS6eQ0pCLNwj4rd7zGcPa3HrEjnVJZHUKvKQwA0YbcbyVYyzKj0bU1dtw_2_4vRWRBt_wQ6wKcnD85uG3oH4oJizDSsfJid_MZc056b73fA8QHfrd94uPSiCkWxP6_5y_-2083KWRndZ-u1VMu0sPFRu0oDJ4JOZ_uP0gzvxevT_Z87YpLYFKd6SbaRLSZQqF0fD26C8J7iWb47uDkz81Zqvom3rZjzkAkqvTshCMn-sFhDtt705zEl3uZBcfh2-wSa0PS0FOgBHaWCrbf6FA5f0un1-BjwsJ6D8sjJN84u_UEfGMTbcSYhgVbknbyoXw-oVZL0AP4PyKL7pLivE83FOU2DHAZ7l4ucViOqOElH50CvFf44b8hj0Kh5BT2G2czL9BH8syKu35UC34UH6UNai4XCB0Wey59bdtpuiTSxd9RiJsH0QVDT5yO_2hbYn9hLiwZagJcooQAkQAEjUMKDOzSs067PmKo8zPO8eBnx2zP0cWb9IIsJCKIiyuhSiudO6SGGFRQOYAm-IYKi9mm4w-Y4e37gqjv1vS1qzDLLrYIU2d_AXOLaUS7efrjgHc15v_NnaE53xF-A8UPX3cUe1TcEKkLmociV-m0NwZPVSgUvhP51Bl_PYxQ
accept-ianguage: en-US,en;q=0.9,es;q=0.8
x-vt-anti-abuse-header: MTU1OTgwMDkzOTgtWkc5dWRDQmlaU0JsZG1scy0xNzEwMTIxODM0LjYwNQ==
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
cookie: _gat=1
-
GEThttps://www.virustotal.com/ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729/execution_parentschrome.exeRemote address:74.125.34.46:443RequestGET /ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729/execution_parents HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
x-app-version: v1x251x1
x-tool: vt-ui-main
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
content-type: application/json
accept: application/json
x-recaptcha-response: 03AFcWeA5Wprkudxw41Z3n7P0TtpIlz8jJ1TxGwjiLchfwGFSCIJ53FozLrW9Isq7RaqdZhH3SSUKmELxl_alS6eQ0pCLNwj4rd7zGcPa3HrEjnVJZHUKvKQwA0YbcbyVYyzKj0bU1dtw_2_4vRWRBt_wQ6wKcnD85uG3oH4oJizDSsfJid_MZc056b73fA8QHfrd94uPSiCkWxP6_5y_-2083KWRndZ-u1VMu0sPFRu0oDJ4JOZ_uP0gzvxevT_Z87YpLYFKd6SbaRLSZQqF0fD26C8J7iWb47uDkz81Zqvom3rZjzkAkqvTshCMn-sFhDtt705zEl3uZBcfh2-wSa0PS0FOgBHaWCrbf6FA5f0un1-BjwsJ6D8sjJN84u_UEfGMTbcSYhgVbknbyoXw-oVZL0AP4PyKL7pLivE83FOU2DHAZ7l4ucViOqOElH50CvFf44b8hj0Kh5BT2G2czL9BH8syKu35UC34UH6UNai4XCB0Wey59bdtpuiTSxd9RiJsH0QVDT5yO_2hbYn9hLiwZagJcooQAkQAEjUMKDOzSs067PmKo8zPO8eBnx2zP0cWb9IIsJCKIiyuhSiudO6SGGFRQOYAm-IYKi9mm4w-Y4e37gqjv1vS1qzDLLrYIU2d_AXOLaUS7efrjgHc15v_NnaE53xF-A8UPX3cUe1TcEKkLmociV-m0NwZPVSgUvhP51Bl_PYxQ
accept-ianguage: en-US,en;q=0.9,es;q=0.8
x-vt-anti-abuse-header: MTM2Mzk0MzY3OTMtWkc5dWRDQmlaU0JsZG1scy0xNzEwMTIxODM0LjYwNQ==
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
cookie: _gat=1
-
GEThttps://www.virustotal.com/ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729/pe_resource_parentschrome.exeRemote address:74.125.34.46:443RequestGET /ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729/pe_resource_parents HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
x-app-version: v1x251x1
x-tool: vt-ui-main
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
content-type: application/json
accept: application/json
x-recaptcha-response: 03AFcWeA5Wprkudxw41Z3n7P0TtpIlz8jJ1TxGwjiLchfwGFSCIJ53FozLrW9Isq7RaqdZhH3SSUKmELxl_alS6eQ0pCLNwj4rd7zGcPa3HrEjnVJZHUKvKQwA0YbcbyVYyzKj0bU1dtw_2_4vRWRBt_wQ6wKcnD85uG3oH4oJizDSsfJid_MZc056b73fA8QHfrd94uPSiCkWxP6_5y_-2083KWRndZ-u1VMu0sPFRu0oDJ4JOZ_uP0gzvxevT_Z87YpLYFKd6SbaRLSZQqF0fD26C8J7iWb47uDkz81Zqvom3rZjzkAkqvTshCMn-sFhDtt705zEl3uZBcfh2-wSa0PS0FOgBHaWCrbf6FA5f0un1-BjwsJ6D8sjJN84u_UEfGMTbcSYhgVbknbyoXw-oVZL0AP4PyKL7pLivE83FOU2DHAZ7l4ucViOqOElH50CvFf44b8hj0Kh5BT2G2czL9BH8syKu35UC34UH6UNai4XCB0Wey59bdtpuiTSxd9RiJsH0QVDT5yO_2hbYn9hLiwZagJcooQAkQAEjUMKDOzSs067PmKo8zPO8eBnx2zP0cWb9IIsJCKIiyuhSiudO6SGGFRQOYAm-IYKi9mm4w-Y4e37gqjv1vS1qzDLLrYIU2d_AXOLaUS7efrjgHc15v_NnaE53xF-A8UPX3cUe1TcEKkLmociV-m0NwZPVSgUvhP51Bl_PYxQ
accept-ianguage: en-US,en;q=0.9,es;q=0.8
x-vt-anti-abuse-header: MTA2MzcyMjQ2MjUtWkc5dWRDQmlaU0JsZG1scy0xNzEwMTIxODM0LjYwNg==
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
cookie: _gat=1
-
GEThttps://www.virustotal.com/ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729/bundled_fileschrome.exeRemote address:74.125.34.46:443RequestGET /ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729/bundled_files HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
x-app-version: v1x251x1
x-tool: vt-ui-main
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
content-type: application/json
accept: application/json
x-recaptcha-response: 03AFcWeA5Wprkudxw41Z3n7P0TtpIlz8jJ1TxGwjiLchfwGFSCIJ53FozLrW9Isq7RaqdZhH3SSUKmELxl_alS6eQ0pCLNwj4rd7zGcPa3HrEjnVJZHUKvKQwA0YbcbyVYyzKj0bU1dtw_2_4vRWRBt_wQ6wKcnD85uG3oH4oJizDSsfJid_MZc056b73fA8QHfrd94uPSiCkWxP6_5y_-2083KWRndZ-u1VMu0sPFRu0oDJ4JOZ_uP0gzvxevT_Z87YpLYFKd6SbaRLSZQqF0fD26C8J7iWb47uDkz81Zqvom3rZjzkAkqvTshCMn-sFhDtt705zEl3uZBcfh2-wSa0PS0FOgBHaWCrbf6FA5f0un1-BjwsJ6D8sjJN84u_UEfGMTbcSYhgVbknbyoXw-oVZL0AP4PyKL7pLivE83FOU2DHAZ7l4ucViOqOElH50CvFf44b8hj0Kh5BT2G2czL9BH8syKu35UC34UH6UNai4XCB0Wey59bdtpuiTSxd9RiJsH0QVDT5yO_2hbYn9hLiwZagJcooQAkQAEjUMKDOzSs067PmKo8zPO8eBnx2zP0cWb9IIsJCKIiyuhSiudO6SGGFRQOYAm-IYKi9mm4w-Y4e37gqjv1vS1qzDLLrYIU2d_AXOLaUS7efrjgHc15v_NnaE53xF-A8UPX3cUe1TcEKkLmociV-m0NwZPVSgUvhP51Bl_PYxQ
accept-ianguage: en-US,en;q=0.9,es;q=0.8
x-vt-anti-abuse-header: MTc4Mzg1NzE2OTUtWkc5dWRDQmlaU0JsZG1scy0xNzEwMTIxODM0LjYwNg==
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
cookie: _gat=1
-
GEThttps://www.virustotal.com/ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729/pe_resource_childrenchrome.exeRemote address:74.125.34.46:443RequestGET /ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729/pe_resource_children HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
x-app-version: v1x251x1
x-tool: vt-ui-main
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
content-type: application/json
accept: application/json
x-recaptcha-response: 03AFcWeA5Wprkudxw41Z3n7P0TtpIlz8jJ1TxGwjiLchfwGFSCIJ53FozLrW9Isq7RaqdZhH3SSUKmELxl_alS6eQ0pCLNwj4rd7zGcPa3HrEjnVJZHUKvKQwA0YbcbyVYyzKj0bU1dtw_2_4vRWRBt_wQ6wKcnD85uG3oH4oJizDSsfJid_MZc056b73fA8QHfrd94uPSiCkWxP6_5y_-2083KWRndZ-u1VMu0sPFRu0oDJ4JOZ_uP0gzvxevT_Z87YpLYFKd6SbaRLSZQqF0fD26C8J7iWb47uDkz81Zqvom3rZjzkAkqvTshCMn-sFhDtt705zEl3uZBcfh2-wSa0PS0FOgBHaWCrbf6FA5f0un1-BjwsJ6D8sjJN84u_UEfGMTbcSYhgVbknbyoXw-oVZL0AP4PyKL7pLivE83FOU2DHAZ7l4ucViOqOElH50CvFf44b8hj0Kh5BT2G2czL9BH8syKu35UC34UH6UNai4XCB0Wey59bdtpuiTSxd9RiJsH0QVDT5yO_2hbYn9hLiwZagJcooQAkQAEjUMKDOzSs067PmKo8zPO8eBnx2zP0cWb9IIsJCKIiyuhSiudO6SGGFRQOYAm-IYKi9mm4w-Y4e37gqjv1vS1qzDLLrYIU2d_AXOLaUS7efrjgHc15v_NnaE53xF-A8UPX3cUe1TcEKkLmociV-m0NwZPVSgUvhP51Bl_PYxQ
accept-ianguage: en-US,en;q=0.9,es;q=0.8
x-vt-anti-abuse-header: MTU2Njc3Njc4NjktWkc5dWRDQmlaU0JsZG1scy0xNzEwMTIxODM0LjYwNw==
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
cookie: _gat=1
-
GEThttps://www.virustotal.com/ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729/behaviour_mitre_treeschrome.exeRemote address:74.125.34.46:443RequestGET /ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729/behaviour_mitre_trees HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
x-app-version: v1x251x1
x-tool: vt-ui-main
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
content-type: application/json
accept: application/json
x-recaptcha-response: 03AFcWeA5Wprkudxw41Z3n7P0TtpIlz8jJ1TxGwjiLchfwGFSCIJ53FozLrW9Isq7RaqdZhH3SSUKmELxl_alS6eQ0pCLNwj4rd7zGcPa3HrEjnVJZHUKvKQwA0YbcbyVYyzKj0bU1dtw_2_4vRWRBt_wQ6wKcnD85uG3oH4oJizDSsfJid_MZc056b73fA8QHfrd94uPSiCkWxP6_5y_-2083KWRndZ-u1VMu0sPFRu0oDJ4JOZ_uP0gzvxevT_Z87YpLYFKd6SbaRLSZQqF0fD26C8J7iWb47uDkz81Zqvom3rZjzkAkqvTshCMn-sFhDtt705zEl3uZBcfh2-wSa0PS0FOgBHaWCrbf6FA5f0un1-BjwsJ6D8sjJN84u_UEfGMTbcSYhgVbknbyoXw-oVZL0AP4PyKL7pLivE83FOU2DHAZ7l4ucViOqOElH50CvFf44b8hj0Kh5BT2G2czL9BH8syKu35UC34UH6UNai4XCB0Wey59bdtpuiTSxd9RiJsH0QVDT5yO_2hbYn9hLiwZagJcooQAkQAEjUMKDOzSs067PmKo8zPO8eBnx2zP0cWb9IIsJCKIiyuhSiudO6SGGFRQOYAm-IYKi9mm4w-Y4e37gqjv1vS1qzDLLrYIU2d_AXOLaUS7efrjgHc15v_NnaE53xF-A8UPX3cUe1TcEKkLmociV-m0NwZPVSgUvhP51Bl_PYxQ
accept-ianguage: en-US,en;q=0.9,es;q=0.8
x-vt-anti-abuse-header: MTE0MzYxMjA4NTYtWkc5dWRDQmlaU0JsZG1scy0xNzEwMTIxODM0LjYzNQ==
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
cookie: _gat=1
-
GEThttps://www.virustotal.com/ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729/mitre_format?link=truechrome.exeRemote address:74.125.34.46:443RequestGET /ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729/mitre_format?link=true HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
x-app-version: v1x251x1
x-tool: vt-ui-main
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
content-type: application/json
accept: application/json
x-recaptcha-response: 03AFcWeA5Wprkudxw41Z3n7P0TtpIlz8jJ1TxGwjiLchfwGFSCIJ53FozLrW9Isq7RaqdZhH3SSUKmELxl_alS6eQ0pCLNwj4rd7zGcPa3HrEjnVJZHUKvKQwA0YbcbyVYyzKj0bU1dtw_2_4vRWRBt_wQ6wKcnD85uG3oH4oJizDSsfJid_MZc056b73fA8QHfrd94uPSiCkWxP6_5y_-2083KWRndZ-u1VMu0sPFRu0oDJ4JOZ_uP0gzvxevT_Z87YpLYFKd6SbaRLSZQqF0fD26C8J7iWb47uDkz81Zqvom3rZjzkAkqvTshCMn-sFhDtt705zEl3uZBcfh2-wSa0PS0FOgBHaWCrbf6FA5f0un1-BjwsJ6D8sjJN84u_UEfGMTbcSYhgVbknbyoXw-oVZL0AP4PyKL7pLivE83FOU2DHAZ7l4ucViOqOElH50CvFf44b8hj0Kh5BT2G2czL9BH8syKu35UC34UH6UNai4XCB0Wey59bdtpuiTSxd9RiJsH0QVDT5yO_2hbYn9hLiwZagJcooQAkQAEjUMKDOzSs067PmKo8zPO8eBnx2zP0cWb9IIsJCKIiyuhSiudO6SGGFRQOYAm-IYKi9mm4w-Y4e37gqjv1vS1qzDLLrYIU2d_AXOLaUS7efrjgHc15v_NnaE53xF-A8UPX3cUe1TcEKkLmociV-m0NwZPVSgUvhP51Bl_PYxQ
accept-ianguage: en-US,en;q=0.9,es;q=0.8
x-vt-anti-abuse-header: MTUxOTczNDY0MzgtWkc5dWRDQmlaU0JsZG1scy0xNzEwMTIxODM0LjYzNg==
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
cookie: _gat=1
-
GEThttps://www.virustotal.com/ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729/behaviours?limit=40chrome.exeRemote address:74.125.34.46:443RequestGET /ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729/behaviours?limit=40 HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
x-app-version: v1x251x1
x-tool: vt-ui-main
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
content-type: application/json
accept: application/json
x-recaptcha-response: 03AFcWeA5Wprkudxw41Z3n7P0TtpIlz8jJ1TxGwjiLchfwGFSCIJ53FozLrW9Isq7RaqdZhH3SSUKmELxl_alS6eQ0pCLNwj4rd7zGcPa3HrEjnVJZHUKvKQwA0YbcbyVYyzKj0bU1dtw_2_4vRWRBt_wQ6wKcnD85uG3oH4oJizDSsfJid_MZc056b73fA8QHfrd94uPSiCkWxP6_5y_-2083KWRndZ-u1VMu0sPFRu0oDJ4JOZ_uP0gzvxevT_Z87YpLYFKd6SbaRLSZQqF0fD26C8J7iWb47uDkz81Zqvom3rZjzkAkqvTshCMn-sFhDtt705zEl3uZBcfh2-wSa0PS0FOgBHaWCrbf6FA5f0un1-BjwsJ6D8sjJN84u_UEfGMTbcSYhgVbknbyoXw-oVZL0AP4PyKL7pLivE83FOU2DHAZ7l4ucViOqOElH50CvFf44b8hj0Kh5BT2G2czL9BH8syKu35UC34UH6UNai4XCB0Wey59bdtpuiTSxd9RiJsH0QVDT5yO_2hbYn9hLiwZagJcooQAkQAEjUMKDOzSs067PmKo8zPO8eBnx2zP0cWb9IIsJCKIiyuhSiudO6SGGFRQOYAm-IYKi9mm4w-Y4e37gqjv1vS1qzDLLrYIU2d_AXOLaUS7efrjgHc15v_NnaE53xF-A8UPX3cUe1TcEKkLmociV-m0NwZPVSgUvhP51Bl_PYxQ
accept-ianguage: en-US,en;q=0.9,es;q=0.8
x-vt-anti-abuse-header: MTg2NTA3MDYzOTUtWkc5dWRDQmlaU0JsZG1scy0xNzEwMTIxODM0LjY0MQ==
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
cookie: _gat=1
-
Remote address:74.125.34.46:443RequestGET /gui/icon.types-zip.5dbd88de5aaca441ade4.js HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
cookie: _gat=1
-
GEThttps://www.virustotal.com/ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729/behaviour_mitre_treeschrome.exeRemote address:74.125.34.46:443RequestGET /ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729/behaviour_mitre_trees HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
x-app-version: v1x251x1
x-tool: vt-ui-main
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
content-type: application/json
accept: application/json
x-recaptcha-response: 03AFcWeA5Wprkudxw41Z3n7P0TtpIlz8jJ1TxGwjiLchfwGFSCIJ53FozLrW9Isq7RaqdZhH3SSUKmELxl_alS6eQ0pCLNwj4rd7zGcPa3HrEjnVJZHUKvKQwA0YbcbyVYyzKj0bU1dtw_2_4vRWRBt_wQ6wKcnD85uG3oH4oJizDSsfJid_MZc056b73fA8QHfrd94uPSiCkWxP6_5y_-2083KWRndZ-u1VMu0sPFRu0oDJ4JOZ_uP0gzvxevT_Z87YpLYFKd6SbaRLSZQqF0fD26C8J7iWb47uDkz81Zqvom3rZjzkAkqvTshCMn-sFhDtt705zEl3uZBcfh2-wSa0PS0FOgBHaWCrbf6FA5f0un1-BjwsJ6D8sjJN84u_UEfGMTbcSYhgVbknbyoXw-oVZL0AP4PyKL7pLivE83FOU2DHAZ7l4ucViOqOElH50CvFf44b8hj0Kh5BT2G2czL9BH8syKu35UC34UH6UNai4XCB0Wey59bdtpuiTSxd9RiJsH0QVDT5yO_2hbYn9hLiwZagJcooQAkQAEjUMKDOzSs067PmKo8zPO8eBnx2zP0cWb9IIsJCKIiyuhSiudO6SGGFRQOYAm-IYKi9mm4w-Y4e37gqjv1vS1qzDLLrYIU2d_AXOLaUS7efrjgHc15v_NnaE53xF-A8UPX3cUe1TcEKkLmociV-m0NwZPVSgUvhP51Bl_PYxQ
accept-ianguage: en-US,en;q=0.9,es;q=0.8
x-vt-anti-abuse-header: MTkxMDcyODYwMjQtWkc5dWRDQmlaU0JsZG1scy0xNzEwMTIxODM1LjQzOQ==
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
cookie: _gat=1
-
GEThttps://www.virustotal.com/ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729/votes?relationships=item%2Cvoterchrome.exeRemote address:74.125.34.46:443RequestGET /ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729/votes?relationships=item%2Cvoter HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
x-app-version: v1x251x1
x-tool: vt-ui-main
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
content-type: application/json
accept: application/json
x-recaptcha-response: 03AFcWeA5Wprkudxw41Z3n7P0TtpIlz8jJ1TxGwjiLchfwGFSCIJ53FozLrW9Isq7RaqdZhH3SSUKmELxl_alS6eQ0pCLNwj4rd7zGcPa3HrEjnVJZHUKvKQwA0YbcbyVYyzKj0bU1dtw_2_4vRWRBt_wQ6wKcnD85uG3oH4oJizDSsfJid_MZc056b73fA8QHfrd94uPSiCkWxP6_5y_-2083KWRndZ-u1VMu0sPFRu0oDJ4JOZ_uP0gzvxevT_Z87YpLYFKd6SbaRLSZQqF0fD26C8J7iWb47uDkz81Zqvom3rZjzkAkqvTshCMn-sFhDtt705zEl3uZBcfh2-wSa0PS0FOgBHaWCrbf6FA5f0un1-BjwsJ6D8sjJN84u_UEfGMTbcSYhgVbknbyoXw-oVZL0AP4PyKL7pLivE83FOU2DHAZ7l4ucViOqOElH50CvFf44b8hj0Kh5BT2G2czL9BH8syKu35UC34UH6UNai4XCB0Wey59bdtpuiTSxd9RiJsH0QVDT5yO_2hbYn9hLiwZagJcooQAkQAEjUMKDOzSs067PmKo8zPO8eBnx2zP0cWb9IIsJCKIiyuhSiudO6SGGFRQOYAm-IYKi9mm4w-Y4e37gqjv1vS1qzDLLrYIU2d_AXOLaUS7efrjgHc15v_NnaE53xF-A8UPX3cUe1TcEKkLmociV-m0NwZPVSgUvhP51Bl_PYxQ
accept-ianguage: en-US,en;q=0.9,es;q=0.8
x-vt-anti-abuse-header: MTk0MTI0Mzg5NDgtWkc5dWRDQmlaU0JsZG1scy0xNzEwMTIxODM1LjQ4NA==
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
cookie: _gat=1
-
GEThttps://www.virustotal.com/ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729/comments?relationships=item%2Cauthorchrome.exeRemote address:74.125.34.46:443RequestGET /ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729/comments?relationships=item%2Cauthor HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
x-app-version: v1x251x1
x-tool: vt-ui-main
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
content-type: application/json
accept: application/json
x-recaptcha-response: 03AFcWeA5Wprkudxw41Z3n7P0TtpIlz8jJ1TxGwjiLchfwGFSCIJ53FozLrW9Isq7RaqdZhH3SSUKmELxl_alS6eQ0pCLNwj4rd7zGcPa3HrEjnVJZHUKvKQwA0YbcbyVYyzKj0bU1dtw_2_4vRWRBt_wQ6wKcnD85uG3oH4oJizDSsfJid_MZc056b73fA8QHfrd94uPSiCkWxP6_5y_-2083KWRndZ-u1VMu0sPFRu0oDJ4JOZ_uP0gzvxevT_Z87YpLYFKd6SbaRLSZQqF0fD26C8J7iWb47uDkz81Zqvom3rZjzkAkqvTshCMn-sFhDtt705zEl3uZBcfh2-wSa0PS0FOgBHaWCrbf6FA5f0un1-BjwsJ6D8sjJN84u_UEfGMTbcSYhgVbknbyoXw-oVZL0AP4PyKL7pLivE83FOU2DHAZ7l4ucViOqOElH50CvFf44b8hj0Kh5BT2G2czL9BH8syKu35UC34UH6UNai4XCB0Wey59bdtpuiTSxd9RiJsH0QVDT5yO_2hbYn9hLiwZagJcooQAkQAEjUMKDOzSs067PmKo8zPO8eBnx2zP0cWb9IIsJCKIiyuhSiudO6SGGFRQOYAm-IYKi9mm4w-Y4e37gqjv1vS1qzDLLrYIU2d_AXOLaUS7efrjgHc15v_NnaE53xF-A8UPX3cUe1TcEKkLmociV-m0NwZPVSgUvhP51Bl_PYxQ
accept-ianguage: en-US,en;q=0.9,es;q=0.8
x-vt-anti-abuse-header: MTA3MjczMjQ1MzgtWkc5dWRDQmlaU0JsZG1scy0xNzEwMTIxODM1LjQ4NA==
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
cookie: _gat=1
-
GEThttps://www.virustotal.com/ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729/graphs?relationships=owner%2Cviewers%2Ceditorschrome.exeRemote address:74.125.34.46:443RequestGET /ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729/graphs?relationships=owner%2Cviewers%2Ceditors HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
x-app-version: v1x251x1
x-tool: vt-ui-main
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
content-type: application/json
accept: application/json
x-recaptcha-response: 03AFcWeA5Wprkudxw41Z3n7P0TtpIlz8jJ1TxGwjiLchfwGFSCIJ53FozLrW9Isq7RaqdZhH3SSUKmELxl_alS6eQ0pCLNwj4rd7zGcPa3HrEjnVJZHUKvKQwA0YbcbyVYyzKj0bU1dtw_2_4vRWRBt_wQ6wKcnD85uG3oH4oJizDSsfJid_MZc056b73fA8QHfrd94uPSiCkWxP6_5y_-2083KWRndZ-u1VMu0sPFRu0oDJ4JOZ_uP0gzvxevT_Z87YpLYFKd6SbaRLSZQqF0fD26C8J7iWb47uDkz81Zqvom3rZjzkAkqvTshCMn-sFhDtt705zEl3uZBcfh2-wSa0PS0FOgBHaWCrbf6FA5f0un1-BjwsJ6D8sjJN84u_UEfGMTbcSYhgVbknbyoXw-oVZL0AP4PyKL7pLivE83FOU2DHAZ7l4ucViOqOElH50CvFf44b8hj0Kh5BT2G2czL9BH8syKu35UC34UH6UNai4XCB0Wey59bdtpuiTSxd9RiJsH0QVDT5yO_2hbYn9hLiwZagJcooQAkQAEjUMKDOzSs067PmKo8zPO8eBnx2zP0cWb9IIsJCKIiyuhSiudO6SGGFRQOYAm-IYKi9mm4w-Y4e37gqjv1vS1qzDLLrYIU2d_AXOLaUS7efrjgHc15v_NnaE53xF-A8UPX3cUe1TcEKkLmociV-m0NwZPVSgUvhP51Bl_PYxQ
accept-ianguage: en-US,en;q=0.9,es;q=0.8
x-vt-anti-abuse-header: MTA0ODc2NjQ4NTQtWkc5dWRDQmlaU0JsZG1scy0xNzEwMTIxODM1LjQ4NQ==
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga=GA1.2.689503298.1710121577
cookie: _gid=GA1.2.1239080521.1710121578
cookie: _ga_BLNDV9X2JR=GS1.1.1710121577.1.1.1710121818.0.0.0
cookie: _gat=1
-
Remote address:8.8.8.8:53Requestwww.recaptcha.netIN AResponsewww.recaptcha.netIN A142.250.179.163
-
Remote address:8.8.8.8:53Requestwww.recaptcha.netIN A
-
Remote address:8.8.8.8:53Request46.34.125.74.in-addr.arpaIN PTRResponse46.34.125.74.in-addr.arpaIN PTRghs-vip-any-c46ghs-sslgooglehostedcom
-
Remote address:142.250.179.163:443RequestGET /recaptcha/api.js?render=explicit HTTP/2.0
host: www.recaptcha.net
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requestrecaptcha.netIN AResponserecaptcha.netIN A142.251.39.99
-
Remote address:8.8.8.8:53Requestrecaptcha.netIN A
-
Remote address:8.8.8.8:53Request40.36.251.142.in-addr.arpaIN PTRResponse40.36.251.142.in-addr.arpaIN PTRams17s12-in-f81e100net
-
Remote address:8.8.8.8:53Request3.214.58.216.in-addr.arpaIN PTRResponse3.214.58.216.in-addr.arpaIN PTRlhr26s05-in-f31e100net3.214.58.216.in-addr.arpaIN PTR�73.214.58.216.in-addr.arpaIN PTRams17s09-in-f3�F
-
Remote address:8.8.8.8:53Request163.179.250.142.in-addr.arpaIN PTRResponse163.179.250.142.in-addr.arpaIN PTRams15s41-in-f31e100net
-
Remote address:8.8.8.8:53Request163.179.250.142.in-addr.arpaIN PTR
-
Remote address:142.251.39.99:443RequestGET /recaptcha/api.js?render=explicit HTTP/2.0
host: recaptcha.net
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requestregion1.google-analytics.comIN AResponseregion1.google-analytics.comIN A216.239.34.36region1.google-analytics.comIN A216.239.32.36
-
POSThttps://region1.google-analytics.com/g/collect?v=2&tid=G-BLNDV9X2JR>m=45je4360v9119290270z89133079464za220&_p=1710121574173&gcd=13l3l3l3l1&npa=0&dma=0&cid=689503298.1710121577&ul=en-us&sr=1280x720&uaa=x86&uab=64&uafvl=Chromium%3B106.0.5249.119%7CGoogle%2520Chrome%3B106.0.5249.119%7CNot%253BA%253DBrand%3B99.0.0.0&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&_s=1&sid=1710121577&sct=1&seg=0&dl=https%3A%2F%2Fwww.virustotal.com%2Fgui%2Fhome%2Fupload&dt=VirusTotal%20-%20Home&en=page_view&_fv=1&_nsi=1&_ss=1&tfd=4860chrome.exeRemote address:216.239.34.36:443RequestPOST /g/collect?v=2&tid=G-BLNDV9X2JR>m=45je4360v9119290270z89133079464za220&_p=1710121574173&gcd=13l3l3l3l1&npa=0&dma=0&cid=689503298.1710121577&ul=en-us&sr=1280x720&uaa=x86&uab=64&uafvl=Chromium%3B106.0.5249.119%7CGoogle%2520Chrome%3B106.0.5249.119%7CNot%253BA%253DBrand%3B99.0.0.0&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&_s=1&sid=1710121577&sct=1&seg=0&dl=https%3A%2F%2Fwww.virustotal.com%2Fgui%2Fhome%2Fupload&dt=VirusTotal%20-%20Home&en=page_view&_fv=1&_nsi=1&_ss=1&tfd=4860 HTTP/2.0
host: region1.google-analytics.com
content-length: 0
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.virustotal.com
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Request99.39.251.142.in-addr.arpaIN PTRResponse99.39.251.142.in-addr.arpaIN PTRams15s48-in-f31e100net
-
Remote address:8.8.8.8:53Request42.36.251.142.in-addr.arpaIN PTRResponse42.36.251.142.in-addr.arpaIN PTRams17s12-in-f101e100net
-
Remote address:8.8.8.8:53Request14.36.251.142.in-addr.arpaIN PTRResponse14.36.251.142.in-addr.arpaIN PTRams15s44-in-f141e100net
-
Remote address:8.8.8.8:53Requestcontent-autofill.googleapis.comIN AResponsecontent-autofill.googleapis.comIN A172.217.23.202content-autofill.googleapis.comIN A142.250.179.138content-autofill.googleapis.comIN A142.251.36.42content-autofill.googleapis.comIN A142.250.179.170content-autofill.googleapis.comIN A142.250.179.202content-autofill.googleapis.comIN A142.251.36.10content-autofill.googleapis.comIN A142.251.39.106
-
GEThttps://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTA2LjAuNTI0OS4xMTkSEAlxnlqomOC7AxIFDVNaR8U=?alt=protochrome.exeRemote address:172.217.23.202:443RequestGET /v1/pages/ChVDaHJvbWUvMTA2LjAuNTI0OS4xMTkSEAlxnlqomOC7AxIFDVNaR8U=?alt=proto HTTP/2.0
host: content-autofill.googleapis.com
x-goog-encode-response-if-executable: base64
x-goog-api-key: AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
x-client-data: CJzsygE=
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Request36.34.239.216.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request202.23.217.172.in-addr.arpaIN PTRResponse202.23.217.172.in-addr.arpaIN PTRprg03s05-in-f2021e100net202.23.217.172.in-addr.arpaIN PTRprg03s05-in-f10�J202.23.217.172.in-addr.arpaIN PTRams16s37-in-f10�J
-
Remote address:74.125.34.46:443RequestGET /gui/manifest.json HTTP/2.0
host: www.virustotal.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: manifest
referer: https://www.virustotal.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Request35.36.251.142.in-addr.arpaIN PTRResponse35.36.251.142.in-addr.arpaIN PTRams17s12-in-f31e100net
-
Remote address:8.8.8.8:53Request35.36.251.142.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request35.36.251.142.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Requesttse1.mm.bing.netIN AResponsetse1.mm.bing.netIN CNAMEmm-mm.bing.net.trafficmanager.netmm-mm.bing.net.trafficmanager.netIN CNAMEdual-a-0001.a-msedge.netdual-a-0001.a-msedge.netIN A204.79.197.200dual-a-0001.a-msedge.netIN A13.107.21.200
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239317301682_1B11K51A57M6DT1OI&pid=21.2&w=1080&h=1920&c=4Remote address:204.79.197.200:443RequestGET /th?id=OADD2.10239317301682_1B11K51A57M6DT1OI&pid=21.2&w=1080&h=1920&c=4 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 779946
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: DFDC83ED5EBD4845AC5B2FEAC314C340 Ref B: LON04EDGE1116 Ref C: 2024-03-11T01:47:02Z
date: Mon, 11 Mar 2024 01:47:02 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239339388233_1ZV389LGZ415PJ5PE&pid=21.2&w=1080&h=1920&c=4Remote address:204.79.197.200:443RequestGET /th?id=OADD2.10239339388233_1ZV389LGZ415PJ5PE&pid=21.2&w=1080&h=1920&c=4 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 497934
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 1E391727591944CC8CCF3511F2825FD7 Ref B: LON04EDGE1116 Ref C: 2024-03-11T01:47:02Z
date: Mon, 11 Mar 2024 01:47:02 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239339388232_1HX9ZS0B9YGLAEN2M&pid=21.2&w=1920&h=1080&c=4Remote address:204.79.197.200:443RequestGET /th?id=OADD2.10239339388232_1HX9ZS0B9YGLAEN2M&pid=21.2&w=1920&h=1080&c=4 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 700314
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 913EABB350A249FBA4ABB7C12CB3815A Ref B: LON04EDGE1116 Ref C: 2024-03-11T01:47:02Z
date: Mon, 11 Mar 2024 01:47:02 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239317301273_1ROIHU6FASJOW5JNQ&pid=21.2&w=1920&h=1080&c=4Remote address:204.79.197.200:443RequestGET /th?id=OADD2.10239317301273_1ROIHU6FASJOW5JNQ&pid=21.2&w=1920&h=1080&c=4 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 576858
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 275D9A81AD24474C833788D133D1DB60 Ref B: LON04EDGE1116 Ref C: 2024-03-11T01:47:02Z
date: Mon, 11 Mar 2024 01:47:02 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239317300939_11X4DLPL3X0UI3XC3&pid=21.2&w=1920&h=1080&c=4Remote address:204.79.197.200:443RequestGET /th?id=OADD2.10239317300939_11X4DLPL3X0UI3XC3&pid=21.2&w=1920&h=1080&c=4 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 325965
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 6FA78D7CC1BD4747B1779A96AA3992F1 Ref B: LON04EDGE1116 Ref C: 2024-03-11T01:47:02Z
date: Mon, 11 Mar 2024 01:47:02 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239317301372_1XB2DMJ4R351BNZG0&pid=21.2&w=1080&h=1920&c=4Remote address:204.79.197.200:443RequestGET /th?id=OADD2.10239317301372_1XB2DMJ4R351BNZG0&pid=21.2&w=1080&h=1920&c=4 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 385467
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 10A7F17681824189ADD01A43F77D3955 Ref B: LON04EDGE1116 Ref C: 2024-03-11T01:47:03Z
date: Mon, 11 Mar 2024 01:47:03 GMT
-
Remote address:8.8.8.8:53Request252.15.104.51.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestbeacons.gcp.gvt2.comIN AResponsebeacons.gcp.gvt2.comIN CNAMEbeacons-handoff.gcp.gvt2.combeacons-handoff.gcp.gvt2.comIN A192.178.49.3
-
Remote address:192.178.49.3:443RequestPOST /domainreliability/upload HTTP/2.0
host: beacons.gcp.gvt2.com
content-length: 782
content-type: application/json; charset=utf-8
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:192.178.49.3:443RequestPOST /domainreliability/upload HTTP/2.0
host: beacons.gcp.gvt2.com
content-length: 290
content-type: application/json; charset=utf-8
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Request3.49.178.192.in-addr.arpaIN PTRResponse3.49.178.192.in-addr.arpaIN PTRphx18s08-in-f31e100net
-
Remote address:8.8.8.8:53Requestclients2.google.comIN AResponseclients2.google.comIN CNAMEclients.l.google.comclients.l.google.comIN A142.251.39.110
-
Remote address:8.8.8.8:53Request110.39.251.142.in-addr.arpaIN PTRResponse110.39.251.142.in-addr.arpaIN PTRams15s48-in-f141e100net
-
Remote address:8.8.8.8:53Requestbeacons3.gvt2.comIN AResponsebeacons3.gvt2.comIN A172.217.168.227
-
Remote address:8.8.8.8:53Requestbeacons3.gvt2.comIN AResponsebeacons3.gvt2.comIN A172.217.168.227
-
Remote address:172.217.168.227:443RequestOPTIONS /domainreliability/upload-nel HTTP/2.0
host: beacons3.gvt2.com
origin: https://beacons.gcp.gvt2.com
access-control-request-method: POST
access-control-request-headers: content-type
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Request227.168.217.172.in-addr.arpaIN PTRResponse227.168.217.172.in-addr.arpaIN PTRams15s40-in-f31e100net
-
Remote address:8.8.8.8:53Request81.171.91.138.in-addr.arpaIN PTRResponse
-
3.3kB 106.9kB 52 81
HTTP Request
GET http://katariatradersindia.com/css/Zyr.htmHTTP Response
200HTTP Request
GET http://katariatradersindia.com/favicon.icoHTTP Response
403 -
288 B 196 B 6 4
-
334 B 236 B 7 5
-
9.1kB 388.1kB 174 282
HTTP Request
GET http://sgtglass.in/happp/Tax%20Payment%20Challan.zipHTTP Response
200 -
288 B 196 B 6 4
-
288 B 196 B 6 4
-
204.79.197.200:443https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=8c8bda9c3843499ea8c00f67932bec6d&localId=w:AE07C56D-9F7E-DB3B-D18D-2459C76F841B&deviceId=6825825924912662&anid=tls, http22.4kB 11.1kB 25 21
HTTP Request
GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=8c8bda9c3843499ea8c00f67932bec6d&localId=w:AE07C56D-9F7E-DB3B-D18D-2459C76F841B&deviceId=6825825924912662&anid=HTTP Response
204HTTP Request
GET https://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=8c8bda9c3843499ea8c00f67932bec6d&localId=w:AE07C56D-9F7E-DB3B-D18D-2459C76F841B&deviceId=6825825924912662&anid=HTTP Response
204HTTP Request
GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=8c8bda9c3843499ea8c00f67932bec6d&localId=w:AE07C56D-9F7E-DB3B-D18D-2459C76F841B&deviceId=6825825924912662&anid=HTTP Response
204 -
92 B 40 B 2 1
-
1.1kB 4.8kB 9 9
-
2.3kB 4.9kB 20 21
HTTP Request
GET https://virustotal.com/ -
953 B 4.0kB 8 8
-
74.125.34.46:443https://www.virustotal.com/ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729/graphs?relationships=owner%2Cviewers%2Ceditorstls, http2chrome.exe101.3kB 2.3MB 1459 1871
HTTP Request
GET https://www.virustotal.com/gui/HTTP Request
GET https://www.virustotal.com/gui/main.e1baa10e713b97fe439b.jsHTTP Request
GET https://www.virustotal.com/gui/stackdriver-errors.b289406877fe6574d5ac.jsHTTP Request
POST https://www.virustotal.com/ui/signinHTTP Request
GET https://www.virustotal.com/ui/user_notificationsHTTP Request
GET https://www.virustotal.com/gui/76446.08d9241a7dbb362fcae1.jsHTTP Request
GET https://www.virustotal.com/gui/36386.836bfee147903547ea57.jsHTTP Request
GET https://www.virustotal.com/ui/cookie_disclaimerHTTP Request
GET https://www.virustotal.com/gui/2121f4aabac6fbe523ec.woff2HTTP Request
GET https://www.virustotal.com/gui/1402accbefdec6a25762.woff2HTTP Request
GET https://www.virustotal.com/gui/ee990a93df71bfdfb3b5.woff2HTTP Request
GET https://www.virustotal.com/gui/vt-ui-shell-extra-deps.0ae30c20fe6979885247.jsHTTP Request
GET https://www.virustotal.com/gui/vt-ui-sw-installer.c228b2b19bd8517cfe55.jsHTTP Request
GET https://www.virustotal.com/gui/static/qrcode.min.jsHTTP Request
GET https://www.virustotal.com/gui/static/opensearch.xmlHTTP Request
GET https://www.virustotal.com/gui/images/favicon.svgHTTP Request
GET https://www.virustotal.com/gui/service-worker.jsHTTP Request
GET https://www.virustotal.com/gui/images/manifest/icon-192x192.pngHTTP Request
GET https://www.virustotal.com/gui/sha256.worker.d774f311f4702f912904.worker.jsHTTP Request
GET https://www.virustotal.com/ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729HTTP Request
GET https://www.virustotal.com/gui/1fc6c01d1812fbfbaa47.woff2HTTP Request
GET https://www.virustotal.com/ui/files/upload_urlHTTP Request
GET https://www.virustotal.com/gui/85622.c6a05ade90f6341e79f3.jsHTTP Request
GET https://www.virustotal.com/ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729HTTP Request
GET https://www.virustotal.com/gui/2766.83fc8c19511961389f7a.jsHTTP Request
GET https://www.virustotal.com/gui/27604.cc72e42e5e25c872f1f7.jsHTTP Request
GET https://www.virustotal.com/gui/16475.8e9839e6864f869c141c.jsHTTP Request
GET https://www.virustotal.com/gui/37285.eb3038821b533e0dd0b3.jsHTTP Request
GET https://www.virustotal.com/gui/4155.b4aa88f67987cf2466ec.jsHTTP Request
GET https://www.virustotal.com/gui/57247.4a59bd9815f56a031e14.jsHTTP Request
GET https://www.virustotal.com/gui/90141.27e67597f0c2dc5611d2.jsHTTP Request
GET https://www.virustotal.com/gui/86082.72b529156e57d69d6c62.jsHTTP Request
GET https://www.virustotal.com/gui/76885.6a7d3d0648f797de1817.jsHTTP Request
GET https://www.virustotal.com/gui/63334.41b5698a787836a690d3.jsHTTP Request
GET https://www.virustotal.com/gui/50361.69308b6c059520f6666c.jsHTTP Request
GET https://www.virustotal.com/gui/82353.9c68fe6085038c129e9f.jsHTTP Request
GET https://www.virustotal.com/gui/75850.756b2f197e6b05f8bbf9.jsHTTP Request
GET https://www.virustotal.com/gui/25701.19ceb3918354f07238b4.jsHTTP Request
GET https://www.virustotal.com/gui/98738.0e79e23335dc9c1b3695.jsHTTP Request
GET https://www.virustotal.com/gui/94571.baf80524f2956df7f589.jsHTTP Request
GET https://www.virustotal.com/gui/53486.ad811c674149540522ec.jsHTTP Request
GET https://www.virustotal.com/gui/76491.f1bd20cee693bcdc7cf9.jsHTTP Request
GET https://www.virustotal.com/gui/65524.663c6577e746f64588bb.jsHTTP Request
GET https://www.virustotal.com/gui/55164.2133e1367daffc03156c.jsHTTP Request
GET https://www.virustotal.com/gui/40384.a3d07392da25a48012b6.jsHTTP Request
GET https://www.virustotal.com/gui/58912.f8f18ff854560a1acdca.jsHTTP Request
GET https://www.virustotal.com/gui/65237.8c8b9ba84e29296c8f93.jsHTTP Request
GET https://www.virustotal.com/gui/26603.5af43d8a9c4c014c1034.jsHTTP Request
GET https://www.virustotal.com/gui/67858.ca3e7520cdf6d2a38ac9.jsHTTP Request
GET https://www.virustotal.com/gui/55336.f076c874199e97e08a41.jsHTTP Request
GET https://www.virustotal.com/gui/49207.0b3c33f8a58070e11e43.jsHTTP Request
GET https://www.virustotal.com/gui/13870.7c0eda368c361cd5e6ec.jsHTTP Request
GET https://www.virustotal.com/gui/33862.8f45892bd82c27306b74.jsHTTP Request
GET https://www.virustotal.com/gui/40107.3b8e52e84f4a0b7462c0.jsHTTP Request
GET https://www.virustotal.com/gui/50672.e77b255c497533a83fa0.jsHTTP Request
GET https://www.virustotal.com/gui/34386.56f5b0e6431bfc80fbdd.jsHTTP Request
GET https://www.virustotal.com/gui/87027.8a32f091541c4fe50aef.jsHTTP Request
GET https://www.virustotal.com/gui/39406.41e50d0371e7fe309123.jsHTTP Request
GET https://www.virustotal.com/gui/28026.8b71db7570949a791554.jsHTTP Request
GET https://www.virustotal.com/gui/13242.e12b936c24811dca20ae.jsHTTP Request
GET https://www.virustotal.com/gui/74552.2e8192dc6c15c665f808.jsHTTP Request
GET https://www.virustotal.com/ui/files/submission/challengeHTTP Request
POST https://www.virustotal.com/ui/intelligence/rules_matching_iocsHTTP Request
GET https://www.virustotal.com/ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729HTTP Request
POST https://www.virustotal.com/ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729/submissions/addHTTP Request
GET https://www.virustotal.com/ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729/dropped_filesHTTP Request
GET https://www.virustotal.com/ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729/contacted_urlsHTTP Request
GET https://www.virustotal.com/ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729/contacted_domainsHTTP Request
GET https://www.virustotal.com/ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729/contacted_ipsHTTP Request
GET https://www.virustotal.com/ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729/execution_parentsHTTP Request
GET https://www.virustotal.com/ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729/pe_resource_parentsHTTP Request
GET https://www.virustotal.com/ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729/bundled_filesHTTP Request
GET https://www.virustotal.com/ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729/pe_resource_childrenHTTP Request
GET https://www.virustotal.com/ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729/behaviour_mitre_treesHTTP Request
GET https://www.virustotal.com/ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729/mitre_format?link=trueHTTP Request
GET https://www.virustotal.com/ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729/behaviours?limit=40HTTP Request
GET https://www.virustotal.com/gui/icon.types-zip.5dbd88de5aaca441ade4.jsHTTP Request
GET https://www.virustotal.com/ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729/behaviour_mitre_treesHTTP Request
GET https://www.virustotal.com/ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729/votes?relationships=item%2CvoterHTTP Request
GET https://www.virustotal.com/ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729/comments?relationships=item%2CauthorHTTP Request
GET https://www.virustotal.com/ui/files/81a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729/graphs?relationships=owner%2Cviewers%2Ceditors -
142.250.179.163:443https://www.recaptcha.net/recaptcha/api.js?render=explicittls, http2chrome.exe2.6kB 15.6kB 24 26
HTTP Request
GET https://www.recaptcha.net/recaptcha/api.js?render=explicit -
2.2kB 15.5kB 24 27
HTTP Request
GET https://recaptcha.net/recaptcha/api.js?render=explicit -
216.239.34.36:443https://region1.google-analytics.com/g/collect?v=2&tid=G-BLNDV9X2JR>m=45je4360v9119290270z89133079464za220&_p=1710121574173&gcd=13l3l3l3l1&npa=0&dma=0&cid=689503298.1710121577&ul=en-us&sr=1280x720&uaa=x86&uab=64&uafvl=Chromium%3B106.0.5249.119%7CGoogle%2520Chrome%3B106.0.5249.119%7CNot%253BA%253DBrand%3B99.0.0.0&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&_s=1&sid=1710121577&sct=1&seg=0&dl=https%3A%2F%2Fwww.virustotal.com%2Fgui%2Fhome%2Fupload&dt=VirusTotal%20-%20Home&en=page_view&_fv=1&_nsi=1&_ss=1&tfd=4860tls, http2chrome.exe2.4kB 7.3kB 19 19
HTTP Request
POST https://region1.google-analytics.com/g/collect?v=2&tid=G-BLNDV9X2JR>m=45je4360v9119290270z89133079464za220&_p=1710121574173&gcd=13l3l3l3l1&npa=0&dma=0&cid=689503298.1710121577&ul=en-us&sr=1280x720&uaa=x86&uab=64&uafvl=Chromium%3B106.0.5249.119%7CGoogle%2520Chrome%3B106.0.5249.119%7CNot%253BA%253DBrand%3B99.0.0.0&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&_s=1&sid=1710121577&sct=1&seg=0&dl=https%3A%2F%2Fwww.virustotal.com%2Fgui%2Fhome%2Fupload&dt=VirusTotal%20-%20Home&en=page_view&_fv=1&_nsi=1&_ss=1&tfd=4860 -
172.217.23.202:443https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTA2LjAuNTI0OS4xMTkSEAlxnlqomOC7AxIFDVNaR8U=?alt=prototls, http2chrome.exe2.0kB 7.1kB 19 17
HTTP Request
GET https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTA2LjAuNTI0OS4xMTkSEAlxnlqomOC7AxIFDVNaR8U=?alt=proto -
2.6kB 6.3kB 21 20
HTTP Request
GET https://www.virustotal.com/gui/manifest.json -
1.3kB 9.5kB 17 15
-
1.3kB 9.5kB 17 15
-
1.3kB 9.5kB 17 15
-
204.79.197.200:443https://tse1.mm.bing.net/th?id=OADD2.10239317301372_1XB2DMJ4R351BNZG0&pid=21.2&w=1080&h=1920&c=4tls, http2127.0kB 3.4MB 2495 2489
HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239317301682_1B11K51A57M6DT1OI&pid=21.2&w=1080&h=1920&c=4HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239339388233_1ZV389LGZ415PJ5PE&pid=21.2&w=1080&h=1920&c=4HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239339388232_1HX9ZS0B9YGLAEN2M&pid=21.2&w=1920&h=1080&c=4HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239317301273_1ROIHU6FASJOW5JNQ&pid=21.2&w=1920&h=1080&c=4HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239317300939_11X4DLPL3X0UI3XC3&pid=21.2&w=1920&h=1080&c=4HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239317301372_1XB2DMJ4R351BNZG0&pid=21.2&w=1080&h=1920&c=4HTTP Response
200 -
1.2kB 8.1kB 16 14
-
3.6kB 7.9kB 30 28
HTTP Request
POST https://beacons.gcp.gvt2.com/domainreliability/uploadHTTP Request
POST https://beacons.gcp.gvt2.com/domainreliability/upload -
2.1kB 6.7kB 22 19
HTTP Request
OPTIONS https://beacons3.gvt2.com/domainreliability/upload-nel
-
72 B 158 B 1 1
DNS Request
136.32.126.40.in-addr.arpa
-
73 B 144 B 1 1
DNS Request
95.221.229.192.in-addr.arpa
-
69 B 85 B 1 1
DNS Request
katariatradersindia.com
DNS Response
68.178.152.97
-
72 B 158 B 1 1
DNS Request
241.154.82.20.in-addr.arpa
-
72 B 121 B 1 1
DNS Request
97.152.178.68.in-addr.arpa
-
57 B 73 B 1 1
DNS Request
sgtglass.in
DNS Response
68.178.145.137
-
73 B 144 B 1 1
DNS Request
240.221.184.93.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
23.159.190.20.in-addr.arpa
-
73 B 123 B 1 1
DNS Request
137.145.178.68.in-addr.arpa
-
204 B 3
-
56 B 158 B 1 1
DNS Request
g.bing.com
DNS Response
204.79.197.20013.107.21.200
-
71 B 157 B 1 1
DNS Request
26.35.223.20.in-addr.arpa
-
73 B 106 B 1 1
DNS Request
200.197.79.204.in-addr.arpa
-
71 B 135 B 1 1
DNS Request
41.110.16.96.in-addr.arpa
-
73 B 159 B 1 1
DNS Request
183.142.211.20.in-addr.arpa
-
72 B 146 B 1 1
DNS Request
26.165.165.52.in-addr.arpa
-
144 B 146 B 2 1
DNS Request
15.164.165.52.in-addr.arpa
DNS Request
15.164.165.52.in-addr.arpa
-
73 B 139 B 1 1
DNS Request
217.135.221.88.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
28.118.140.52.in-addr.arpa
-
73 B 106 B 1 1
DNS Request
203.197.79.204.in-addr.arpa
-
60 B 76 B 1 1
DNS Request
www.google.com
DNS Response
142.251.36.4
-
6.5kB 31.0kB 41 46
-
71 B 109 B 1 1
DNS Request
4.36.251.142.in-addr.arpa
-
60 B 124 B 1 1
DNS Request
virustotal.com
DNS Response
216.239.32.21216.239.34.21216.239.36.21216.239.38.21
-
128 B 133 B 2 1
DNS Request
www.virustotal.com
DNS Request
www.virustotal.com
DNS Response
74.125.34.46
-
72 B 107 B 1 1
DNS Request
21.32.239.216.in-addr.arpa
-
126 B 79 B 2 1
DNS Request
www.recaptcha.net
DNS Request
www.recaptcha.net
DNS Response
142.250.179.163
-
71 B 125 B 1 1
DNS Request
46.34.125.74.in-addr.arpa
-
118 B 75 B 2 1
DNS Request
recaptcha.net
DNS Request
recaptcha.net
DNS Response
142.251.39.99
-
72 B 110 B 1 1
DNS Request
40.36.251.142.in-addr.arpa
-
71 B 152 B 1 1
DNS Request
3.214.58.216.in-addr.arpa
-
148 B 112 B 2 1
DNS Request
163.179.250.142.in-addr.arpa
DNS Request
163.179.250.142.in-addr.arpa
-
74 B 106 B 1 1
DNS Request
region1.google-analytics.com
DNS Response
216.239.34.36216.239.32.36
-
5.3kB 39.6kB 31 40
-
72 B 110 B 1 1
DNS Request
99.39.251.142.in-addr.arpa
-
72 B 111 B 1 1
DNS Request
42.36.251.142.in-addr.arpa
-
72 B 111 B 1 1
DNS Request
14.36.251.142.in-addr.arpa
-
77 B 189 B 1 1
DNS Request
content-autofill.googleapis.com
DNS Response
172.217.23.202142.250.179.138142.251.36.42142.250.179.170142.250.179.202142.251.36.10142.251.39.106
-
72 B 132 B 1 1
DNS Request
36.34.239.216.in-addr.arpa
-
73 B 173 B 1 1
DNS Request
202.23.217.172.in-addr.arpa
-
216 B 110 B 3 1
DNS Request
35.36.251.142.in-addr.arpa
DNS Request
35.36.251.142.in-addr.arpa
DNS Request
35.36.251.142.in-addr.arpa
-
6.9kB 7.6kB 17 21
-
101.0kB 605.8kB 237 596
-
2.2kB 7.1kB 8 12
-
62 B 173 B 1 1
DNS Request
tse1.mm.bing.net
DNS Response
204.79.197.20013.107.21.200
-
72 B 146 B 1 1
DNS Request
252.15.104.51.in-addr.arpa
-
66 B 112 B 1 1
DNS Request
beacons.gcp.gvt2.com
DNS Response
192.178.49.3
-
71 B 109 B 1 1
DNS Request
3.49.178.192.in-addr.arpa
-
5.3kB 7.6kB 16 15
-
65 B 105 B 1 1
DNS Request
clients2.google.com
DNS Response
142.251.39.110
-
3.7kB 9.2kB 15 13
-
73 B 112 B 1 1
DNS Request
110.39.251.142.in-addr.arpa
-
126 B 158 B 2 2
DNS Request
beacons3.gvt2.com
DNS Request
beacons3.gvt2.com
DNS Response
172.217.168.227
DNS Response
172.217.168.227
-
3.7kB 7.3kB 8 10
-
2.3kB 3.6kB 8 9
-
74 B 112 B 1 1
DNS Request
227.168.217.172.in-addr.arpa
-
72 B 146 B 1 1
DNS Request
81.171.91.138.in-addr.arpa
-
3.3kB 4.5kB 10 10
-
3.8kB 3.0kB 9 9
-
3.7kB 3.6kB 11 10
-
4.0kB 3.6kB 14 9
-
1.3kB 1.3kB 1 1
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
24KB
MD5b82ca47ee5d42100e589bdd94e57936e
SHA10dad0cd7d0472248b9b409b02122d13bab513b4c
SHA256d3c59060e591b3839ec59cad150c0a38a2a2a6ba4cc4dc5530f68be54f14ef1d
SHA51258840a773a3a6cb0913e6a542934daecaef9c0eeab626446a29a70cd6d063fdb012229ff2ccfa283e3c05bc2a91a7cac331293965264715bdb9020f162dc7383
-
Filesize
194KB
MD5f5b4137b040ec6bd884feee514f7c176
SHA17897677377a9ced759be35a66fdee34b391ab0ff
SHA256845aa24ba38524f33f097b0d9bae7d9112b01fa35c443be5ec1f7b0da23513e6
SHA512813b764a5650e4e3d1574172dd5d6a26f72c0ba5c8af7b0d676c62bc1b245e4563952bf33663bffc02089127b76a67f9977b0a8f18eaef22d9b4aa3abaaa7c40
-
Filesize
552B
MD556cf7b4eb17c6fa7cc7de9c2ff8ed270
SHA15ab1ccdd788c11e6f5b349904b8dd6d817a0103d
SHA2561dae49c8adc06d7b79d3b9df1b6c94db60da44b38251580b40620b51ac5b4ace
SHA5123eadcf7b94e7d928c16457a9b2e6c5f6b716d37aca958f6a2c3763e4b2538872e41a656bc245a370336fc73af13ba50e27e20e2776b8306fe8411a937ff168b5
-
Filesize
1KB
MD5d625c14b69ff94000f59dd4d0962644e
SHA1f39adfc292364db1c25ce671a793f166b314ca8a
SHA2569c5a999f8159fb93ed1417a590029ceab99196838d613932e00674c60e6bb22c
SHA5125792a468cb63493457d314708563fae60ffce310d6ede2fddaeed7c1c66e6079605f07ed5b0dd4bae810bb455a6fdcee95e788b131aa201172369297bfb078ca
-
Filesize
552B
MD582e71e776895ed1930e312b278b29fe7
SHA1aea88774698951051ca9456c0841d5a897d56fac
SHA2560266430e9163116df0e2f57b5da11d5b0e5a2ef3efaff025d0a39becb3b25a3b
SHA5126df6f884b49d926d4b01f6dc1c07ef952a8da9e42293cd165ae81c2eb4d9330e39d220ebb7c3826646a71c353e857d5d910558f7cb32b47bff5784215d8e150a
-
Filesize
480B
MD5ead195d8fbb84f31991f953ccb02f80d
SHA1b75f3df6a9c9991bb6e333587bd0d830bd2b81d8
SHA256ad5ba461ebe40848b6b9348d6cd06bd44951cf7835c8775c19db2c3ae74b4608
SHA5122d0819a486e96a3daef81c0e1fe3508596f0b44f53d470de9ac3e85f30f6b7cae318cc27d0691481e32821554b9f8bbd78d7776a6b88cff13460d509f794a9a4
-
Filesize
2KB
MD5896accf27a96856b94f2a9b881212382
SHA1adb44c69fe78c9964154c9320112b477eac67f4d
SHA25615d6292be5bb006f87365eb7262398a220f180041ed637766f4bd3b1afa0e038
SHA512e609d6dc6acd1c623edbe68e5c70034dc8bc20557561b8314212a8abbde5bdd297aa892e5fec9ceea4b543c5ff8ef691c26d3f3f55e8d85a9f77053179bcb6e1
-
Filesize
3KB
MD5d33d6c16c2a2ba4973c0d4c1adeed80a
SHA1e5f83b6883b0c3b9f99ecffe0261dc36bd63ac1a
SHA2568b51c8a8a6ff3a6be3a37e02a45a59e2db137ec79aade99ac30f55954a28f19b
SHA5120edb1f7732b00971078a8deaa430d2ba365667dc79bf68bc13c12b7fed4163a8bb22f185a68a86be535ae8840a5b78e940a2504ec55628568f8019810c07d16f
-
Filesize
3KB
MD5b6694c6da0cec8c232b988f44969fc8a
SHA1474851319e29a74ad8cf1a7173603bbf278354d6
SHA2565a46d278e4f052e1677de4bbbefe041103d53d0871c87d3dcb9faa192dd728b3
SHA5126218eefd1e72a6b7e51ab7d4d8ee41a90fba75c1e7ec3c8d6f82b45da00f93f4086abf24788312b32062909d076fdf87f1114b813ef1edc0cfbd2ac22f10de5f
-
Filesize
3KB
MD55088f7615b21874e3f430827ca04d65a
SHA19167376824682f350388935d4f244283409a25c5
SHA256bdd114ce6737b063877b0d70f8f61c7591be4e88575015dd702d2f9306cfcbb6
SHA5122cb97b780b19b529e2d71efb4d21bc76707b6935ce377b3e56e8946fd8ea7873930474f7d93c69e2c41a9d7edaebc9962c747af0714a7d35e032ce62d2f0dafa
-
Filesize
3KB
MD542cdb9a93840a5497f503f9f2f9f0bb6
SHA1e6e09755985b8afe3518da551d9d7df23ac8a4df
SHA256831cb333e50965d6a0a4bd7d4c1f11d4bc81533a1129f2988256a2e0ba9edcef
SHA51299819b26adebdcd7fc8863e908c34502bde7b9dc43200efed859ac18a385f346005b7066e7252be826b099eadbe352ce2101a72ee31ab34b960dc9df6210ebfb
-
Filesize
369B
MD51cd046f351fc07ac10abef380524c887
SHA12c60e2d74824bb73414ce8789b788ee3dd44a28c
SHA2564a947e94e9650c29901c35217d60e4c0fee69369431a1c73f15f6648719be025
SHA51229e868ac2680c27f0723add543605e4ba660a13e9322949e3910ae9c0eeb0603e513eca28f41ecd05d5b2291b72faf65404f37f1569c08045cd6bee777d7b8a0
-
Filesize
871B
MD5b2a509fa968ee9978a8b504e3209cd90
SHA12d4a772ac96af698ed1d113460b6ef7240342b0d
SHA256c00b1717e70e0b56b756b875a46e326fa25e3fd0a8a8f875b92d9a762886ef0a
SHA5121fb488d40ee9f6d88158789a776cdc68a915dac2f7eb13ee8eaf44eee362f3c3aa81bf611204e4def25fe4bf9abd1aa44d8b701b87b98f8681ea41979e6c3340
-
Filesize
5KB
MD5a2f7f4b1d05379a3f3d81531105a1481
SHA192ccb4accc24a1c89e33e73dc6dcba76460ea15e
SHA2566bc3153f213981194f86f74b66a791acaba5da3c1a730ed7f3beca5d12673fbc
SHA51250656b344681ab7c4c011019eb4bfe6e9829e303a1d345fed71f876a1685cb28a137318cd2790c725eec63504294a8273d83e103257aca1923fd8ad05b3e90fe
-
Filesize
5KB
MD5df91024c482867b1c1a062f229aa0126
SHA1f274d951f2f567c6f69f96e78dae2eb3592ab420
SHA256a1f3b0b1cdad06de58df3806a7dc6c35e0557250406a142aab79b52409d6f050
SHA512c5da0276b12eec17a808122bed00448479b51bfe1cd69683d178f53917892feeec5eda9316dc59e9ff15b53ef83273aa4b788b82d21ce3969b2643075fbeeb06
-
Filesize
6KB
MD5a007e01fc4170fd4f7a58463b03efc27
SHA16dc487ffca1d77d66c2321579dfd47c17e8eefa6
SHA256f3ef101d3518d89c59e67acf5fd43ef991b3b05f23f01e5570182b17ff99b68d
SHA5124b1b65cd5530404b44a535690ca3a17310366ecb6c9c8625c95ae0a06c6b536dc0d68a75bf041e04119b57a391094d91910065a173958313682a99f300c17e90
-
Filesize
5KB
MD54bcb234aa9fea52cfdad8867928be4b2
SHA19628fe575f022afb5085cbd36517fa2c76d83934
SHA256120b3f45d660033a1620eba57a7b0a8adcf42f1354f24964c3f8f9e2533718c1
SHA51275c6777b246d404b32c1ad191e7f51c6a6e74876d9dec66607a88457997e6043aeeeb3a42ecef24d4e2350bab15352b7175aa251cc5f9d93ea4b3824871b1195
-
Filesize
6KB
MD5da310fbc4a2e7ff2a7661ac1fcb8f9bc
SHA1b194a775c18ca508938364fbf915a2348efe12fc
SHA256916c7d1d62216c3a343bba0e5dcefdbafbbeedf9d63cf77d99cf0848314b42ab
SHA5125d13e00c2cecfd4208ad66c64771874729e046130585209b76cf0046d2205cb7c5ce564db9a0d2fb3c0ac27837d15d1e69b653465508eec980c326629555c19a
-
Filesize
6KB
MD596cef5d9489e16863a8ccbf2d083dd47
SHA127f70139d12a2056917f9d3e4d3911c1d6ddf562
SHA25603340c638010faa94fc051f2c66da8efa6fecd65f26fc5e92e38644dc401f7fd
SHA512c0c9b8d6141509f33c82f9c79fcc93bf8a2392ba23327b165cd42bea53698c10a2ab1f597b016296fc6921348dea12c209dc57981dd99d59efb4487e6806f738
-
Filesize
6KB
MD55c47e489374412b76814f6614a0c148e
SHA1654195d9babc356682bcbd03aeb52d84390107b8
SHA256f05aeba477ed7a92a394141304aad5cc5bd520e7c7a1bf39688e576cebe8a0fd
SHA512e6c5a07c57c20180deab2f818bc8be9cf234cecf83afc9aa202f6f99c1f89483e976b9f40f4e0436f7447a15fe65c1d253aea5475d90e3995f57d11ff3bab239
-
Filesize
6KB
MD58fdc7c2f7d4ed1a54ccb58da55797693
SHA15adea30e5633a36a9c202b5d77fdf4df84b99dc8
SHA25647d7171a6c412d2f577adcad9e82eec1bfbaafa06848cab9b441c2f3c6de032c
SHA512c20172e91b646697ec6941db72203197acb63cd2a04e8f4c706a0a6f58ef56b50a1f188023c1901093a06fce8b9393811527156c497b0fb93f4420ffd10c016f
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5278a8a3976d364aa33f01aa6dbf1d259
SHA1d019c86184cd16f3a802cb67d9546cc2e9cb3510
SHA2568dd9658703e98b1419cb5e6a57215604dbb8213d2de6e7343096f2a346dfba39
SHA5121bfcaad67206d93538fe6a022a967ddc1586756ec7b2207491058369a30e02335b96f7f0e6ef0e9455c7247a73c5534ad1858ead42eb9f606782fd6a709401e5
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe59b9ff.TMP
Filesize48B
MD5632fd7512bbf2364eb625fe924a81b71
SHA19449e77fd302b10885ddac8026aeac00ccd152b2
SHA2567e6a76aa8059686531234d1e6f3d9915e36cba34ba716038bbfcf5ec18496aed
SHA5121f4c57cd754e3d710700f7848abd2590832f9f7ec9f92f9f7122b16ccb46bf5aac07e0e8c21989ad1a9ee9b99e726b2ae11cc8983f27d8275822d219f135e2ab
-
Filesize
128KB
MD5ee26c0b2f37e80d4972b7bd40a5ad514
SHA1a0ef770e05ad0aa2095102ee81f1f56555b1dc9d
SHA256d46d803eedf730e4e8cbd1f95b1f217ffc8b4d3c27b5034eedcb0b97e4aef79d
SHA51291082c722a73101f8d540aed2c40ab4711e821a7a982c6bb4d7a2d6281ead8c1fac90d351b04cee0d80e0847aee6956a88803ca2d3125163c229e2e696d98c77
-
Filesize
128KB
MD58015337e5c30988673282d7082258c1e
SHA1a9daffb0b911725c2662ea2c7ef681b48d47025d
SHA25600c5b56f3da00e9ac169a858f6fca837284d98f6c320d1bac657feb35aa447b2
SHA512039e28159551333465784d294e86958e044be313117253abf0cbf344f8828e0c9ed18c79cc74e34e4ae5f4d1d0fb1a20c542269153c8ce28d2bba3e322e61be8
-
Filesize
105KB
MD51298d6c19d7b0c6f24a9529771dc4a70
SHA1ded8cc78e02dfe051ade90de5e262e890a14e975
SHA25601f522908519a0872e43705dc48c0f8131be70ffcd3085d7ca212c0f42a10281
SHA5127c01ccb1079393cd1f7936e321db04300002a81b464ed4eb1da4aaf1dc644280a2c2a545fe54bc9c4a24c4069bfe7ac7f5827c1be9909a03878b21c0523b2c14
-
Filesize
102KB
MD5a6b4a7203c662d2a97ee16d75cc4306c
SHA147e44d6e6c31fff701d1790edf9ee036e4831e71
SHA25652754b9d4be1e6772dd6165cf72d7830cbe5a6a5a7b29d8dcf619387e9714b74
SHA51254d9ba0c0544e14ca07f3a8ef4ac930ad826b74a0f12fcf841032ea27e8150420e24a5a02ac82b03da1cfdc453343c3791ebc45fd089ddfa605590e7d02eb739
-
Filesize
100KB
MD5edaa7a013600c30ff32584bac6f091bd
SHA182bd1ecfc2546fee030ab7609503e761517a4e1f
SHA256dece0ba361f9a47c418c86d774c7da2b86a3dbf5474142cc4529b206357b25c7
SHA5125fabe403177833887ef35a44dd41e58eab7cbe646c1f960b57c96a92bf23f23ac7af721a4091c09a48523671e0cd67e6d7803378967e9d42d96f1bb7683bc49c
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
637KB
MD5bbf998f39ff78309effce75ce3ed0020
SHA10050caf84cfc083ea0af0cb8cee13955b7e13d2b
SHA2564eb1e5e57cada95932e85d71062c1d3f95ca3b7a3764c26e95bc90171d21d543
SHA512f90c300691fdc6a83f2a5ef986562df0fe06982f7dfa7886ff09096e15cc32a7a842bb20e4493b6afab68a5978a3cfef7b84bca6d17d33bfc0540414615aad99
-
Filesize
366KB
MD5066887603e476d532bc2dbd91cec6f86
SHA1f589ac8ea2614bb895a483c5701871fdf4393099
SHA25681a5b647adc7a9049b6ecdd8b0e8f51b03f7d34e247deb266da155ac2253c729
SHA5129e49118f89cc3a25e71640330a64a84d5b126ce403362cf5a515f6df55ac9f66c232f23b92a6b79c4c77bf5bdfbbdf29727654a0c8b93489c1a870d99e3b504b