Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://iykdkk.pages.dev/

Overview

General Information

Sample URL:http://iykdkk.pages.dev/
Analysis ID:1446909
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
HTML page contains hidden URLs or javascript code
Program does not show much activity (idle)

Classification

  • System is w10x64
  • chrome.exe (PID: 6268 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6964 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1992,i,3248640703274109325,15599182023672143406,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5560 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://iykdkk.pages.dev/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://iykdkk.pages.dev/Avira URL Cloud: detection malicious, Label: malware
Source: https://global.cctv.com/trending/index.shtmlHTTP Parser: Base64 decoded: A7C,EAAmD;AAC/CM,iBAASC,sBAAT,CAAgC,mBAAhC,EAAqD,CAArD,EAAwDC,KAAxD,CAA8DC,OAA9D,GAAwE,MAAxE;AACH;;AAGDC,kBAAcb,kBAAd;AACH","file":"Inline Babel script","sourcesContent":["\n var show_menu_interval = setInterval(show_menu, 1000);\n ...
Source: https://iykdkk.pages.dev/HTTP Parser: No favicon
Source: https://iykdkk.pages.dev/HTTP Parser: No favicon
Source: https://iykdkk.pages.dev/HTTP Parser: No favicon
Source: https://iykdkk.pages.dev/HTTP Parser: No favicon
Source: https://global.cctv.com/trending/index.shtmlHTTP Parser: No favicon
Source: https://global.cctv.com/trending/index.shtmlHTTP Parser: No favicon
Source: https://global.cctv.com/trending/index.shtmlHTTP Parser: No favicon
Source: https://global.cctv.com/ipanda/index.shtmlHTTP Parser: No favicon
Source: https://global.cctv.com/ipanda/index.shtmlHTTP Parser: No favicon
Source: https://global.cctv.com/ipanda/index.shtmlHTTP Parser: No favicon
Source: https://global.cctv.com/ipanda/index.shtmlHTTP Parser: No favicon
Source: https://global.cctv.com/ipanda/index.shtmlHTTP Parser: No favicon
Source: https://global.cctv.com/chineseart/index.shtmlHTTP Parser: No favicon
Source: https://global.cctv.com/chineseart/index.shtmlHTTP Parser: No favicon
Source: https://global.cctv.com/chineseart/index.shtmlHTTP Parser: No favicon
Source: https://global.cctv.com/tvplay/index.shtmlHTTP Parser: No favicon
Source: https://global.cctv.com/tvplay/index.shtmlHTTP Parser: No favicon
Source: https://global.cctv.com/documentary/index.shtmlHTTP Parser: No favicon
Source: https://global.cctv.com/documentary/index.shtmlHTTP Parser: No favicon
Source: chromecache_751.2.drString found in binary or memory: <li class="language-item"><a href="https://www.facebook.com/cctv.cn" target="_blank"><img src="//p3.img.cctvpic.com/photoAlbum/page/performance/img/2021/12/27/1640578397052_827.png"></a></li> equals www.facebook.com (Facebook)
Source: chromecache_751.2.drString found in binary or memory: <li class="language-item"><a href="https://www.youtube.com/channel/UCnAsZ46UTeFEgwOEwMezngQ " target="_blank"><img src="//p5.img.cctvpic.com/photoAlbum/page/performance/img/2021/12/27/1640578423094_12.png"></a></li> equals www.youtube.com (Youtube)
Source: chromecache_286.2.drString found in binary or memory: http://www.idangero.us/
Source: chromecache_286.2.drString found in binary or memory: http://www.idangero.us/swiper/
Source: chromecache_751.2.drString found in binary or memory: https://big5.cctv.com/gate/big5/global.cctv.com/index.shtml
Source: chromecache_751.2.drString found in binary or memory: https://english.cctv.com/
Source: chromecache_644.2.drString found in binary or memory: https://global.cctv.com/2021/02/10/VIDEU3h11pSDpyyKTZBo93IY210210.shtml
Source: chromecache_644.2.drString found in binary or memory: https://global.cctv.com/2021/09/20/VIDEJQD9ibsVwhSq4s8Z7fwK210920.shtml
Source: chromecache_476.2.drString found in binary or memory: https://global.cctv.com/2021/12/20/VIDEdu8emTh2q5BJ3cwUJY4M211220.shtml
Source: chromecache_583.2.drString found in binary or memory: https://global.cctv.com/2021/12/21/VIDAKCfrU66gf1MXo6AQD9K9211221.shtml
Source: chromecache_583.2.drString found in binary or memory: https://global.cctv.com/2021/12/21/VIDAP0OcwH3KFmmYeAB3zNKJ211221.shtml
Source: chromecache_583.2.drString found in binary or memory: https://global.cctv.com/2021/12/21/VIDAYgErVhCiQjcdilLuK2lp211221.shtml
Source: chromecache_638.2.dr, chromecache_634.2.drString found in binary or memory: https://global.cctv.com/2021/12/21/VIDAwwVV4rtBOSAMSr3bgfpv211221.shtml
Source: chromecache_367.2.drString found in binary or memory: https://global.cctv.com/2021/12/21/VIDEcwqYEw9SUpMGEGcBDUPo211221.shtml
Source: chromecache_476.2.drString found in binary or memory: https://global.cctv.com/2021/12/22/VIDE1eg4fxxgc1DKrEmYDApg211222.shtml
Source: chromecache_476.2.drString found in binary or memory: https://global.cctv.com/2021/12/22/VIDE6FRYN725Z7Kaf1h3DCPs211222.shtml
Source: chromecache_476.2.drString found in binary or memory: https://global.cctv.com/2021/12/22/VIDE8NmJKbfPx7ih28GMrYVp211222.shtml
Source: chromecache_476.2.drString found in binary or memory: https://global.cctv.com/2021/12/22/VIDEEybvzLZR7Yr3y8P9wAfQ211222.shtml
Source: chromecache_476.2.drString found in binary or memory: https://global.cctv.com/2021/12/22/VIDERAoYEZMjLEzOMByXu0NS211222.shtml
Source: chromecache_476.2.drString found in binary or memory: https://global.cctv.com/2021/12/22/VIDEREF1TAFCxKnf1ivySNj9211222.shtml
Source: chromecache_476.2.drString found in binary or memory: https://global.cctv.com/2021/12/22/VIDEWZelXuyMcYuOaWxiGaUJ211222.shtml
Source: chromecache_476.2.drString found in binary or memory: https://global.cctv.com/2021/12/22/VIDEeHfSsYkjRLWhMYYFGQyh211222.shtml
Source: chromecache_476.2.drString found in binary or memory: https://global.cctv.com/2021/12/22/VIDEmy3YmRSrEEwPqP409UnA211222.shtml
Source: chromecache_476.2.drString found in binary or memory: https://global.cctv.com/2021/12/22/VIDEr5FIH5rYAbup2LT848BF211222.shtml
Source: chromecache_367.2.drString found in binary or memory: https://global.cctv.com/2021/12/23/VIDEFufZMhVOVVa5yWODF23d211223.shtml
Source: chromecache_367.2.drString found in binary or memory: https://global.cctv.com/2021/12/23/VIDEHAAtWrr1fVgHpYv3ccjH211223.shtml
Source: chromecache_367.2.drString found in binary or memory: https://global.cctv.com/2021/12/23/VIDEHTOT2FqiBsQEF9vIHgYK211223.shtml
Source: chromecache_367.2.drString found in binary or memory: https://global.cctv.com/2021/12/23/VIDEMyVt2oQGacGrIDqGPzNM211223.shtml
Source: chromecache_367.2.drString found in binary or memory: https://global.cctv.com/2021/12/23/VIDEcLKJlzkkuPh1r8NKEye4211223.shtml
Source: chromecache_367.2.drString found in binary or memory: https://global.cctv.com/2021/12/23/VIDEmwg2MA2KjNHtlsg4Irgl211223.shtml
Source: chromecache_367.2.drString found in binary or memory: https://global.cctv.com/2021/12/23/VIDEnauyd5UdRBMzn8eBc5le211223.shtml
Source: chromecache_367.2.drString found in binary or memory: https://global.cctv.com/2021/12/23/VIDEqFVGkQhOg0us4lPSxi7j211223.shtml
Source: chromecache_367.2.drString found in binary or memory: https://global.cctv.com/2021/12/24/VIDEFxPG5HjrusHT9IC8jv0W211224.shtml
Source: chromecache_367.2.drString found in binary or memory: https://global.cctv.com/2021/12/28/VIDEjdyuNEgHunPdjjjYQD8W211228.shtml
Source: chromecache_476.2.drString found in binary or memory: https://global.cctv.com/2021/12/30/VIDEbI3oN9kelDLuuQsR1WTu211230.shtml
Source: chromecache_367.2.drString found in binary or memory: https://global.cctv.com/2021/12/30/VIDEdFWQHpwvDgFU9XLn6TKK211230.shtml
Source: chromecache_644.2.drString found in binary or memory: https://global.cctv.com/2021/12/31/VIDEXsi4NNynHHoVj7aPMi91211231.shtml
Source: chromecache_638.2.dr, chromecache_634.2.drString found in binary or memory: https://global.cctv.com/2022/01/04/VIDADDRe8c6Auxp5pJHRqUVZ220104.shtml
Source: chromecache_638.2.dr, chromecache_634.2.drString found in binary or memory: https://global.cctv.com/2022/01/05/VIDABITtQLoqC9PWd7zX3fvy220105.shtml
Source: chromecache_638.2.dr, chromecache_634.2.drString found in binary or memory: https://global.cctv.com/2022/01/05/VIDAOXzj81m1xszVvKOVzbl7220105.shtml
Source: chromecache_583.2.drString found in binary or memory: https://global.cctv.com/2022/01/07/VIDA9fqj9hiWbhmVfCr4U7Rz220107.shtml
Source: chromecache_583.2.drString found in binary or memory: https://global.cctv.com/2022/01/14/VIDAMsSDeC2zAILqYIdTMzgn220114.shtml
Source: chromecache_638.2.dr, chromecache_634.2.drString found in binary or memory: https://global.cctv.com/2022/01/14/VIDAPHNJt9I4lAw5uRu0RRXu220114.shtml
Source: chromecache_644.2.drString found in binary or memory: https://global.cctv.com/2022/01/26/VIDEBeuohbzd2eVLM5LPtvSa220126.shtml
Source: chromecache_583.2.drString found in binary or memory: https://global.cctv.com/2022/01/28/VIDA11uirsTWPUdCEXRvZLuc220128.shtml
Source: chromecache_638.2.dr, chromecache_634.2.drString found in binary or memory: https://global.cctv.com/2022/01/28/VIDAAQxlI2NTKGdZmn4sKaq3220128.shtml
Source: chromecache_638.2.dr, chromecache_634.2.drString found in binary or memory: https://global.cctv.com/2022/01/28/VIDAINDRcNAXv5jEPsjNX5gJ220128.shtml
Source: chromecache_583.2.drString found in binary or memory: https://global.cctv.com/2022/01/28/VIDAWMdzci0OfVD6GgoDBMSM220128.shtml
Source: chromecache_644.2.drString found in binary or memory: https://global.cctv.com/2022/01/31/VIDEfSFYP2XBCDXXU438564N220131.shtml
Source: chromecache_638.2.dr, chromecache_634.2.drString found in binary or memory: https://global.cctv.com/2022/02/24/VIDA3zs6lcqv8Zr0KCPHLahS220224.shtml
Source: chromecache_583.2.drString found in binary or memory: https://global.cctv.com/2022/02/24/VIDApesWRuuDRDs3BMEtUghB220224.shtml
Source: chromecache_644.2.drString found in binary or memory: https://global.cctv.com/2022/04/01/VIDEpZuQPIThclZeQ6WVGmA4220401.shtml
Source: chromecache_644.2.drString found in binary or memory: https://global.cctv.com/2022/04/21/VIDEiz0af6ei4EvOLxO2l5Si220421.shtml
Source: chromecache_644.2.drString found in binary or memory: https://global.cctv.com/2022/04/24/VIDE7SEW8swIpBzknvxlcN1J220424.shtml
Source: chromecache_583.2.drString found in binary or memory: https://global.cctv.com/2022/04/28/VIDAZhujkD4waS1vBhlhqTgg220428.shtml
Source: chromecache_644.2.drString found in binary or memory: https://global.cctv.com/2022/04/29/VIDEerDpsRgZM3i92OG9HLxO220429.shtml
Source: chromecache_583.2.drString found in binary or memory: https://global.cctv.com/2022/05/11/VIDAQG5Wr9yjr30a057gu1ag220511.shtml
Source: chromecache_638.2.dr, chromecache_634.2.drString found in binary or memory: https://global.cctv.com/2022/05/24/VIDAGyhr0ik6vae1Xc7keg5F220524.shtml
Source: chromecache_583.2.drString found in binary or memory: https://global.cctv.com/2022/05/24/VIDAd71Bh2ooDHHQ69pXrn55220524.shtml
Source: chromecache_644.2.drString found in binary or memory: https://global.cctv.com/2022/05/31/VIDEiuL3asZosXFT0V1SKW23220531.shtml
Source: chromecache_583.2.drString found in binary or memory: https://global.cctv.com/2022/06/08/VIDA56UtvA7dq0IYwlx4pSHI220608.shtml
Source: chromecache_583.2.drString found in binary or memory: https://global.cctv.com/2022/06/08/VIDAlP7Efwya17IjI6sLZ0yh220608.shtml
Source: chromecache_644.2.drString found in binary or memory: https://global.cctv.com/2022/06/09/VIDEJ1AnjlsMsn61leYcYTLC220609.shtml
Source: chromecache_583.2.drString found in binary or memory: https://global.cctv.com/2022/10/25/VIDA1k9P46v9iyI0qdkPy3tT221025.shtml
Source: chromecache_638.2.dr, chromecache_634.2.drString found in binary or memory: https://global.cctv.com/2022/10/26/VIDAmQCuQliFkWGZ86ceXEWz221026.shtml
Source: chromecache_583.2.drString found in binary or memory: https://global.cctv.com/2022/12/06/VIDAlcGhxbI4oRUO5GOcz5hW221206.shtml
Source: chromecache_583.2.drString found in binary or memory: https://global.cctv.com/2023/01/09/VIDAEbJPCFdxkk0gSIRnrGDV230109.shtml
Source: chromecache_583.2.drString found in binary or memory: https://global.cctv.com/2023/02/01/VIDA85nRY2Gm7GDadie07CBs230201.shtml
Source: chromecache_583.2.drString found in binary or memory: https://global.cctv.com/2023/04/20/VIDAJcjiAwMh7xRQc2N13Y7Q230420.shtml
Source: chromecache_638.2.dr, chromecache_634.2.drString found in binary or memory: https://global.cctv.com/2023/04/20/VIDAxuIyiyt7QMapiIDJGMMl230420.shtml
Source: chromecache_583.2.drString found in binary or memory: https://global.cctv.com/2023/09/05/VIDAEtC6u2YOQRKI9Y8gDgav230905.shtml
Source: chromecache_583.2.drString found in binary or memory: https://global.cctv.com/2023/09/05/VIDAwicmgfLWTyM7l8J1krrM230905.shtml
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://global.cctv.com/2024/01/07/VIDESTE1xiA2eTxq63beIOjF240107.shtml
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://global.cctv.com/2024/01/12/VIDEkHjmKeBV7OUwjD3XDSb9240112.shtml
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://global.cctv.com/2024/01/19/VIDE03HWK4eouRLmnjnrH5xL240119.shtml
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://global.cctv.com/2024/01/23/VIDEVLKzR2wcH7qODltetAMR240123.shtml
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://global.cctv.com/2024/01/26/VIDErG7ThI4C7SBvuIo9zWVf240126.shtml
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://global.cctv.com/2024/01/30/VIDEBD8744b1TKlNz7tpOFVR240130.shtml
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://global.cctv.com/2024/02/07/VIDEj9ByOZYACxoG4uOhCqAt240207.shtml
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://global.cctv.com/2024/02/20/VIDEFVn4oYOoPfkByvxGkKT6240220.shtml
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://global.cctv.com/2024/02/27/VIDETpnHAt85dyrG7wp5XF1Z240227.shtml
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://global.cctv.com/2024/03/05/VIDEfC87gbQKLfecN3Zquuza240305.shtml
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://global.cctv.com/2024/03/12/VIDE4VGqpcFV28MwqOzGhVDF240312.shtml
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://global.cctv.com/2024/03/19/VIDEKHaX1zVdLGTiXtBp2mbQ240319.shtml
Source: chromecache_311.2.drString found in binary or memory: https://global.cctv.com/2024/03/26/VIDEQwVwnZPtknE7Dla6ihl1240326.shtml
Source: chromecache_311.2.drString found in binary or memory: https://global.cctv.com/2024/03/26/VIDEm7C5YuezwX5t8I1iA2hJ240326.shtml
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://global.cctv.com/2024/03/27/VIDESmMVFfijP2uGGIjLir9S240327.shtml
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://global.cctv.com/2024/03/29/VIDEc2K54nLkVyqgfIoZTUcx240329.shtml
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://global.cctv.com/2024/04/02/VIDEo9Y3nUzXnaG6pR3raI56240402.shtml
Source: chromecache_311.2.drString found in binary or memory: https://global.cctv.com/2024/04/03/VIDE2AjCNfwqM8Bi9uybovcz240403.shtml
Source: chromecache_311.2.drString found in binary or memory: https://global.cctv.com/2024/04/03/VIDEAloEJCpRzLLxglECpXDm240403.shtml
Source: chromecache_311.2.drString found in binary or memory: https://global.cctv.com/2024/04/03/VIDEimuGuc87P5gPcsderi2G240403.shtml
Source: chromecache_311.2.drString found in binary or memory: https://global.cctv.com/2024/04/07/VIDE3kmCpJwNHTGmBrR9CN1H240407.shtml
Source: chromecache_311.2.drString found in binary or memory: https://global.cctv.com/2024/04/08/VIDEKGEXvPQpRTIXY0gIkhJK240408.shtml
Source: chromecache_311.2.drString found in binary or memory: https://global.cctv.com/2024/04/08/VIDEUgEQm83MRD9BT7ob1S0m240408.shtml
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://global.cctv.com/2024/04/09/VIDElnFiHVgtXkczFNadUsVS240409.shtml
Source: chromecache_311.2.drString found in binary or memory: https://global.cctv.com/2024/04/11/VIDEFcE5vDtZxVpwDOZbpdab240411.shtml
Source: chromecache_311.2.drString found in binary or memory: https://global.cctv.com/2024/04/11/VIDEHgY5fW3ZaaKULFaG8P8S240411.shtml
Source: chromecache_311.2.drString found in binary or memory: https://global.cctv.com/2024/04/11/VIDEJUXcDL1g9CrM0SHlyhpk240411.shtml
Source: chromecache_311.2.drString found in binary or memory: https://global.cctv.com/2024/04/11/VIDEQ5qYWSpB4Fz3nxbDr3Ez240411.shtml
Source: chromecache_311.2.drString found in binary or memory: https://global.cctv.com/2024/04/11/VIDEWnnE7Lrv3ii0JwgqdSPK240411.shtml
Source: chromecache_311.2.drString found in binary or memory: https://global.cctv.com/2024/04/11/VIDEiYlIWzKgvq2O3HoIDV81240411.shtml
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://global.cctv.com/2024/04/16/VIDExdOUgj5Z2Og3yteEBPYz240416.shtml
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://global.cctv.com/2024/04/23/VIDEr4luvFbodbMMglebiC27240423.shtml
Source: chromecache_311.2.drString found in binary or memory: https://global.cctv.com/2024/04/29/VIDEHR6oFhOGFjfDvVvFE4Ms240429.shtml
Source: chromecache_311.2.drString found in binary or memory: https://global.cctv.com/2024/04/29/VIDEO5qw5LFCOSphnWRQnyal240429.shtml
Source: chromecache_311.2.drString found in binary or memory: https://global.cctv.com/2024/04/29/VIDEWXhWAWgHFFWlWNVYxdO4240429.shtml
Source: chromecache_311.2.drString found in binary or memory: https://global.cctv.com/2024/04/29/VIDElvVSPNhWLxLCuI9b1dEp240429.shtml
Source: chromecache_311.2.drString found in binary or memory: https://global.cctv.com/2024/04/29/VIDEml4hM55QjktoifM2lSBu240429.shtml
Source: chromecache_311.2.drString found in binary or memory: https://global.cctv.com/2024/04/29/VIDEvR50MIUVJGgeTenqXdEp240429.shtml
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://global.cctv.com/2024/05/06/VIDEEn3nIFpB9u9HNPMrHnFP240506.shtml
Source: chromecache_280.2.drString found in binary or memory: https://global.cctv.com/2024/05/07/VIDEQQTmMc3u52FGwHSQokLe240507.shtml
Source: chromecache_280.2.drString found in binary or memory: https://global.cctv.com/2024/05/07/VIDEVyD2r2QY6tHravL440fo240507.shtml
Source: chromecache_280.2.drString found in binary or memory: https://global.cctv.com/2024/05/08/VIDEKnx0FuJ0VYvRtmZt1HZh240508.shtml
Source: chromecache_280.2.drString found in binary or memory: https://global.cctv.com/2024/05/09/VIDEJC1ilIn1vn7tNjH6rL0g240509.shtml
Source: chromecache_280.2.drString found in binary or memory: https://global.cctv.com/2024/05/09/VIDEPQIl1PuJUj9iDp5vu5mh240509.shtml
Source: chromecache_280.2.drString found in binary or memory: https://global.cctv.com/2024/05/11/VIDEWmfs51xOzCRJvBg9zsEB240511.shtml
Source: chromecache_280.2.drString found in binary or memory: https://global.cctv.com/2024/05/13/VIDEAZtEi36FvzSIOvntTjB0240513.shtml
Source: chromecache_280.2.drString found in binary or memory: https://global.cctv.com/2024/05/13/VIDEFPkCG5inxhXexkpibArm240513.shtml
Source: chromecache_280.2.drString found in binary or memory: https://global.cctv.com/2024/05/13/VIDESdkp4402WkHMPvgRdPfO240513.shtml
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://global.cctv.com/2024/05/13/VIDEVbqHCwQo9sqh747NK5k6240513.shtml
Source: chromecache_280.2.drString found in binary or memory: https://global.cctv.com/2024/05/14/VIDEUSThGTNe25LrN7dyf0cE240514.shtml
Source: chromecache_280.2.drString found in binary or memory: https://global.cctv.com/2024/05/15/VIDE8JXT7kC0CZ5i4kajDKpp240515.shtml
Source: chromecache_280.2.drString found in binary or memory: https://global.cctv.com/2024/05/15/VIDEadGvonbiCUp0yWuK9Vkq240515.shtml
Source: chromecache_280.2.drString found in binary or memory: https://global.cctv.com/2024/05/16/VIDEsLBB3ZDKq6blCxYak7Sa240516.shtml
Source: chromecache_280.2.drString found in binary or memory: https://global.cctv.com/2024/05/17/VIDE4qTVovdklfpm1uysKwML240517.shtml
Source: chromecache_280.2.drString found in binary or memory: https://global.cctv.com/2024/05/20/VIDE95gaY7zkemy1Df0UcwCr240520.shtml
Source: chromecache_280.2.drString found in binary or memory: https://global.cctv.com/2024/05/20/VIDENYeR7tv6XCrxbDuZV6rj240520.shtml
Source: chromecache_280.2.drString found in binary or memory: https://global.cctv.com/2024/05/20/VIDEOokQaKD44ui0mukEcK9b240520.shtml
Source: chromecache_280.2.drString found in binary or memory: https://global.cctv.com/2024/05/21/VIDEYx8HlmZb0nxoVVhq2h9P240521.shtml
Source: chromecache_280.2.drString found in binary or memory: https://global.cctv.com/2024/05/22/VIDEJ8wiI4eF3rnmyo0gUXxY240522.shtml
Source: chromecache_280.2.drString found in binary or memory: https://global.cctv.com/2024/05/22/VIDElE1tp0sTaoWYAPnEkjt9240522.shtml
Source: chromecache_751.2.drString found in binary or memory: https://global.cctv.com/chineseart/index.shtml
Source: chromecache_751.2.drString found in binary or memory: https://global.cctv.com/chinesegourmet/index.shtml
Source: chromecache_751.2.drString found in binary or memory: https://global.cctv.com/cmsdatainterface/guonei/new/page/PAGEnL0TSDsFQ26XkCx4G7Kl210126_1.jsonp
Source: chromecache_751.2.drString found in binary or memory: https://global.cctv.com/cmsdatainterface/guowai/new/page/PAGEnL0TSDsFQ26XkCx4G7Kl210126_1.jsonp
Source: chromecache_751.2.drString found in binary or memory: https://global.cctv.com/crossstrait/index.shtml
Source: chromecache_751.2.drString found in binary or memory: https://global.cctv.com/documentary/index.shtml
Source: chromecache_751.2.drString found in binary or memory: https://global.cctv.com/event/index.shtml
Source: chromecache_751.2.drString found in binary or memory: https://global.cctv.com/index.shtml
Source: chromecache_751.2.drString found in binary or memory: https://global.cctv.com/ipanda/hipanda/index.shtml
Source: chromecache_751.2.drString found in binary or memory: https://global.cctv.com/ipanda/index.shtml
Source: chromecache_751.2.drString found in binary or memory: https://global.cctv.com/ipanda/nationalpark/index.shtml
Source: chromecache_751.2.drString found in binary or memory: https://global.cctv.com/ipanda/pandastories/index.shtml
Source: chromecache_751.2.drString found in binary or memory: https://global.cctv.com/ipanda/pandatroupe/index.shtml
Source: chromecache_751.2.drString found in binary or memory: https://global.cctv.com/live/index.shtml
Source: chromecache_751.2.drString found in binary or memory: https://global.cctv.com/trending/index.shtml
Source: chromecache_751.2.drString found in binary or memory: https://global.cctv.com/tvplay/index.shtml
Source: chromecache_751.2.drString found in binary or memory: https://global.cctv.com/wehk/index.shtml
Source: chromecache_751.2.drString found in binary or memory: https://global.cctv.com/zgmk/index.shtml
Source: chromecache_751.2.drString found in binary or memory: https://js.data.cctv.com/__aplus_plugin_cctv.js
Source: chromecache_476.2.drString found in binary or memory: https://p1.img.cctvpic.com/fmspic/2021/12/20/6c960f6ddd4e358e29aa2c91592c3ebd-35561537-2.jpg
Source: chromecache_476.2.drString found in binary or memory: https://p1.img.cctvpic.com/fmspic/2021/12/22/3b5a77afc4133998580685f042e1cc4b-35587085-0.jpg
Source: chromecache_476.2.drString found in binary or memory: https://p1.img.cctvpic.com/fmspic/2021/12/22/3b5a77afc4133998580685f042e1cc4b-35587085-2.jpg
Source: chromecache_476.2.drString found in binary or memory: https://p1.img.cctvpic.com/fmspic/2021/12/22/74ae1a06a7d02618bde27e5c374923af-35587105-2.jpg
Source: chromecache_476.2.drString found in binary or memory: https://p1.img.cctvpic.com/fmspic/2021/12/22/7a81ea46f1edb0be450f1877a40ba0a1-35587089-0.jpg
Source: chromecache_476.2.drString found in binary or memory: https://p1.img.cctvpic.com/fmspic/2021/12/22/f6b502b3352031667383bb1e5cdd1614-35587081-0.jpg
Source: chromecache_644.2.drString found in binary or memory: https://p1.img.cctvpic.com/fmspic/2022/01/31/8877b8579a057d078a69b4e016b1e1fd-36070871-0.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p1.img.cctvpic.com/fmspic/2024/01/23/acf7f77e731445598e19b5cf1303ba81-1.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p1.img.cctvpic.com/fmspic/2024/03/05/bfbc191ebeab48bb88807c0422122fbc-1.jpg
Source: chromecache_311.2.drString found in binary or memory: https://p1.img.cctvpic.com/fmspic/2024/03/26/58f75169488b46798164b021b6e048ce-1.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p1.img.cctvpic.com/fmspic/2024/03/27/fd05f8b0672543969dfe35def3e066ab-300.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p1.img.cctvpic.com/fmspic/2024/04/09/89177c4313c645a7b83681b38aad42d5-1.jpg
Source: chromecache_311.2.drString found in binary or memory: https://p1.img.cctvpic.com/fmspic/2024/04/11/4be51c6b632843279e6d9379873d39d9-300.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p1.img.cctvpic.com/fmspic/2024/04/16/9771d3d6054a4552b2c3695cb07e1c69-300.jpg
Source: chromecache_311.2.drString found in binary or memory: https://p1.img.cctvpic.com/fmspic/2024/04/29/07aacaa9955d4525ae5ad2eae0003b3f-300.jpg
Source: chromecache_311.2.drString found in binary or memory: https://p1.img.cctvpic.com/fmspic/2024/04/29/8bda5fb18f0e47ff834b8a965f30c4d4-1.jpg
Source: chromecache_311.2.drString found in binary or memory: https://p1.img.cctvpic.com/fmspic/2024/04/29/e82cffaf6ff144f59d2a8531350e041c-300.jpg
Source: chromecache_280.2.drString found in binary or memory: https://p1.img.cctvpic.com/fmspic/2024/05/07/7d06411c79cf457587f53957289eb184-300.jpg
Source: chromecache_280.2.drString found in binary or memory: https://p1.img.cctvpic.com/fmspic/2024/05/13/c1b3a4b1d62b46a4aac67d97d2920984-1.jpg
Source: chromecache_280.2.drString found in binary or memory: https://p1.img.cctvpic.com/fmspic/2024/05/13/c4b9c42c19cb4373b85e1b6d7961d75d-300.jpg
Source: chromecache_280.2.drString found in binary or memory: https://p1.img.cctvpic.com/fmspic/2024/05/14/89300c5c55714f478aff14ca2e167cd4-300.jpg
Source: chromecache_280.2.drString found in binary or memory: https://p1.img.cctvpic.com/fmspic/2024/05/15/612f454298ee407da1bf6c13bf254b17-1.jpg
Source: chromecache_280.2.drString found in binary or memory: https://p1.img.cctvpic.com/fmspic/2024/05/20/a7f30a1dc32842aba0090418e5deaaf9-1.jpg
Source: chromecache_280.2.drString found in binary or memory: https://p1.img.cctvpic.com/fmspic/2024/05/22/b9eced76fb1945f79f2d5b9c896dfda1-1.jpg
Source: chromecache_583.2.drString found in binary or memory: https://p1.img.cctvpic.com/photoAlbum/vms/standard/img/2021/12/21/VSET9DTxOa4FTesb2jLEg1PV211221.jpg
Source: chromecache_638.2.dr, chromecache_634.2.drString found in binary or memory: https://p1.img.cctvpic.com/photoAlbum/vms/standard/img/2022/1/14/VSETQ8ozmyJLWSLaHqH1hHqC220114.JPG
Source: chromecache_583.2.drString found in binary or memory: https://p1.img.cctvpic.com/photoAlbum/vms/standard/img/2022/1/14/VSETUb8Wy2dH0fUpIq68dF4F220114.JPG
Source: chromecache_583.2.drString found in binary or memory: https://p1.img.cctvpic.com/photoAlbum/vms/standard/img/2022/1/28/VSETqE2ynJD8J9y1EjpX6Kym220128.jpg
Source: chromecache_638.2.dr, chromecache_634.2.drString found in binary or memory: https://p1.img.cctvpic.com/photoAlbum/vms/standard/img/2022/1/5/VSETKUVzVYGlzKZiOTl49AmU220105.jpg
Source: chromecache_583.2.drString found in binary or memory: https://p1.img.cctvpic.com/photoAlbum/vms/standard/img/2022/2/24/VSETaw0r5HTj5MSNGPNAUw16220224.jpg
Source: chromecache_638.2.dr, chromecache_634.2.drString found in binary or memory: https://p1.img.cctvpic.com/photoAlbum/vms/standard/img/2023/8/10/VSETXVMkMCfcM6Fq0pbhsDhl230810.jpg
Source: chromecache_476.2.drString found in binary or memory: https://p1.img.cctvpic.com/photoworkspace/2021/12/22/2021122217333591497.jpg
Source: chromecache_476.2.drString found in binary or memory: https://p1.img.cctvpic.com/photoworkspace/2021/12/22/2021122217424593634.jpg
Source: chromecache_476.2.drString found in binary or memory: https://p1.img.cctvpic.com/photoworkspace/2021/12/22/2021122217510261317.jpg
Source: chromecache_367.2.drString found in binary or memory: https://p1.img.cctvpic.com/photoworkspace/2021/12/28/2021122816412155858.jpg
Source: chromecache_367.2.drString found in binary or memory: https://p1.img.cctvpic.com/photoworkspace/2021/12/28/2021122817473068998.jpg
Source: chromecache_367.2.drString found in binary or memory: https://p1.img.cctvpic.com/photoworkspace/2021/12/30/2021123015585718237.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p1.img.cctvpic.com/photoworkspace/2024/01/12/2024011215160994083.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p1.img.cctvpic.com/photoworkspace/2024/01/30/2024013016195350878.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p1.img.cctvpic.com/photoworkspace/2024/02/27/2024022716254788776.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p1.img.cctvpic.com/photoworkspace/2024/03/05/2024030518273331149.jpg
Source: chromecache_311.2.drString found in binary or memory: https://p1.img.cctvpic.com/photoworkspace/2024/04/07/2024040716164590201.jpg
Source: chromecache_311.2.drString found in binary or memory: https://p1.img.cctvpic.com/photoworkspace/2024/04/07/2024040716165876269.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p1.img.cctvpic.com/photoworkspace/2024/04/23/2024042315072031940.jpg
Source: chromecache_644.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2021/09/20/5e55298edbcce99dcc136079e166cd6f-34505630-2.jpg
Source: chromecache_476.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2021/12/22/022f56f3a099fef46861bc71ac8fca9d-35587083-2.jpg
Source: chromecache_476.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2021/12/22/74ae1a06a7d02618bde27e5c374923af-35587105-0.jpg
Source: chromecache_476.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2021/12/22/f6b502b3352031667383bb1e5cdd1614-35587081-2.jpg
Source: chromecache_367.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2021/12/23/2fe2858b4217677e035b8ccf5d5dc39e-35596375-2.jpg
Source: chromecache_367.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2021/12/23/500f71c7dfecbbb229ce7eaf549f3b5a-35596367-2.jpg
Source: chromecache_367.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2021/12/23/591565b2e860528b54bb19d039cb7917-35596399-0.jpg
Source: chromecache_367.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2021/12/23/de74f8da7b2ad035082e4c52e6658072-35596395-2.jpg
Source: chromecache_367.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2021/12/23/e10c2dd6b981060b742352cd34128abd-35596353-0.jpg
Source: chromecache_367.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2021/12/23/eaf5ece902ab2d3a89b6da8a9713880c-35596379-0.jpg
Source: chromecache_367.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2021/12/28/43160e987fe9c63d7249e6094c7df274-35660855-0.jpg
Source: chromecache_367.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2021/12/30/5f832904b20336acabb96356a1bd4ff2-35684947-2.jpg
Source: chromecache_476.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2021/12/30/ebbb6646c44b6a6f77c3d68d07a92dec-35684961-0.jpg
Source: chromecache_476.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2021/12/30/ebbb6646c44b6a6f77c3d68d07a92dec-35684961-2.jpg
Source: chromecache_644.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2021/12/31/895c21d970b5550083b80fb27ab3200c-35699291-2.jpg
Source: chromecache_644.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2022/04/01/923071c12bb89fe0a707b2a0a0967958-36848533-0.jpg
Source: chromecache_644.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2022/04/21/c8026a64db23ab36ad668b889d8f58f9-37166185-2.jpg
Source: chromecache_644.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2022/05/31/32748cb667123edccd54652fcb900735-37798559-2.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2024/01/07/2dbf2eb2ff68615a62fc54b35fcac06f-47168573-2.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2024/01/23/acf7f77e731445598e19b5cf1303ba81-300.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2024/02/07/f39d33951d92460c9ef54060da2abe42-1.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2024/02/07/f39d33951d92460c9ef54060da2abe42-300.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2024/02/27/3c5b4cfbf9bb4ae4940430cce458a7d8-1.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2024/02/27/3c5b4cfbf9bb4ae4940430cce458a7d8-300.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2024/03/19/81d211aa395645ec96c21a1a044196e6-1.jpg
Source: chromecache_311.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2024/03/26/58f75169488b46798164b021b6e048ce-300.jpg
Source: chromecache_311.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2024/03/26/ff7c3a8a660f4e0499690cb4061db043-300.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2024/03/29/4f2e95dccdaa4637bec96e15e0bac5a9-300.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2024/04/02/8fc646ed2a5d4b8d8e99e9789c70323d-300.jpg
Source: chromecache_311.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2024/04/03/eaee7a8d3bee49eea8f9184f7733877e-300.jpg
Source: chromecache_311.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2024/04/07/c825c5cfd8e641829d0366a576fd0423-300.jpg
Source: chromecache_311.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2024/04/08/664e310304db4788b80fa57386f12558-1.jpg
Source: chromecache_311.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2024/04/08/dc1192145cd94ea98a920d07ee295d45-1.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2024/04/09/89177c4313c645a7b83681b38aad42d5-300.jpg
Source: chromecache_311.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2024/04/11/662cc9f9b2504432bdafd7f1b70c478a-300.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2024/04/23/4c7fe5c63dc7471e9d257928fdcbfea6-300.jpg
Source: chromecache_311.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2024/04/29/edacc3376536464a9072b17dcd0bc0b1-1.jpg
Source: chromecache_280.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2024/05/09/b0df0648630b45d69f071226f3a2e309-300.jpg
Source: chromecache_280.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2024/05/16/9c05df1cf18c4079b35a219ab3fdd3bf-300.jpg
Source: chromecache_280.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2024/05/17/9eddaa7d732c49f38c297648109130fd-1.jpg
Source: chromecache_280.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2024/05/20/fe50d245f5d54f11943169530b205bd8-300.jpg
Source: chromecache_280.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2024/05/22/305f848b656c4260865a1dc72139dfd5-1.jpg
Source: chromecache_751.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoAlbum/page/performance/img/2023/2/9/1675908806957_283.jpeg
Source: chromecache_287.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/headerDown.png?a
Source: chromecache_287.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/headerUp.png?a
Source: chromecache_751.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/qrCode.png
Source: chromecache_751.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/u301.png
Source: chromecache_751.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/u309.png
Source: chromecache_383.2.dr, chromecache_759.2.dr, chromecache_716.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/videoTime.png
Source: chromecache_583.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoAlbum/vms/standard/img/2021/12/21/VSETO7AezFZmlfJI831mYrrl211221.jpg
Source: chromecache_638.2.dr, chromecache_634.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoAlbum/vms/standard/img/2022/1/28/VSETOS5QQ7dM16VkDMch6SPh220128.jpg
Source: chromecache_583.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoAlbum/vms/standard/img/2022/1/7/VSETsaFbzB0O6AqHWJVWegjz220107.jpg
Source: chromecache_583.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoAlbum/vms/standard/img/2022/10/25/CHANUhpqnatrZ7Q9r7Uo42WS221025.jpg
Source: chromecache_583.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoAlbum/vms/standard/img/2022/12/6/CHANt3W735OmnRXCqw8YNU4N221206.jpg
Source: chromecache_638.2.dr, chromecache_634.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoAlbum/vms/standard/img/2022/2/24/VSETsxHPGWVWkEHl4FalGTNY220224.jpg
Source: chromecache_583.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoAlbum/vms/standard/img/2022/5/11/CHANDhC1dvAfM4ZtA6PB6SYw220511.jpg
Source: chromecache_583.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoAlbum/vms/standard/img/2022/5/24/CHANN2p9OwWKAK9PclzldsQO220524.jpg
Source: chromecache_638.2.dr, chromecache_634.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoAlbum/vms/standard/img/2022/5/24/CHANRGf5JSUjYdxME82Ip95y220524.jpg
Source: chromecache_583.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoAlbum/vms/standard/img/2023/4/20/CHANTuserrOrFMlYNyVah7pq230420.jpg
Source: chromecache_644.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoworkspace/2021/09/21/2021092118363595197.png
Source: chromecache_476.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoworkspace/2021/12/20/2021122017295595634.jpg
Source: chromecache_476.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoworkspace/2021/12/22/2021122217390911215.jpg
Source: chromecache_476.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoworkspace/2021/12/22/2021122217445963715.jpg
Source: chromecache_476.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoworkspace/2021/12/22/2021122217495739855.jpg
Source: chromecache_367.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoworkspace/2021/12/28/2021122816330824418.jpg
Source: chromecache_367.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoworkspace/2021/12/28/2021122816381157224.jpg
Source: chromecache_367.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoworkspace/2021/12/28/2021122816423131071.jpg
Source: chromecache_367.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoworkspace/2021/12/28/2021122816470844736.jpg
Source: chromecache_367.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoworkspace/2021/12/28/2021122817082525064.jpg
Source: chromecache_644.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoworkspace/2022/01/27/2022012712063291777.jpg
Source: chromecache_644.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoworkspace/2022/04/24/2022042416484920688.png
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoworkspace/2024/02/12/2024021214303987510.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoworkspace/2024/02/20/2024022017235130546.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoworkspace/2024/03/27/2024032711211557133.jpg
Source: chromecache_311.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoworkspace/2024/04/07/2024040716165298699.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoworkspace/2024/04/17/2024041716582311144.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoworkspace/2024/05/06/2024050618341420997.jpg
Source: chromecache_644.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2021/02/10/deda41ec6fdd538b8ce6ec7de3938ed4-31903519-2.jpg
Source: chromecache_644.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2021/09/20/5e55298edbcce99dcc136079e166cd6f-34505630-0.jpg
Source: chromecache_476.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2021/12/22/cb1545a8498bcd475087c155e48a52f6-35587099-2.jpg
Source: chromecache_476.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2021/12/22/ff574984909a97aef47490bf21e6bcfc-35587087-0.jpg
Source: chromecache_367.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2021/12/23/2fe2858b4217677e035b8ccf5d5dc39e-35596375-0.jpg
Source: chromecache_367.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2021/12/23/58cf09c31d9e94e21c5e3008fc80f8bf-35596421-0.jpg
Source: chromecache_367.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2021/12/23/58cf09c31d9e94e21c5e3008fc80f8bf-35596421-2.jpg
Source: chromecache_367.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2021/12/23/dcad3e4c3232be107bf96dda037159b4-35596413-0.jpg
Source: chromecache_367.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2021/12/23/dcad3e4c3232be107bf96dda037159b4-35596413-2.jpg
Source: chromecache_367.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2021/12/23/e10c2dd6b981060b742352cd34128abd-35596353-2.jpg
Source: chromecache_367.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2021/12/23/eaf5ece902ab2d3a89b6da8a9713880c-35596379-2.jpg
Source: chromecache_367.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2021/12/24/155179221d3f020a475dbb08f9bd89ac-35609693-2.jpg
Source: chromecache_367.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2021/12/28/43160e987fe9c63d7249e6094c7df274-35660855-2.jpg
Source: chromecache_367.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2021/12/30/5f832904b20336acabb96356a1bd4ff2-35684947-0.jpg
Source: chromecache_644.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2022/01/31/8877b8579a057d078a69b4e016b1e1fd-36070871-2.jpg
Source: chromecache_644.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2022/04/01/923071c12bb89fe0a707b2a0a0967958-36848533-2.jpg
Source: chromecache_644.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2022/04/24/884272833e7dd1e160066890647e2a7d-37212653-2.jpg
Source: chromecache_644.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2022/05/31/32748cb667123edccd54652fcb900735-37798559-0.jpg
Source: chromecache_644.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2022/06/09/85a80b9706fb426382be8c15847b86ee-1.jpg
Source: chromecache_644.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2022/06/09/85a80b9706fb426382be8c15847b86ee-300.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2024/01/12/8f4fb48fde63499ebe32afe1706577a7-1.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2024/01/30/9d08e838011c436ba2afcbad5ad85c22-1.jpg
Source: chromecache_497.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2024/03/29/4f2e95dccdaa4637bec96e15e0bac5a9-1.jpg
Source: chromecache_311.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2024/04/03/eaee7a8d3bee49eea8f9184f7733877e-1.jpg
Source: chromecache_311.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2024/04/07/c825c5cfd8e641829d0366a576fd0423-1.jpg
Source: chromecache_311.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2024/04/08/dc1192145cd94ea98a920d07ee295d45-300.jpg
Source: chromecache_311.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2024/04/11/6def8fe782ea4c1ea5f7f82595899228-300.jpg
Source: chromecache_311.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2024/04/11/9c13edeb667e4805b8e3f785de6ae33e-1.jpg
Source: chromecache_311.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2024/04/11/9c13edeb667e4805b8e3f785de6ae33e-300.jpg
Source: chromecache_311.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2024/04/11/fc7e028dd78247b98f85e96287dd34c7-1.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2024/04/16/9771d3d6054a4552b2c3695cb07e1c69-1.jpg
Source: chromecache_311.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2024/04/29/8bda5fb18f0e47ff834b8a965f30c4d4-300.jpg
Source: chromecache_311.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2024/04/29/be1a8cf94ff44445b4ba89185ed4167d-300.jpg
Source: chromecache_280.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2024/05/08/5192686dd9d14beb938d409ad9b3136c-300.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2024/05/13/241a5860dad94059827dd818a1720f09-300.jpg
Source: chromecache_280.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2024/05/13/c1b3a4b1d62b46a4aac67d97d2920984-300.jpg
Source: chromecache_280.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2024/05/15/57b3421f7d974a5883bc8898c46dd290-1.jpg
Source: chromecache_280.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2024/05/15/612f454298ee407da1bf6c13bf254b17-300.jpg
Source: chromecache_280.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2024/05/17/9eddaa7d732c49f38c297648109130fd-300.jpg
Source: chromecache_280.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2024/05/20/fe50d245f5d54f11943169530b205bd8-1.jpg
Source: chromecache_280.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2024/05/21/bd9e84a81ded465689e61ee59818780a-1.jpg
Source: chromecache_280.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2024/05/22/305f848b656c4260865a1dc72139dfd5-300.jpg
Source: chromecache_638.2.dr, chromecache_634.2.drString found in binary or memory: https://p3.img.cctvpic.com/photoAlbum/vms/standard/img/2021/12/21/VSETI91jrthhMsn3ldxfA9sJ211221.jpg
Source: chromecache_583.2.drString found in binary or memory: https://p3.img.cctvpic.com/photoAlbum/vms/standard/img/2021/12/21/VSETVN55vLJ3DhCd1XVbJuTC211221.jpg
Source: chromecache_638.2.dr, chromecache_634.2.drString found in binary or memory: https://p3.img.cctvpic.com/photoAlbum/vms/standard/img/2022/1/5/VSET4nmdoKbpNbC9HmMf06ck220105.jpg
Source: chromecache_583.2.drString found in binary or memory: https://p3.img.cctvpic.com/photoAlbum/vms/standard/img/2022/4/28/CHANcFsSrmVEwE2lLzgx7bvQ220428.jpg
Source: chromecache_583.2.drString found in binary or memory: https://p3.img.cctvpic.com/photoAlbum/vms/standard/img/2023/1/9/CHANhaPOK619xxi7h91UBQx0230109.jpg
Source: chromecache_583.2.drString found in binary or memory: https://p3.img.cctvpic.com/photoAlbum/vms/standard/img/2023/9/5/VSETigA3JJYlLTJ5UG0FIMOC230905.jpg
Source: chromecache_476.2.drString found in binary or memory: https://p3.img.cctvpic.com/photoworkspace/2021/12/22/2021122217480111363.jpg
Source: chromecache_367.2.drString found in binary or memory: https://p3.img.cctvpic.com/photoworkspace/2021/12/28/2021122816360197938.jpg
Source: chromecache_367.2.drString found in binary or memory: https://p3.img.cctvpic.com/photoworkspace/2021/12/28/2021122817054344829.jpg
Source: chromecache_367.2.drString found in binary or memory: https://p3.img.cctvpic.com/photoworkspace/2021/12/28/2021122817071253639.jpg
Source: chromecache_644.2.drString found in binary or memory: https://p3.img.cctvpic.com/photoworkspace/2022/01/31/2022013111472865320.jpg
Source: chromecache_644.2.drString found in binary or memory: https://p3.img.cctvpic.com/photoworkspace/2022/04/22/2022042211042896933.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p3.img.cctvpic.com/photoworkspace/2024/01/23/2024012316173058345.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p3.img.cctvpic.com/photoworkspace/2024/03/19/2024031914123521744.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p3.img.cctvpic.com/photoworkspace/2024/04/02/2024040211345410400.jpg
Source: chromecache_367.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2021/12/21/d3734b55162b463f593088288d5172e6-35572947-2.jpg
Source: chromecache_476.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2021/12/22/438a2b7ed57155515efc647b8b219b1f-35587097-0.jpg
Source: chromecache_476.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2021/12/22/438a2b7ed57155515efc647b8b219b1f-35587097-2.jpg
Source: chromecache_476.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2021/12/22/7a81ea46f1edb0be450f1877a40ba0a1-35587089-2.jpg
Source: chromecache_476.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2021/12/22/cb1545a8498bcd475087c155e48a52f6-35587099-0.jpg
Source: chromecache_476.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2021/12/22/dacc0825185659c38473138d82d05480-35587103-0.jpg
Source: chromecache_476.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2021/12/22/e1361675164ff941ae970b7400eebbf8-35587101-0.jpg
Source: chromecache_367.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2021/12/23/de74f8da7b2ad035082e4c52e6658072-35596395-0.jpg
Source: chromecache_367.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2021/12/24/155179221d3f020a475dbb08f9bd89ac-35609693-0.jpg
Source: chromecache_644.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2022/01/26/365d343ca3380dfbe99168a587a47f48-36017655-0.jpg
Source: chromecache_644.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2022/01/26/365d343ca3380dfbe99168a587a47f48-36017655-2.jpg
Source: chromecache_644.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2022/04/29/9b528e50e8db036148b683763e935872-37289385-0.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2024/01/12/8f4fb48fde63499ebe32afe1706577a7-300.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2024/01/19/0653e7c545e143e69ee0495fd3cbfc72-300.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2024/01/26/a4c60587a6c64eaf8665f36fb76cabe3-1.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2024/03/19/81d211aa395645ec96c21a1a044196e6-300.jpg
Source: chromecache_311.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2024/03/26/ff7c3a8a660f4e0499690cb4061db043-1.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2024/04/02/8fc646ed2a5d4b8d8e99e9789c70323d-1.jpg
Source: chromecache_311.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2024/04/08/664e310304db4788b80fa57386f12558-300.jpg
Source: chromecache_311.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2024/04/11/4f4a0703f5fd4b0fb4c0b49dfd1d71ad-300.jpg
Source: chromecache_311.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2024/04/11/662cc9f9b2504432bdafd7f1b70c478a-1.jpg
Source: chromecache_311.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2024/04/11/6def8fe782ea4c1ea5f7f82595899228-1.jpg
Source: chromecache_311.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2024/04/11/fc7e028dd78247b98f85e96287dd34c7-300.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2024/04/23/4c7fe5c63dc7471e9d257928fdcbfea6-1.jpg
Source: chromecache_311.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2024/04/29/07aacaa9955d4525ae5ad2eae0003b3f-1.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2024/05/06/ca2d22a59a2c4d1cbf1e9e512919fe7e-1.jpg
Source: chromecache_280.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2024/05/07/7d06411c79cf457587f53957289eb184-1.jpg
Source: chromecache_280.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2024/05/07/8d16e09727824ef2be10c44853c765ad-300.jpg
Source: chromecache_280.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2024/05/09/7a46289ab8de46d9a902279c018a9669-1.jpg
Source: chromecache_280.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2024/05/09/b0df0648630b45d69f071226f3a2e309-1.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2024/05/13/241a5860dad94059827dd818a1720f09-1.jpg
Source: chromecache_280.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2024/05/13/995ff3d7a286460bbc34541e960cd9a1-1.jpg
Source: chromecache_280.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2024/05/13/c4b9c42c19cb4373b85e1b6d7961d75d-1.jpg
Source: chromecache_280.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2024/05/14/89300c5c55714f478aff14ca2e167cd4-1.jpg
Source: chromecache_280.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2024/05/20/5070fbd6b36048e3b837a26af4e81d51-1.jpg
Source: chromecache_280.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2024/05/20/5070fbd6b36048e3b837a26af4e81d51-300.jpg
Source: chromecache_280.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2024/05/21/bd9e84a81ded465689e61ee59818780a-300.jpg
Source: chromecache_280.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2024/05/22/b9eced76fb1945f79f2d5b9c896dfda1-300.jpg
Source: chromecache_716.2.drString found in binary or memory: https://p4.img.cctvpic.com/photoAlbum/templet/common/TPTEwlALp6IcsUi8hCRl5Ndp211226/left.png?a);
Source: chromecache_716.2.drString found in binary or memory: https://p4.img.cctvpic.com/photoAlbum/templet/common/TPTEwlALp6IcsUi8hCRl5Ndp211226/leftY.png?a
Source: chromecache_716.2.drString found in binary or memory: https://p4.img.cctvpic.com/photoAlbum/templet/common/TPTEwlALp6IcsUi8hCRl5Ndp211226/right.png?a);
Source: chromecache_716.2.drString found in binary or memory: https://p4.img.cctvpic.com/photoAlbum/templet/common/TPTEwlALp6IcsUi8hCRl5Ndp211226/rightY.png?a);
Source: chromecache_583.2.drString found in binary or memory: https://p4.img.cctvpic.com/photoAlbum/vms/standard/img/2022/1/28/VSETO1QkGGACV0qmE5Y8P8G6220128.jpg
Source: chromecache_638.2.dr, chromecache_634.2.drString found in binary or memory: https://p4.img.cctvpic.com/photoAlbum/vms/standard/img/2022/1/28/VSETfa5vvvD74OgqRvL4ufW3220128.jpg
Source: chromecache_638.2.dr, chromecache_634.2.drString found in binary or memory: https://p4.img.cctvpic.com/photoAlbum/vms/standard/img/2022/1/5/VSETAUgKDpAUkOnrIdXyEP0s220105.jpg
Source: chromecache_583.2.drString found in binary or memory: https://p4.img.cctvpic.com/photoAlbum/vms/standard/img/2022/6/8/CHANQ9dbT46fyzhwGQUVwcr9220608.jpg
Source: chromecache_583.2.drString found in binary or memory: https://p4.img.cctvpic.com/photoAlbum/vms/standard/img/2023/9/5/CHANtlhr5k7xY9k1RFE3UVuo230905.jpg
Source: chromecache_476.2.drString found in binary or memory: https://p4.img.cctvpic.com/photoworkspace/2021/12/22/2021122217361137324.jpg
Source: chromecache_367.2.drString found in binary or memory: https://p4.img.cctvpic.com/photoworkspace/2021/12/28/2021122816441117844.jpg
Source: chromecache_644.2.drString found in binary or memory: https://p4.img.cctvpic.com/photoworkspace/2022/01/06/2022010615543334596.jpg
Source: chromecache_644.2.drString found in binary or memory: https://p4.img.cctvpic.com/photoworkspace/2022/05/02/2022050214584790952.jpg
Source: chromecache_644.2.drString found in binary or memory: https://p4.img.cctvpic.com/photoworkspace/2022/06/03/2022060313153158592.jpg
Source: chromecache_644.2.drString found in binary or memory: https://p4.img.cctvpic.com/photoworkspace/2022/12/29/2022122910314338222.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p4.img.cctvpic.com/photoworkspace/2024/02/07/2024020711363569930.jpg
Source: chromecache_644.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2021/02/10/deda41ec6fdd538b8ce6ec7de3938ed4-31903519-0.jpg
Source: chromecache_476.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2021/12/20/6c960f6ddd4e358e29aa2c91592c3ebd-35561537-0.jpg
Source: chromecache_367.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2021/12/21/d3734b55162b463f593088288d5172e6-35572947-0.jpg
Source: chromecache_476.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2021/12/22/022f56f3a099fef46861bc71ac8fca9d-35587083-0.jpg
Source: chromecache_476.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2021/12/22/dacc0825185659c38473138d82d05480-35587103-2.jpg
Source: chromecache_476.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2021/12/22/e1361675164ff941ae970b7400eebbf8-35587101-2.jpg
Source: chromecache_476.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2021/12/22/ff574984909a97aef47490bf21e6bcfc-35587087-2.jpg
Source: chromecache_367.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2021/12/23/500f71c7dfecbbb229ce7eaf549f3b5a-35596367-0.jpg
Source: chromecache_367.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2021/12/23/591565b2e860528b54bb19d039cb7917-35596399-2.jpg
Source: chromecache_644.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2021/12/31/895c21d970b5550083b80fb27ab3200c-35699291-0.jpg
Source: chromecache_644.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2022/04/21/c8026a64db23ab36ad668b889d8f58f9-37166185-0.jpg
Source: chromecache_644.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2022/04/24/884272833e7dd1e160066890647e2a7d-37212653-0.jpg
Source: chromecache_644.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2022/04/29/9b528e50e8db036148b683763e935872-37289385-2.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2024/01/07/2dbf2eb2ff68615a62fc54b35fcac06f-47168573-0.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2024/01/19/0653e7c545e143e69ee0495fd3cbfc72-1.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2024/01/26/a4c60587a6c64eaf8665f36fb76cabe3-300.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2024/01/30/9d08e838011c436ba2afcbad5ad85c22-300.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2024/02/20/e27b816f4f4e41f2968f268d31bfc7c2-1.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2024/02/20/e27b816f4f4e41f2968f268d31bfc7c2-300.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2024/03/05/bfbc191ebeab48bb88807c0422122fbc-300.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2024/03/12/562015e7ac3540b6a2a4fc1d3cd6aeda-1.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2024/03/12/562015e7ac3540b6a2a4fc1d3cd6aeda-300.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2024/03/27/fd05f8b0672543969dfe35def3e066ab-1.jpg
Source: chromecache_311.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2024/04/03/712b6052bbf64ab1aca6e4b62f106f2c-1.jpg
Source: chromecache_311.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2024/04/03/712b6052bbf64ab1aca6e4b62f106f2c-300.jpg
Source: chromecache_311.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2024/04/11/4be51c6b632843279e6d9379873d39d9-1.jpg
Source: chromecache_311.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2024/04/11/4f4a0703f5fd4b0fb4c0b49dfd1d71ad-1.jpg
Source: chromecache_311.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2024/04/29/379778dd1c31461dad39f6f10c40b139-1.jpg
Source: chromecache_311.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2024/04/29/379778dd1c31461dad39f6f10c40b139-300.jpg
Source: chromecache_311.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2024/04/29/be1a8cf94ff44445b4ba89185ed4167d-1.jpg
Source: chromecache_311.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2024/04/29/e82cffaf6ff144f59d2a8531350e041c-1.jpg
Source: chromecache_311.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2024/04/29/edacc3376536464a9072b17dcd0bc0b1-300.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2024/05/06/ca2d22a59a2c4d1cbf1e9e512919fe7e-300.jpg
Source: chromecache_280.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2024/05/07/8d16e09727824ef2be10c44853c765ad-1.png
Source: chromecache_280.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2024/05/08/5192686dd9d14beb938d409ad9b3136c-1.jpg
Source: chromecache_280.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2024/05/09/7a46289ab8de46d9a902279c018a9669-300.jpg
Source: chromecache_280.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2024/05/11/f7a58690846e4f3db33a16e3097d19d1-1.png
Source: chromecache_280.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2024/05/11/f7a58690846e4f3db33a16e3097d19d1-300.jpg
Source: chromecache_280.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2024/05/13/995ff3d7a286460bbc34541e960cd9a1-300.jpg
Source: chromecache_280.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2024/05/15/57b3421f7d974a5883bc8898c46dd290-300.jpg
Source: chromecache_280.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2024/05/16/9c05df1cf18c4079b35a219ab3fdd3bf-1.png
Source: chromecache_280.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2024/05/20/a7f30a1dc32842aba0090418e5deaaf9-300.jpg
Source: chromecache_638.2.dr, chromecache_634.2.drString found in binary or memory: https://p5.img.cctvpic.com/photoAlbum/vms/standard/img/2022/10/26/CHANaUWeNCozsBANgUcIswRP221026.jpg
Source: chromecache_583.2.drString found in binary or memory: https://p5.img.cctvpic.com/photoAlbum/vms/standard/img/2022/6/8/CHANamq609kI6gNTTiR18IjV220608.jpg
Source: chromecache_583.2.drString found in binary or memory: https://p5.img.cctvpic.com/photoAlbum/vms/standard/img/2023/2/1/CHANjzWTUhitiLrzXC8rQPqI230201.jpg
Source: chromecache_644.2.drString found in binary or memory: https://p5.img.cctvpic.com/photoworkspace/2021/03/18/2021031814402131559.jpg
Source: chromecache_476.2.drString found in binary or memory: https://p5.img.cctvpic.com/photoworkspace/2021/12/22/2021122217242990545.jpg
Source: chromecache_476.2.drString found in binary or memory: https://p5.img.cctvpic.com/photoworkspace/2021/12/22/2021122217465699219.jpg
Source: chromecache_476.2.drString found in binary or memory: https://p5.img.cctvpic.com/photoworkspace/2021/12/30/2021123015525965125.jpg
Source: chromecache_644.2.drString found in binary or memory: https://p5.img.cctvpic.com/photoworkspace/2022/04/02/2022040211343139587.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p5.img.cctvpic.com/photoworkspace/2024/01/16/2024011616594644931.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p5.img.cctvpic.com/photoworkspace/2024/01/19/2024011914525062406.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p5.img.cctvpic.com/photoworkspace/2024/03/12/2024031213422354907.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p5.img.cctvpic.com/photoworkspace/2024/04/09/2024040917140958896.jpg
Source: chromecache_334.2.dr, chromecache_497.2.drString found in binary or memory: https://p5.img.cctvpic.com/photoworkspace/2024/05/14/2024051417250945966.jpg
Source: chromecache_751.2.drString found in binary or memory: https://s.go-mpulse.net/boomerang/
Source: chromecache_751.2.drString found in binary or memory: https://s2.go-mpulse.net/boomerang/
Source: chromecache_702.2.drString found in binary or memory: https://tv.cctv.com/cctv4asia/
Source: chromecache_751.2.drString found in binary or memory: https://twitter.com/cctv
Source: chromecache_751.2.drString found in binary or memory: https://www.cctv.com
Source: chromecache_751.2.drString found in binary or memory: https://www.instagram.com/cctv.chinese/
Source: chromecache_751.2.drString found in binary or memory: https://www.youtube.com/channel/UCnAsZ46UTeFEgwOEwMezngQ
Source: classification engineClassification label: mal48.win@22/788@0/35
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1992,i,3248640703274109325,15599182023672143406,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://iykdkk.pages.dev/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1992,i,3248640703274109325,15599182023672143406,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://iykdkk.pages.dev/100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://s2.go-mpulse.net/boomerang/0%URL Reputationsafe
https://p1.img.cctvpic.com/photoworkspace/2021/12/28/2021122817473068998.jpg0%Avira URL Cloudsafe
https://global.cctv.com/ipanda/pandatroupe/index.shtml0%Avira URL Cloudsafe
https://global.cctv.com/2022/05/24/VIDAd71Bh2ooDHHQ69pXrn55220524.shtml0%Avira URL Cloudsafe
https://p4.img.cctvpic.com/fmspic/2024/04/02/8fc646ed2a5d4b8d8e99e9789c70323d-1.jpg0%Avira URL Cloudsafe
https://p4.img.cctvpic.com/fmspic/2024/05/21/bd9e84a81ded465689e61ee59818780a-300.jpg0%Avira URL Cloudsafe
https://global.cctv.com/cmsdatainterface/guowai/new/page/PAGEnL0TSDsFQ26XkCx4G7Kl210126_1.jsonp0%Avira URL Cloudsafe
https://global.cctv.com/2023/04/20/VIDAxuIyiyt7QMapiIDJGMMl230420.shtml0%Avira URL Cloudsafe
https://global.cctv.com/2024/04/11/VIDEiYlIWzKgvq2O3HoIDV81240411.shtml0%Avira URL Cloudsafe
https://global.cctv.com/2021/12/22/VIDEWZelXuyMcYuOaWxiGaUJ211222.shtml0%Avira URL Cloudsafe
https://global.cctv.com/2021/12/23/VIDEcLKJlzkkuPh1r8NKEye4211223.shtml0%Avira URL Cloudsafe
https://p2.img.cctvpic.com/photoAlbum/vms/standard/img/2022/1/7/VSETsaFbzB0O6AqHWJVWegjz220107.jpg0%Avira URL Cloudsafe
https://p4.img.cctvpic.com/fmspic/2024/05/09/7a46289ab8de46d9a902279c018a9669-1.jpg0%Avira URL Cloudsafe
https://p2.img.cctvpic.com/photoAlbum/vms/standard/img/2022/5/24/CHANRGf5JSUjYdxME82Ip95y220524.jpg0%Avira URL Cloudsafe
https://p4.img.cctvpic.com/fmspic/2024/04/29/07aacaa9955d4525ae5ad2eae0003b3f-1.jpg0%Avira URL Cloudsafe
https://global.cctv.com/wehk/index.shtml0%Avira URL Cloudsafe
https://p4.img.cctvpic.com/fmspic/2022/04/29/9b528e50e8db036148b683763e935872-37289385-0.jpg0%Avira URL Cloudsafe
https://global.cctv.com/2024/04/29/VIDEWXhWAWgHFFWlWNVYxdO4240429.shtml0%Avira URL Cloudsafe
https://p1.img.cctvpic.com/photoAlbum/vms/standard/img/2022/1/28/VSETqE2ynJD8J9y1EjpX6Kym220128.jpg0%Avira URL Cloudsafe
https://global.cctv.com/2024/05/06/VIDEEn3nIFpB9u9HNPMrHnFP240506.shtml0%Avira URL Cloudsafe
https://p2.img.cctvpic.com/photoworkspace/2021/12/22/2021122217445963715.jpg0%Avira URL Cloudsafe
https://p2.img.cctvpic.com/fmspic/2024/04/08/664e310304db4788b80fa57386f12558-1.jpg0%Avira URL Cloudsafe
https://global.cctv.com/2024/04/02/VIDEo9Y3nUzXnaG6pR3raI56240402.shtml0%Avira URL Cloudsafe
https://p1.img.cctvpic.com/fmspic/2021/12/22/3b5a77afc4133998580685f042e1cc4b-35587085-2.jpg0%Avira URL Cloudsafe
https://global.cctv.com/2021/12/22/VIDEr5FIH5rYAbup2LT848BF211222.shtml0%Avira URL Cloudsafe
https://p3.img.cctvpic.com/fmspic/2024/05/13/241a5860dad94059827dd818a1720f09-300.jpg0%Avira URL Cloudsafe
https://p3.img.cctvpic.com/fmspic/2021/12/23/2fe2858b4217677e035b8ccf5d5dc39e-35596375-0.jpg0%Avira URL Cloudsafe
https://global.cctv.com/2021/12/22/VIDEmy3YmRSrEEwPqP409UnA211222.shtml0%Avira URL Cloudsafe
https://p5.img.cctvpic.com/fmspic/2021/12/21/d3734b55162b463f593088288d5172e6-35572947-0.jpg0%Avira URL Cloudsafe
https://global.cctv.com/2024/05/13/VIDEAZtEi36FvzSIOvntTjB0240513.shtml0%Avira URL Cloudsafe
https://p2.img.cctvpic.com/photoworkspace/2021/12/22/2021122217390911215.jpg0%Avira URL Cloudsafe
https://tv.cctv.com/cctv4asia/0%Avira URL Cloudsafe
https://p3.img.cctvpic.com/photoworkspace/2021/12/28/2021122817054344829.jpg0%Avira URL Cloudsafe
https://global.cctv.com/2024/04/11/VIDEQ5qYWSpB4Fz3nxbDr3Ez240411.shtml0%Avira URL Cloudsafe
https://p1.img.cctvpic.com/fmspic/2024/05/14/89300c5c55714f478aff14ca2e167cd4-300.jpg0%Avira URL Cloudsafe
https://p2.img.cctvpic.com/fmspic/2021/12/22/74ae1a06a7d02618bde27e5c374923af-35587105-0.jpg0%Avira URL Cloudsafe
https://p3.img.cctvpic.com/fmspic/2024/05/15/612f454298ee407da1bf6c13bf254b17-300.jpg0%Avira URL Cloudsafe
https://p5.img.cctvpic.com/photoAlbum/vms/standard/img/2023/2/1/CHANjzWTUhitiLrzXC8rQPqI230201.jpg0%Avira URL Cloudsafe
https://p3.img.cctvpic.com/fmspic/2024/04/29/be1a8cf94ff44445b4ba89185ed4167d-300.jpg0%Avira URL Cloudsafe
https://global.cctv.com/2024/05/15/VIDEadGvonbiCUp0yWuK9Vkq240515.shtml0%Avira URL Cloudsafe
https://p2.img.cctvpic.com/fmspic/2024/01/23/acf7f77e731445598e19b5cf1303ba81-300.jpg0%Avira URL Cloudsafe
https://global.cctv.com/2024/03/29/VIDEc2K54nLkVyqgfIoZTUcx240329.shtml0%Avira URL Cloudsafe
https://p2.img.cctvpic.com/photoAlbum/vms/standard/img/2022/12/6/CHANt3W735OmnRXCqw8YNU4N221206.jpg0%Avira URL Cloudsafe
https://p5.img.cctvpic.com/photoworkspace/2024/04/09/2024040917140958896.jpg0%Avira URL Cloudsafe
https://www.cctv.com0%Avira URL Cloudsafe
https://global.cctv.com/2023/02/01/VIDA85nRY2Gm7GDadie07CBs230201.shtml0%Avira URL Cloudsafe
https://global.cctv.com/2022/05/24/VIDAGyhr0ik6vae1Xc7keg5F220524.shtml0%Avira URL Cloudsafe
https://p1.img.cctvpic.com/photoAlbum/vms/standard/img/2022/1/5/VSETKUVzVYGlzKZiOTl49AmU220105.jpg0%Avira URL Cloudsafe
https://p5.img.cctvpic.com/fmspic/2021/12/22/dacc0825185659c38473138d82d05480-35587103-2.jpg0%Avira URL Cloudsafe
https://p2.img.cctvpic.com/fmspic/2024/04/07/c825c5cfd8e641829d0366a576fd0423-300.jpg0%Avira URL Cloudsafe
https://p2.img.cctvpic.com/fmspic/2024/02/07/f39d33951d92460c9ef54060da2abe42-1.jpg0%Avira URL Cloudsafe
https://p2.img.cctvpic.com/photoworkspace/2024/03/27/2024032711211557133.jpg0%Avira URL Cloudsafe
https://p3.img.cctvpic.com/fmspic/2024/04/29/8bda5fb18f0e47ff834b8a965f30c4d4-300.jpg0%Avira URL Cloudsafe
https://global.cctv.com/2021/12/21/VIDEcwqYEw9SUpMGEGcBDUPo211221.shtml0%Avira URL Cloudsafe
https://global.cctv.com/2022/01/14/VIDAPHNJt9I4lAw5uRu0RRXu220114.shtml0%Avira URL Cloudsafe
https://p3.img.cctvpic.com/fmspic/2024/04/16/9771d3d6054a4552b2c3695cb07e1c69-1.jpg0%Avira URL Cloudsafe
https://p2.img.cctvpic.com/fmspic/2024/05/17/9eddaa7d732c49f38c297648109130fd-1.jpg0%Avira URL Cloudsafe
https://p2.img.cctvpic.com/fmspic/2021/12/23/eaf5ece902ab2d3a89b6da8a9713880c-35596379-0.jpg0%Avira URL Cloudsafe
https://p1.img.cctvpic.com/fmspic/2024/05/20/a7f30a1dc32842aba0090418e5deaaf9-1.jpg0%Avira URL Cloudsafe
https://p2.img.cctvpic.com/photoworkspace/2021/12/28/2021122816381157224.jpg0%Avira URL Cloudsafe
https://global.cctv.com/2021/12/28/VIDEjdyuNEgHunPdjjjYQD8W211228.shtml0%Avira URL Cloudsafe
https://global.cctv.com/2022/05/11/VIDAQG5Wr9yjr30a057gu1ag220511.shtml0%Avira URL Cloudsafe
https://global.cctv.com/ipanda/pandastories/index.shtml0%Avira URL Cloudsafe
https://global.cctv.com/zgmk/index.shtml0%Avira URL Cloudsafe
https://global.cctv.com/crossstrait/index.shtml0%Avira URL Cloudsafe
https://global.cctv.com/2023/09/05/VIDAwicmgfLWTyM7l8J1krrM230905.shtml0%Avira URL Cloudsafe
https://p1.img.cctvpic.com/photoworkspace/2024/01/30/2024013016195350878.jpg0%Avira URL Cloudsafe
https://global.cctv.com/2022/06/09/VIDEJ1AnjlsMsn61leYcYTLC220609.shtml0%Avira URL Cloudsafe
https://p3.img.cctvpic.com/photoworkspace/2024/04/02/2024040211345410400.jpg0%Avira URL Cloudsafe
https://p1.img.cctvpic.com/photoworkspace/2024/03/05/2024030518273331149.jpg0%Avira URL Cloudsafe
https://p1.img.cctvpic.com/fmspic/2024/05/13/c4b9c42c19cb4373b85e1b6d7961d75d-300.jpg0%Avira URL Cloudsafe
https://p3.img.cctvpic.com/fmspic/2024/05/20/fe50d245f5d54f11943169530b205bd8-1.jpg0%Avira URL Cloudsafe
https://p3.img.cctvpic.com/fmspic/2021/02/10/deda41ec6fdd538b8ce6ec7de3938ed4-31903519-2.jpg0%Avira URL Cloudsafe
https://p5.img.cctvpic.com/fmspic/2024/03/27/fd05f8b0672543969dfe35def3e066ab-1.jpg0%Avira URL Cloudsafe
https://p3.img.cctvpic.com/fmspic/2024/05/08/5192686dd9d14beb938d409ad9b3136c-300.jpg0%Avira URL Cloudsafe
https://p4.img.cctvpic.com/photoworkspace/2024/02/07/2024020711363569930.jpg0%Avira URL Cloudsafe
https://p4.img.cctvpic.com/fmspic/2024/05/20/5070fbd6b36048e3b837a26af4e81d51-300.jpg0%Avira URL Cloudsafe
https://p5.img.cctvpic.com/fmspic/2021/12/23/500f71c7dfecbbb229ce7eaf549f3b5a-35596367-0.jpg0%Avira URL Cloudsafe
https://global.cctv.com/2022/01/05/VIDAOXzj81m1xszVvKOVzbl7220105.shtml0%Avira URL Cloudsafe
https://global.cctv.com/2021/12/21/VIDAKCfrU66gf1MXo6AQD9K9211221.shtml0%Avira URL Cloudsafe
https://p3.img.cctvpic.com/photoworkspace/2021/12/28/2021122816360197938.jpg0%Avira URL Cloudsafe
https://global.cctv.com/2024/02/07/VIDEj9ByOZYACxoG4uOhCqAt240207.shtml0%Avira URL Cloudsafe
https://p5.img.cctvpic.com/fmspic/2024/04/29/edacc3376536464a9072b17dcd0bc0b1-300.jpg0%Avira URL Cloudsafe
https://p2.img.cctvpic.com/fmspic/2021/12/23/500f71c7dfecbbb229ce7eaf549f3b5a-35596367-2.jpg0%Avira URL Cloudsafe
https://global.cctv.com/2024/04/16/VIDExdOUgj5Z2Og3yteEBPYz240416.shtml0%Avira URL Cloudsafe
https://global.cctv.com/2022/02/24/VIDA3zs6lcqv8Zr0KCPHLahS220224.shtml0%Avira URL Cloudsafe
https://p3.img.cctvpic.com/fmspic/2024/04/03/eaee7a8d3bee49eea8f9184f7733877e-1.jpg0%Avira URL Cloudsafe
https://p1.img.cctvpic.com/photoworkspace/2021/12/22/2021122217424593634.jpg0%Avira URL Cloudsafe
https://p2.img.cctvpic.com/fmspic/2021/12/30/5f832904b20336acabb96356a1bd4ff2-35684947-2.jpg0%Avira URL Cloudsafe
https://p2.img.cctvpic.com/photoworkspace/2024/05/06/2024050618341420997.jpg0%Avira URL Cloudsafe
https://p5.img.cctvpic.com/photoworkspace/2021/12/22/2021122217242990545.jpg0%Avira URL Cloudsafe
https://p1.img.cctvpic.com/fmspic/2024/05/22/b9eced76fb1945f79f2d5b9c896dfda1-1.jpg0%Avira URL Cloudsafe
https://global.cctv.com/2024/05/09/VIDEJC1ilIn1vn7tNjH6rL0g240509.shtml0%Avira URL Cloudsafe
https://p2.img.cctvpic.com/fmspic/2024/02/27/3c5b4cfbf9bb4ae4940430cce458a7d8-300.jpg0%Avira URL Cloudsafe
https://p4.img.cctvpic.com/fmspic/2024/01/19/0653e7c545e143e69ee0495fd3cbfc72-300.jpg0%Avira URL Cloudsafe
https://p4.img.cctvpic.com/fmspic/2024/04/11/662cc9f9b2504432bdafd7f1b70c478a-1.jpg0%Avira URL Cloudsafe
https://p4.img.cctvpic.com/photoAlbum/vms/standard/img/2022/1/28/VSETfa5vvvD74OgqRvL4ufW3220128.jpg0%Avira URL Cloudsafe
https://p4.img.cctvpic.com/fmspic/2024/05/06/ca2d22a59a2c4d1cbf1e9e512919fe7e-1.jpg0%Avira URL Cloudsafe
https://p4.img.cctvpic.com/fmspic/2021/12/22/dacc0825185659c38473138d82d05480-35587103-0.jpg0%Avira URL Cloudsafe
https://global.cctv.com/2024/05/20/VIDEOokQaKD44ui0mukEcK9b240520.shtml0%Avira URL Cloudsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://global.cctv.com/2023/04/20/VIDAxuIyiyt7QMapiIDJGMMl230420.shtmlchromecache_638.2.dr, chromecache_634.2.drfalse
  • Avira URL Cloud: safe
unknown
https://global.cctv.com/2022/05/24/VIDAd71Bh2ooDHHQ69pXrn55220524.shtmlchromecache_583.2.drfalse
  • Avira URL Cloud: safe
unknown
https://global.cctv.com/ipanda/pandatroupe/index.shtmlchromecache_751.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p4.img.cctvpic.com/fmspic/2024/05/21/bd9e84a81ded465689e61ee59818780a-300.jpgchromecache_280.2.drfalse
  • Avira URL Cloud: safe
unknown
https://s2.go-mpulse.net/boomerang/chromecache_751.2.drfalse
  • URL Reputation: safe
unknown
https://global.cctv.com/cmsdatainterface/guowai/new/page/PAGEnL0TSDsFQ26XkCx4G7Kl210126_1.jsonpchromecache_751.2.drfalse
  • Avira URL Cloud: safe
unknown
https://global.cctv.com/2021/12/23/VIDEcLKJlzkkuPh1r8NKEye4211223.shtmlchromecache_367.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p4.img.cctvpic.com/fmspic/2024/04/02/8fc646ed2a5d4b8d8e99e9789c70323d-1.jpgchromecache_334.2.dr, chromecache_497.2.drfalse
  • Avira URL Cloud: safe
unknown
https://global.cctv.com/2021/12/22/VIDEWZelXuyMcYuOaWxiGaUJ211222.shtmlchromecache_476.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p1.img.cctvpic.com/photoworkspace/2021/12/28/2021122817473068998.jpgchromecache_367.2.drfalse
  • Avira URL Cloud: safe
unknown
https://global.cctv.com/2024/04/11/VIDEiYlIWzKgvq2O3HoIDV81240411.shtmlchromecache_311.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p2.img.cctvpic.com/photoAlbum/vms/standard/img/2022/5/24/CHANRGf5JSUjYdxME82Ip95y220524.jpgchromecache_638.2.dr, chromecache_634.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p2.img.cctvpic.com/photoAlbum/vms/standard/img/2022/1/7/VSETsaFbzB0O6AqHWJVWegjz220107.jpgchromecache_583.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p4.img.cctvpic.com/fmspic/2024/05/09/7a46289ab8de46d9a902279c018a9669-1.jpgchromecache_280.2.drfalse
  • Avira URL Cloud: safe
unknown
https://global.cctv.com/wehk/index.shtmlchromecache_751.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p4.img.cctvpic.com/fmspic/2022/04/29/9b528e50e8db036148b683763e935872-37289385-0.jpgchromecache_644.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p4.img.cctvpic.com/fmspic/2024/04/29/07aacaa9955d4525ae5ad2eae0003b3f-1.jpgchromecache_311.2.drfalse
  • Avira URL Cloud: safe
unknown
https://global.cctv.com/2024/04/29/VIDEWXhWAWgHFFWlWNVYxdO4240429.shtmlchromecache_311.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p1.img.cctvpic.com/photoAlbum/vms/standard/img/2022/1/28/VSETqE2ynJD8J9y1EjpX6Kym220128.jpgchromecache_583.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p2.img.cctvpic.com/photoworkspace/2021/12/22/2021122217445963715.jpgchromecache_476.2.drfalse
  • Avira URL Cloud: safe
unknown
https://global.cctv.com/2024/05/06/VIDEEn3nIFpB9u9HNPMrHnFP240506.shtmlchromecache_334.2.dr, chromecache_497.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p2.img.cctvpic.com/fmspic/2024/04/08/664e310304db4788b80fa57386f12558-1.jpgchromecache_311.2.drfalse
  • Avira URL Cloud: safe
unknown
https://global.cctv.com/2024/04/02/VIDEo9Y3nUzXnaG6pR3raI56240402.shtmlchromecache_334.2.dr, chromecache_497.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p3.img.cctvpic.com/fmspic/2024/05/13/241a5860dad94059827dd818a1720f09-300.jpgchromecache_334.2.dr, chromecache_497.2.drfalse
  • Avira URL Cloud: safe
unknown
https://global.cctv.com/2021/12/22/VIDEr5FIH5rYAbup2LT848BF211222.shtmlchromecache_476.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p1.img.cctvpic.com/fmspic/2021/12/22/3b5a77afc4133998580685f042e1cc4b-35587085-2.jpgchromecache_476.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p3.img.cctvpic.com/fmspic/2021/12/23/2fe2858b4217677e035b8ccf5d5dc39e-35596375-0.jpgchromecache_367.2.drfalse
  • Avira URL Cloud: safe
unknown
https://global.cctv.com/2021/12/22/VIDEmy3YmRSrEEwPqP409UnA211222.shtmlchromecache_476.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p5.img.cctvpic.com/fmspic/2021/12/21/d3734b55162b463f593088288d5172e6-35572947-0.jpgchromecache_367.2.drfalse
  • Avira URL Cloud: safe
unknown
https://global.cctv.com/2024/05/13/VIDEAZtEi36FvzSIOvntTjB0240513.shtmlchromecache_280.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p2.img.cctvpic.com/photoworkspace/2021/12/22/2021122217390911215.jpgchromecache_476.2.drfalse
  • Avira URL Cloud: safe
unknown
https://tv.cctv.com/cctv4asia/chromecache_702.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p3.img.cctvpic.com/photoworkspace/2021/12/28/2021122817054344829.jpgchromecache_367.2.drfalse
  • Avira URL Cloud: safe
unknown
https://global.cctv.com/2024/04/11/VIDEQ5qYWSpB4Fz3nxbDr3Ez240411.shtmlchromecache_311.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p1.img.cctvpic.com/fmspic/2024/05/14/89300c5c55714f478aff14ca2e167cd4-300.jpgchromecache_280.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p2.img.cctvpic.com/fmspic/2021/12/22/74ae1a06a7d02618bde27e5c374923af-35587105-0.jpgchromecache_476.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p3.img.cctvpic.com/fmspic/2024/05/15/612f454298ee407da1bf6c13bf254b17-300.jpgchromecache_280.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p5.img.cctvpic.com/photoAlbum/vms/standard/img/2023/2/1/CHANjzWTUhitiLrzXC8rQPqI230201.jpgchromecache_583.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p3.img.cctvpic.com/fmspic/2024/04/29/be1a8cf94ff44445b4ba89185ed4167d-300.jpgchromecache_311.2.drfalse
  • Avira URL Cloud: safe
unknown
https://global.cctv.com/2024/05/15/VIDEadGvonbiCUp0yWuK9Vkq240515.shtmlchromecache_280.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p2.img.cctvpic.com/fmspic/2024/01/23/acf7f77e731445598e19b5cf1303ba81-300.jpgchromecache_334.2.dr, chromecache_497.2.drfalse
  • Avira URL Cloud: safe
unknown
https://global.cctv.com/2024/03/29/VIDEc2K54nLkVyqgfIoZTUcx240329.shtmlchromecache_334.2.dr, chromecache_497.2.drfalse
  • Avira URL Cloud: safe
unknown
https://www.cctv.comchromecache_751.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p2.img.cctvpic.com/photoAlbum/vms/standard/img/2022/12/6/CHANt3W735OmnRXCqw8YNU4N221206.jpgchromecache_583.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p5.img.cctvpic.com/photoworkspace/2024/04/09/2024040917140958896.jpgchromecache_334.2.dr, chromecache_497.2.drfalse
  • Avira URL Cloud: safe
unknown
https://global.cctv.com/2023/02/01/VIDA85nRY2Gm7GDadie07CBs230201.shtmlchromecache_583.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p1.img.cctvpic.com/photoAlbum/vms/standard/img/2022/1/5/VSETKUVzVYGlzKZiOTl49AmU220105.jpgchromecache_638.2.dr, chromecache_634.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p5.img.cctvpic.com/fmspic/2021/12/22/dacc0825185659c38473138d82d05480-35587103-2.jpgchromecache_476.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p2.img.cctvpic.com/fmspic/2024/04/07/c825c5cfd8e641829d0366a576fd0423-300.jpgchromecache_311.2.drfalse
  • Avira URL Cloud: safe
unknown
https://global.cctv.com/2022/05/24/VIDAGyhr0ik6vae1Xc7keg5F220524.shtmlchromecache_638.2.dr, chromecache_634.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p2.img.cctvpic.com/fmspic/2024/02/07/f39d33951d92460c9ef54060da2abe42-1.jpgchromecache_334.2.dr, chromecache_497.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p2.img.cctvpic.com/photoworkspace/2024/03/27/2024032711211557133.jpgchromecache_334.2.dr, chromecache_497.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p3.img.cctvpic.com/fmspic/2024/04/29/8bda5fb18f0e47ff834b8a965f30c4d4-300.jpgchromecache_311.2.drfalse
  • Avira URL Cloud: safe
unknown
https://global.cctv.com/2021/12/21/VIDEcwqYEw9SUpMGEGcBDUPo211221.shtmlchromecache_367.2.drfalse
  • Avira URL Cloud: safe
unknown
https://global.cctv.com/2022/01/14/VIDAPHNJt9I4lAw5uRu0RRXu220114.shtmlchromecache_638.2.dr, chromecache_634.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p2.img.cctvpic.com/fmspic/2021/12/23/eaf5ece902ab2d3a89b6da8a9713880c-35596379-0.jpgchromecache_367.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p3.img.cctvpic.com/fmspic/2024/04/16/9771d3d6054a4552b2c3695cb07e1c69-1.jpgchromecache_334.2.dr, chromecache_497.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p2.img.cctvpic.com/fmspic/2024/05/17/9eddaa7d732c49f38c297648109130fd-1.jpgchromecache_280.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p2.img.cctvpic.com/photoworkspace/2021/12/28/2021122816381157224.jpgchromecache_367.2.drfalse
  • Avira URL Cloud: safe
unknown
https://global.cctv.com/ipanda/pandastories/index.shtmlchromecache_751.2.drfalse
  • Avira URL Cloud: safe
unknown
https://global.cctv.com/2022/05/11/VIDAQG5Wr9yjr30a057gu1ag220511.shtmlchromecache_583.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p1.img.cctvpic.com/fmspic/2024/05/20/a7f30a1dc32842aba0090418e5deaaf9-1.jpgchromecache_280.2.drfalse
  • Avira URL Cloud: safe
unknown
https://global.cctv.com/2021/12/28/VIDEjdyuNEgHunPdjjjYQD8W211228.shtmlchromecache_367.2.drfalse
  • Avira URL Cloud: safe
unknown
https://global.cctv.com/crossstrait/index.shtmlchromecache_751.2.drfalse
  • Avira URL Cloud: safe
unknown
https://global.cctv.com/zgmk/index.shtmlchromecache_751.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p1.img.cctvpic.com/photoworkspace/2024/01/30/2024013016195350878.jpgchromecache_334.2.dr, chromecache_497.2.drfalse
  • Avira URL Cloud: safe
unknown
https://global.cctv.com/2022/06/09/VIDEJ1AnjlsMsn61leYcYTLC220609.shtmlchromecache_644.2.drfalse
  • Avira URL Cloud: safe
unknown
https://global.cctv.com/2023/09/05/VIDAwicmgfLWTyM7l8J1krrM230905.shtmlchromecache_583.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p3.img.cctvpic.com/photoworkspace/2024/04/02/2024040211345410400.jpgchromecache_334.2.dr, chromecache_497.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p1.img.cctvpic.com/photoworkspace/2024/03/05/2024030518273331149.jpgchromecache_334.2.dr, chromecache_497.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p1.img.cctvpic.com/fmspic/2024/05/13/c4b9c42c19cb4373b85e1b6d7961d75d-300.jpgchromecache_280.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p3.img.cctvpic.com/fmspic/2024/05/20/fe50d245f5d54f11943169530b205bd8-1.jpgchromecache_280.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p3.img.cctvpic.com/fmspic/2021/02/10/deda41ec6fdd538b8ce6ec7de3938ed4-31903519-2.jpgchromecache_644.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p5.img.cctvpic.com/fmspic/2024/03/27/fd05f8b0672543969dfe35def3e066ab-1.jpgchromecache_334.2.dr, chromecache_497.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p4.img.cctvpic.com/photoworkspace/2024/02/07/2024020711363569930.jpgchromecache_334.2.dr, chromecache_497.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p3.img.cctvpic.com/fmspic/2024/05/08/5192686dd9d14beb938d409ad9b3136c-300.jpgchromecache_280.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p4.img.cctvpic.com/fmspic/2024/05/20/5070fbd6b36048e3b837a26af4e81d51-300.jpgchromecache_280.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p5.img.cctvpic.com/fmspic/2021/12/23/500f71c7dfecbbb229ce7eaf549f3b5a-35596367-0.jpgchromecache_367.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p3.img.cctvpic.com/photoworkspace/2021/12/28/2021122816360197938.jpgchromecache_367.2.drfalse
  • Avira URL Cloud: safe
unknown
https://global.cctv.com/2022/01/05/VIDAOXzj81m1xszVvKOVzbl7220105.shtmlchromecache_638.2.dr, chromecache_634.2.drfalse
  • Avira URL Cloud: safe
unknown
https://global.cctv.com/2021/12/21/VIDAKCfrU66gf1MXo6AQD9K9211221.shtmlchromecache_583.2.drfalse
  • Avira URL Cloud: safe
unknown
https://global.cctv.com/2024/02/07/VIDEj9ByOZYACxoG4uOhCqAt240207.shtmlchromecache_334.2.dr, chromecache_497.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p5.img.cctvpic.com/fmspic/2024/04/29/edacc3376536464a9072b17dcd0bc0b1-300.jpgchromecache_311.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p2.img.cctvpic.com/fmspic/2021/12/23/500f71c7dfecbbb229ce7eaf549f3b5a-35596367-2.jpgchromecache_367.2.drfalse
  • Avira URL Cloud: safe
unknown
https://global.cctv.com/2024/04/16/VIDExdOUgj5Z2Og3yteEBPYz240416.shtmlchromecache_334.2.dr, chromecache_497.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p3.img.cctvpic.com/fmspic/2024/04/03/eaee7a8d3bee49eea8f9184f7733877e-1.jpgchromecache_311.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p2.img.cctvpic.com/photoworkspace/2024/05/06/2024050618341420997.jpgchromecache_334.2.dr, chromecache_497.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p1.img.cctvpic.com/photoworkspace/2021/12/22/2021122217424593634.jpgchromecache_476.2.drfalse
  • Avira URL Cloud: safe
unknown
https://global.cctv.com/2022/02/24/VIDA3zs6lcqv8Zr0KCPHLahS220224.shtmlchromecache_638.2.dr, chromecache_634.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p2.img.cctvpic.com/fmspic/2021/12/30/5f832904b20336acabb96356a1bd4ff2-35684947-2.jpgchromecache_367.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p5.img.cctvpic.com/photoworkspace/2021/12/22/2021122217242990545.jpgchromecache_476.2.drfalse
  • Avira URL Cloud: safe
unknown
https://global.cctv.com/2024/05/09/VIDEJC1ilIn1vn7tNjH6rL0g240509.shtmlchromecache_280.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p1.img.cctvpic.com/fmspic/2024/05/22/b9eced76fb1945f79f2d5b9c896dfda1-1.jpgchromecache_280.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p2.img.cctvpic.com/fmspic/2024/02/27/3c5b4cfbf9bb4ae4940430cce458a7d8-300.jpgchromecache_334.2.dr, chromecache_497.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p4.img.cctvpic.com/fmspic/2021/12/22/dacc0825185659c38473138d82d05480-35587103-0.jpgchromecache_476.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p4.img.cctvpic.com/fmspic/2024/01/19/0653e7c545e143e69ee0495fd3cbfc72-300.jpgchromecache_334.2.dr, chromecache_497.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p4.img.cctvpic.com/fmspic/2024/05/06/ca2d22a59a2c4d1cbf1e9e512919fe7e-1.jpgchromecache_334.2.dr, chromecache_497.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p4.img.cctvpic.com/fmspic/2024/04/11/662cc9f9b2504432bdafd7f1b70c478a-1.jpgchromecache_311.2.drfalse
  • Avira URL Cloud: safe
unknown
https://p4.img.cctvpic.com/photoAlbum/vms/standard/img/2022/1/28/VSETfa5vvvD74OgqRvL4ufW3220128.jpgchromecache_638.2.dr, chromecache_634.2.drfalse
  • Avira URL Cloud: safe
unknown
https://global.cctv.com/2024/05/20/VIDEOokQaKD44ui0mukEcK9b240520.shtmlchromecache_280.2.drfalse
  • Avira URL Cloud: safe
unknown
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
163.171.147.15
unknownEuropean Union
54994QUANTILNETWORKSUSfalse
2.16.164.104
unknownEuropean Union
20940AKAMAI-ASN1EUfalse
184.27.96.174
unknownUnited States
7016CCCH-3USfalse
95.101.54.195
unknownEuropean Union
34164AKAMAI-LONGBfalse
172.66.44.167
unknownUnited States
13335CLOUDFLARENETUSfalse
2.17.22.56
unknownEuropean Union
16625AKAMAI-ASUSfalse
172.66.47.89
unknownUnited States
13335CLOUDFLARENETUSfalse
2.16.241.7
unknownEuropean Union
20940AKAMAI-ASN1EUfalse
163.171.132.42
unknownEuropean Union
54994QUANTILNETWORKSUSfalse
104.126.37.170
unknownUnited States
20940AKAMAI-ASN1EUfalse
142.250.186.131
unknownUnited States
15169GOOGLEUSfalse
104.126.37.176
unknownUnited States
20940AKAMAI-ASN1EUfalse
2.19.96.139
unknownEuropean Union
20940AKAMAI-ASN1EUfalse
216.58.212.174
unknownUnited States
15169GOOGLEUSfalse
2.23.196.132
unknownEuropean Union
1273CWVodafoneGroupPLCEUfalse
1.1.1.1
unknownAustralia
13335CLOUDFLARENETUSfalse
2.19.96.186
unknownEuropean Union
20940AKAMAI-ASN1EUfalse
142.250.186.36
unknownUnited States
15169GOOGLEUSfalse
2.18.64.5
unknownEuropean Union
6057AdministracionNacionaldeTelecomunicacionesUYfalse
2.18.64.6
unknownEuropean Union
6057AdministracionNacionaldeTelecomunicacionesUYfalse
2.17.22.27
unknownEuropean Union
16625AKAMAI-ASUSfalse
2.18.64.10
unknownEuropean Union
6057AdministracionNacionaldeTelecomunicacionesUYfalse
163.181.56.190
unknownUnited States
24429TAOBAOZhejiangTaobaoNetworkCoLtdCNfalse
59.110.133.46
unknownChina
37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdfalse
2.16.202.16
unknownEuropean Union
16625AKAMAI-ASUSfalse
92.123.16.132
unknownEuropean Union
16625AKAMAI-ASUSfalse
64.233.167.84
unknownUnited States
15169GOOGLEUSfalse
239.255.255.250
unknownReserved
unknownunknownfalse
104.126.37.184
unknownUnited States
20940AKAMAI-ASN1EUfalse
2.17.22.50
unknownEuropean Union
16625AKAMAI-ASUSfalse
95.101.54.145
unknownEuropean Union
34164AKAMAI-LONGBfalse
216.58.212.163
unknownUnited States
15169GOOGLEUSfalse
163.171.131.248
unknownEuropean Union
54994QUANTILNETWORKSUSfalse
IP
192.168.2.4
192.168.2.6
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1446909
Start date and time:2024-05-24 00:51:34 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 34s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:browseurl.jbs
Sample URL:http://iykdkk.pages.dev/
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:7
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Detection:MAL
Classification:mal48.win@22/788@0/35
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Browse: https://global.cctv.com/trending/index.shtml
  • Browse: https://global.cctv.com/ipanda/index.shtml
  • Browse: https://global.cctv.com/chineseart/index.shtml
  • Browse: https://global.cctv.com/tvplay/index.shtml
  • Browse: https://global.cctv.com/documentary/index.shtml
  • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
  • Not all processes where analyzed, report is missing behavior information
  • Report size getting too big, too many NtCreateFile calls found.
  • Report size getting too big, too many NtSetInformationFile calls found.
  • Skipping network analysis since amount of network traffic is too extensive
  • VT rate limit hit for: http://iykdkk.pages.dev/
No simulations
InputOutput
URL: https://iykdkk.pages.dev/ Model: Perplexity: mixtral-8x7b-instruct
{
"loginform": false,
"reasons": [
"The text 'GLOBAL Jll*lJ%)... fik5}i. ZZEZ7' does not contain any elements typically found in a login form, such as input fields for a username and password, a submit button, or labels for these form elements."
]
}
GLOBAL Jll*lJ%)... fik5}i. ZZEZ7 
URL: https://iykdkk.pages.dev/ Model: Perplexity: mixtral-8x7b-instruct
{
"loginform": false,
"reasons": [
"The text provided does not contain any elements typically found in a login form, such as input fields for a username and password, a submit button, or labels indicating what information is required."
]
}
GLOBAL English Jll*lJ%)... fik5}i. ZZEZ7 
URL: https://iykdkk.pages.dev/ Model: Perplexity: mixtral-8x7b-instruct
{
"loginform": false,
"reasons": [
"The text provided does not contain any elements typically found in a login form, such as input fields for a username and password, a submit button, or labels for those fields."
]
}
GLOBAL English Jll*lJ%)... fik5}i. ZZEZ7 
URL: https://iykdkk.pages.dev/ Model: gpt-4o
```json
{
  "riskscore": 0,
  "reasons": "The provided JavaScript code is a common responsive design technique that adjusts the root font size based on the viewport width. It does not contain any malicious elements."
}
//pxrem /50
        (function (doc, win) {
            var docEl = doc.documentElement,
                resizeEvt = 'orientationchange' in window ? 'orientationchange' : 'resize',
                recalc = function () {
                    var clientWidth = docEl.clientWidth > 750 ? 750 : docEl.clientWidth;
                    if (!clientWidth) return;
                    docEl.style.fontSize = 50 * (clientWidth / 750) + 'px';
                };
            if (!doc.addEventListener) return;
            win.addEventListener(resizeEvt, recalc, false);
            doc.addEventListener('DOMContentLoaded', recalc, false);
        })(document, window);
URL: https://iykdkk.pages.dev/ Model: gpt-4o
```json
{
  "riskscore": 2,
  "reasons": "The code dynamically generates HTML content based on data received, which could potentially be used for phishing if the data source is not trusted. However, there are no immediate signs of malicious behavior such as obfuscation, data exfiltration, or unauthorized access to sensitive information."
}
'use strict';

function PAGEZ8HZ8JSmzO1F6GiAYTi9211130(res) {
    var datalist = res.data.list.slice(0, 8);
    var listLeft = document.querySelector('#TPMTLq1Ec406OvekA4Bia2V6211216_container').querySelector('.zgl_content').querySelector('.zgl_left');
    var listRight = document.querySelector('#TPMTLq1Ec406OvekA4Bia2V6211216_container').querySelector('.zgl_content').querySelector('.zgl_right');
    var liListLeft = '';
    var liListRight = '';
    for (var i = 0; i < datalist.length; i++) {
        var item = '';
        var item_title = datalist[i].title;
        item_title = item_title.replace(/\#[^\s]*\s/ig, '');
        item_title = item_title.replace(/\#.*/i, '');
        var item_subtitle = datalist[i].subtitle;
        item_subtitle = item_subtitle.replace(/\#[^\s]*\s/ig, '');
        item_subtitle = item_subtitle.replace(/\#.*/i, '');
        if (i < 5) {

            item += '<div class="zgl_leftcon"><a href="';
            item += datalist[i].url;
            item += '" target="_blank">';
            // item +='<img src="'
            // item +=  datalist[i].image
            // item +=  '">'
            if (datalist[i].subtitle != '') {
                item += item_subtitle;
            } else {
                item += item_title;
            }
            item += '</a></div>';
            liListLeft += item;
        } else {
            item += '<div class="zgl_Img">';
            item += '<a href="';
            item += datalist[i].url;
            item += '" target="_blank"><div class="zgl_imgTop"><img src="';
            //item +=datalist[i].image
            if (datalist[i].image == '' || datalist[i].image == null || datalist[i].image == undefined) {
                if (datalist[i].s_page_name == '' || datalist[i].s_page_name == null || datalist[i].s_page_name == undefined) {
                    if (PAGEZ8HZ8JSmzO1F6GiAYTi9211130 == 'PAGEnL0TSDsFQ26XkCx4G7Kl210126') {
                        item += '//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_jk.jpg';
                    } else if (PAGEZ8HZ8JSmzO1F6GiAYTi9211130 == 'PAGEZ8HZ8JSmzO1F6GiAYTi9211130') {
                        item += '//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_hk.jpg';
                    } else if (PAGEZ8HZ8JSmzO1F6GiAYTi9211130 == 'PAGEMURMOWpDxCfQkQPW3nKA210126') {
                        item += '//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_zgmk.jpg';
                    }
                } else {

                    if (datalist[i].s_page_name == '') {
                        item += '//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_jrsla.jpg';
                    } else if (datalist[i].s_page_name == '') {
                        item += '//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_gtbfb.jpg';
                   
URL: https://iykdkk.pages.dev/ Model: gpt-4o
```json
{
  "riskscore": 0,
  "reasons": "The provided JavaScript code does not exhibit any malicious behavior. It primarily deals with modifying the appearance of menu items based on the URL path and updating the text of certain elements. There are no signs of phishing, data exfiltration, or other malicious activities."
}
var pathName;

if (window.location.pathname.indexOf("big5") != "-1") {
pathName = window.location.pathname.replace("/gate/big5/", "");
pathName = pathName.split("/")[1];
} else {
pathName = window.location.pathname.split("/")[1];
}

var activeEl = document
.querySelector(".header-container")
.querySelector(".menu-list")
.querySelectorAll(".menu-item");

activeEl.forEach((item) => {
if (pathName != "" && pathName != "index.shtml") {
if (
item.querySelector("a").getAttribute("href").indexOf(pathName) != -1
) {
item.querySelector("a").style.color = "#ff6c00";
}
}
});
  
  if (window.location.pathname.indexOf("big5") != "-1") {
    $(".menu-item-10-sub1 a").html(
      '<span class="menu-item-sub-tips"></span></a>'
    );
    $(".menu-item-10-sub2 a").html(
      '<span class="menu-item-sub-tips"></span></a>'
    );
  } else {
    $(".menu-item-10-sub1 a").html(
      '<span class="menu-item-sub-tips"></span></a>'
    );
    $(".menu-item-10-sub2 a").html(
      '<span class="menu-item-sub-tips"></span></a>'
    );
  }
URL: https://iykdkk.pages.dev/ Model: gpt-4o
```json
{
  "riskscore": 3,
  "reasons": "The code dynamically creates and appends a script element based on certain conditions, but the script source URLs are empty. This behavior is suspicious as it could potentially be used to load malicious scripts if the URLs were populated. However, in its current state, it does not perform any harmful actions."
}
window.addEventListener('load', function () {
	let scriptEl = document.createElement('script')
  let isCN = getArea() === 'CN';
  let guowai = findGetParameter("guowai");
  if (guowai === '1') {
    isCN = false
  }

  if ((isCN && "1" == "1") || (!isCN && "1" == "0")) {

    document.getElementById("TPMTwof4bkYbF8Og0IQ0pDLA211216_container").style.display = "none";
  }else{
  		scriptEl.src = isCN ? "" : ""
  		document.body.appendChild(scriptEl)
  }
})
URL: https://iykdkk.pages.dev/ Model: gpt-4o
```json
{
  "riskscore": 0,
  "reasons": "The provided JavaScript code appears to be related to a banner slide functionality for a carousel or slideshow on a webpage. It includes functions for handling touch events, setting transitions, and managing the display of carousel items. There are no indications of malicious activity such as data exfiltration, credential stealing, or unauthorized access. The code is focused on user interface interactions and does not pose any security risks."
}
'use strict';

//  // bannerSlide 
function ininBannerSlideEvent() {
    document.querySelector('#TPMTOr7IKeZ3p5oUzAEyXSZQ211216_container').style.display = 'block';
    var timer = null;
    function mobileSlide(noPhone) {
        var carousel = document.querySelector('.slide-container');
        var carouselUl = carousel.querySelector('ul');
        var carouselLis = carouselUl.querySelectorAll('li');
        var points = carousel.querySelector('.cj_dispIndex');
        // 
        var screenWidth = document.documentElement.offsetWidth;

        // 
        var left = carouselLis.length - 1;
        var center = 0;
        var right = 1;
        if (noPhone) {
            clearInterval(timer);
            setTransformPC();
            return;
        }
        // 
        setTransform();

        // 
        timer = setInterval(showNext, 2000);

        // touch
        var startX = 0; // 
        var startTime = null; // 
        carouselUl.addEventListener('touchstart', touchstartHandler); //  touchstartHandler
        carouselUl.addEventListener('touchmove', touchmoveHandler); //  touchmoveHandler
        carouselUl.addEventListener('touchend', touchendHandeler); //  touchendHandeler

        // 
        function showNext() {
            // 
            left = center;
            center = right;
            right++;
            //
            if (right > carouselLis.length - 1) {
                right = 0;
            }
            //
            setTransition(1, 1, 0);
            // 
            setTransform();
            // 
            setPoint();
        }

        // 
        function showPrev() {
            // 
            right = center;
            center = left;
            left--;
            //
            if (left < 0) {
                left = carouselLis.length - 1;
            }
            //
            setTransition(0, 1, 1);
            // 
            setTransform();
            // 
            setPoint();
        }

        // 
        function touchstartHandler(e) {
            // 
            clearInterval(timer);
            // 
            startTime = Date.now();
            // 
            startX = e.changedTouches[0].clientX;
        }
        // 
        function touchmoveHandler(e) {
            //  
            var dx = e.changedTouches[0].clientX - startX;
            // 
            setTransition(0, 0, 0);
            // 
            setTransform(dx);
        }
        //
        function touchendHandeler(e) {
            // 
            var dx = e.changedTouches[0].clientX - startX;
            // 
            var dTime = Date.now() - startTime;
            //  30030
            if (Math.abs(dx) > screenWidth / 3 || dTime < 300 && Math.
URL: https://iykdkk.pages.dev/ Model: gpt-4o
```json
{
  "riskscore": 0,
  "reasons": "The provided JavaScript code appears to be related to a video slider functionality, handling user interactions such as scrolling and clicking on dots to navigate through slides. There are no indications of malicious behavior such as data exfiltration, credential stealing, or unauthorized access. The code does not perform any suspicious network requests or manipulate the DOM in a harmful way."
}
'use strict';

var _extends = Object.assign || function (target) { for (var i = 1; i < arguments.length; i++) { var source = arguments[i]; for (var key in source) { if (Object.prototype.hasOwnProperty.call(source, key)) { target[key] = source[key]; } } } return target; };

function _classCallCheck(instance, Constructor) { if (!(instance instanceof Constructor)) { throw new TypeError("Cannot call a class as a function"); } }

// videoSlide 
function initChineseLiteratureSlideEvent() {
    var VideoSlide = function VideoSlide(selector, options) {
        var _this2 = this;

        _classCallCheck(this, VideoSlide);

        this.boxScroll = function () {
            var scrollW = _this2.config.toggle === 1 ? -_this2.currentIndex * (parseFloat(_this2.siwperSlideList[0].style.width) * _this2.config.show) : -_this2.currentIndex * parseFloat(_this2.siwperSlideList[0].style.width);
            var newVal = _this2.trackBoxWidth - _this2.scrollWidth >= -scrollW ? scrollW : scrollW - (_this2.trackBoxWidth - _this2.scrollWidth - _this2.currentIndex * _this2.scrollWidth);
            _this2.trackBox.style.transform = 'translate3d(' + newVal + 'px, 0px, 0px)';
        };

        this.changeDots = function () {
            if (!_this2.options.showDots) {
                return 0;
            }
            _this2.dotsList.forEach(function (el) {
                if (Number(el.dataset.index) === _this2.currentIndex) {
                    el.classList.add('active');
                } else {
                    el.classList.remove('active');
                }
            });
        };

        this.btnClick = function (e) {
            var newIndex = _this2.currentIndex + parseInt(e.currentTarget.dataset.direction);
            if (newIndex >= 0 && newIndex < _this2.dotsCount) {
                _this2.currentIndex = newIndex;
                _this2.boxScroll();
                _this2.changeDots();
            }
        };

        this.dotsClick = function (e) {
            if (!isNaN(e.target.dataset.index)) {
                _this2.currentIndex = Number(e.target.dataset.index);
                _this2.boxScroll();
                _this2.changeDots();
            }
        };

        this.initSwiperDots = function () {
            _this2.dotsBox.removeEventListener('click', _this2.dotsClick, false);

            _this2.dotsCount = _this2.config.toggle === 1 ? Math.ceil(_this2.trackBoxWidth / _this2.scrollWidth) : Math.ceil((_this2.trackBoxWidth - _this2.scrollWidth) / _this2.sliderWidth) + 1;
            var temInnerHtml = '';
            for (var i = 0; i < _this2.dotsCount; i++) {
                temInnerHtml += '<li class=\'swiper-dots-item ' + (i === _this2.currentIndex ? 'active' : '') + '\' data-index=\'' + i + '\'></li>';
            }
            _this2.dotsBox.innerHTML = temInnerHtml;
            _this2.dotsList = Array.from(_this2.swiperContainer.querySelectorAll('.swiper-dots-item'));

            _this2.dotsBox.addEventListener('click', _this2.do
URL: https://iykdkk.pages.dev/ Model: Perplexity: mixtral-8x7b-instruct
{
"loginform": false,
"reasons": [
"The text provided does not contain any elements typically found in a login form, such as input fields for a username and password, a submit button, or labels for those elements."
]
}
GLOBAL English Jll*lJ%)... t>00M8 00:12 00:29 01:13 
URL: https://iykdkk.pages.dev/ Model: gpt-4o
```json
{
  "riskscore": 2,
  "reasons": "The script dynamically loads a JSONP script based on the user's location (China or not). While this behavior is not inherently malicious, it could be used to serve different content to different users, which might be a tactic used in phishing or other malicious activities. However, there is no direct evidence of malicious intent in the provided code."
}
'use strict';

(function () {
    var scriptEl = document.createElement('script');
    var isCN = getArea() === 'CN';
    var guowai = findGetParameter("guowai");
    if (guowai === '1') {
        isCN = false;
    }

    if (isCN && "1" == "0" || !isCN && "1" == "0") {
        document.getElementById("TPMTj15Hhg0q8TDcFZNH43kz211216_container").style.display = "none";
    } else {
        var urlBeing = "https://global.cctv.com/cmsdatainterface/guonei/new/page/PAGEHo0GzuvzyA5MIci6BUsg210126_1.jsonp" ? true : false;
        if (urlBeing) {
            scriptEl.src = isCN ? "https://global.cctv.com/cmsdatainterface/guonei/new/page/PAGEHo0GzuvzyA5MIci6BUsg210126_1.jsonp" : "https://global.cctv.com/cmsdatainterface/guowai/new/page/PAGEHo0GzuvzyA5MIci6BUsg210126_1.jsonp";
            document.body.appendChild(scriptEl);
        }
    }
})();
//# sourceMappingURL=data:application/json;base64,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
URL: https://iykdkk.pages.dev/ Model: gpt-4o
```json
{
  "riskscore": 1,
  "reasons": "The provided JavaScript code appears to be manipulating and displaying data from a given response object. It includes logic to handle missing images by providing default images based on certain conditions. There is no indication of malicious activity such as data exfiltration, credential stealing, or unauthorized access. The code does not perform any suspicious operations beyond normal data handling and DOM manipulation. The presence of long random hexadecimal strings is noted but treated as no risk as per the instructions."
}
function PAGEnL0TSDsFQ26XkCx4G7Kl210126(res) {
    const datalist = res.data.list.slice(0, 8);
    var listEl = document.querySelector('#TPMTyC55g6ZBo3Whkz45Xo67211216_container').querySelector('.promptly-section-container-wrap');
    var liList = '';
    var back = 'PAGEnL0TSDsFQ26XkCx4G7Kl210126';
    for(var i = 0 ; i < datalist.length ; i++){
        var itemHtml = '';
      	  let item_title = datalist[i].title;
        item_title = item_title.replace(/\#[^\s]*\s/ig, '');
        item_title = item_title.replace(/\#.*/i, '');
        let item_subtitle = datalist[i].subtitle;
        item_subtitle = item_subtitle.replace(/\#[^\s]*\s/ig, '');
        item_subtitle = item_subtitle.replace(/\#.*/i, '');
      
      
        itemHtml +='<dl class="promptly-section-container-dlWrap">'
        itemHtml +='<dt>'
        itemHtml +='<a href="'
        itemHtml += datalist[i].url
        itemHtml +='" target="_blank" >'
        itemHtml +='<img src="'
        //itemHtml +=datalist[i].image
        if(datalist[i].image == '' || datalist[i].image == null || datalist[i].image == undefined){
                    if(datalist[i].s_page_name == '' || datalist[i].s_page_name == null || datalist[i].s_page_name == undefined ){
                        if(back == 'PAGEnL0TSDsFQ26XkCx4G7Kl210126'){
                            itemHtml +='//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_jk.jpg'
                        }else if(back == 'PAGEZ8HZ8JSmzO1F6GiAYTi9211130'){
                            itemHtml +='//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_hk.jpg'
                        }else if(back == 'PAGEMURMOWpDxCfQkQPW3nKA210126'){
                            itemHtml +='//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_zgmk.jpg'
                        }
                    }else{

                        if(datalist[i].s_page_name == ''){
                            itemHtml +='//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_jrsla.jpg'
                        }else if(datalist[i].s_page_name == ''){
                            itemHtml +='//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_gtbfb.jpg'
                        }else if(datalist[i].s_page_name == ''){
                            itemHtml +='//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_jkla.jpg'
                        }else if(datalist[i].s_page_name == ''){
                            itemHtml +='//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_wtng.jpg'
                        }else if(datalist[i].s_page_name == ''){
                            itemHtml +='//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_jkdwq.jpg'
              
URL: https://iykdkk.pages.dev/ Model: gpt-4o
```json
{
  "riskscore": 0,
  "reasons": "The provided JavaScript code appears to be related to video slide functionality, including event handling for scrolling, changing dots, and button clicks. There are no indications of malicious behavior such as data exfiltration, credential stealing, or unauthorized access. The code is focused on user interface interactions and does not pose any security risks."
}
'use strict';

var _extends = Object.assign || function (target) { for (var i = 1; i < arguments.length; i++) { var source = arguments[i]; for (var key in source) { if (Object.prototype.hasOwnProperty.call(source, key)) { target[key] = source[key]; } } } return target; };

function _classCallCheck(instance, Constructor) { if (!(instance instanceof Constructor)) { throw new TypeError("Cannot call a class as a function"); } }

// videoSlide 
function initVideoSlideEvent() {
    var VideoSlide = function VideoSlide(selector, options) {
        var _this2 = this;

        _classCallCheck(this, VideoSlide);

        this.boxScroll = function () {
            var scrollW = _this2.config.toggle === 1 ? -_this2.currentIndex * (parseFloat(_this2.siwperSlideList[0].style.width) * _this2.config.show) : -_this2.currentIndex * parseFloat(_this2.siwperSlideList[0].style.width);
            var newVal = _this2.trackBoxWidth - _this2.scrollWidth >= -scrollW ? scrollW : scrollW - (_this2.trackBoxWidth - _this2.scrollWidth - _this2.currentIndex * _this2.scrollWidth);
            _this2.trackBox.style.transform = 'translate3d(' + newVal + 'px, 0px, 0px)';
        };

        this.changeDots = function () {
            if (!_this2.options.showDots) {
                return 0;
            }
            _this2.dotsList.forEach(function (el) {
                if (Number(el.dataset.index) === _this2.currentIndex) {
                    el.classList.add('active');
                } else {
                    el.classList.remove('active');
                }
            });
        };

        this.btnClick = function (e) {
            var newIndex = _this2.currentIndex + parseInt(e.currentTarget.dataset.direction);
            if (newIndex >= 0 && newIndex < _this2.dotsCount) {
                _this2.currentIndex = newIndex;
                _this2.boxScroll();
                _this2.changeDots();
            }
        };

        this.dotsClick = function (e) {
            if (!isNaN(e.target.dataset.index)) {
                _this2.currentIndex = Number(e.target.dataset.index);
                _this2.boxScroll();
                _this2.changeDots();
            }
        };

        this.initSwiperDots = function () {
            _this2.dotsBox.removeEventListener('click', _this2.dotsClick, false);

            _this2.dotsCount = _this2.config.toggle === 1 ? Math.ceil(_this2.trackBoxWidth / _this2.scrollWidth) : Math.ceil((_this2.trackBoxWidth - _this2.scrollWidth) / _this2.sliderWidth) + 1;
            var temInnerHtml = '';
            for (var i = 0; i < _this2.dotsCount; i++) {
                temInnerHtml += '<li class=\'swiper-dots-item ' + (i === _this2.currentIndex ? 'active' : '') + '\' data-index=\'' + i + '\'></li>';
            }
            _this2.dotsBox.innerHTML = temInnerHtml;
            _this2.dotsList = Array.from(_this2.swiperContainer.querySelectorAll('.swiper-dots-item'));

            _this2.dotsBox.addEventListener('click', _this2.dotsClick, fal
URL: https://iykdkk.pages.dev/ Model: gpt-4o
```json
{
  "riskscore": 3,
  "reasons": "The code dynamically creates and appends a script element based on certain conditions, which can potentially be used to load malicious scripts. However, the actual script source URLs are empty in this snippet, reducing immediate risk. The code also hides an element based on geographic location, which is a common technique but could be used for phishing or other malicious purposes."
}
window.addEventListener('load', function () {
	let scriptEl = document.createElement('script')
  let isCN = getArea() === 'CN';
  let guowai = findGetParameter("guowai");
  if (guowai === '1') {
    isCN = false
  }

  if ((isCN && "1" == "1") || (!isCN && "1" == "0")) {

    document.getElementById("TPMTGb0ECeaxfb2pTOI6i1qt211216_container").style.display = "none";
  }else{
  		scriptEl.src = isCN ? "" : ""
  		document.body.appendChild(scriptEl)
  }
})
URL: https://iykdkk.pages.dev/ Model: gpt-4o
```json
{
  "riskscore": 0,
  "reasons": "The provided JavaScript code is for a 'back to top' button functionality. It does not contain any malicious elements, such as data exfiltration, credential stealing, or unauthorized access to sensitive information. The code simply adds or removes a CSS class based on the scroll position of the document to show or hide a button. The presence of a source map URL is also not a risk."
}
'use strict';

// backtop 
function initBackTop() {
    document.body.id = 'back-top';
    var backTopBtn = document.querySelector('.backtop-container');
    var backTopWrap = document.querySelector('.other-set-wrap');
    backTopBtn.href = '#back-top';

    function firstInit() {
        var scrollTop = document.documentElement.scrollTop;
        if (scrollTop > 300) {
            backTopBtn.classList.add('show');
        } else {
            backTopBtn.classList.remove('show');
        }
    }
    firstInit();

    window.addEventListener('scroll', function () {
        var scrollTop = document.documentElement.scrollTop;
        if (scrollTop > 300) {
            backTopWrap.classList.add('show');
        } else {
            backTopWrap.classList.remove('show');
        }
    });
}
window.addEventListener('load', initBackTop);
// backtop 
//# sourceMappingURL=data:application/json;base64,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
URL: https://iykdkk.pages.dev/ Model: gpt-4o
```json
{
  "riskscore": 1,
  "reasons": "The script dynamically loads a JSONP file based on the user's location (China or international). This behavior is generally benign and typical for websites that serve different content based on the user's region. There is no indication of malicious activity such as data exfiltration, credential stealing, or unauthorized access. The risk score is low, but it is always good practice to verify the source and integrity of the external script being loaded."
}
window.addEventListener('load', function () {
    let scriptEl = document.createElement('script')
    let isCN = getArea() === 'CN';
    let guowai = findGetParameter("guowai");
    if (guowai === '1') {
      isCN = false
    }
    
    if ((isCN && "1" == "0") || (!isCN && "1" == "0")) {
        document.getElementById("TPMTyC55g6ZBo3Whkz45Xo67211216_container").style.display = "none";
    }else{
      let urlBeing = "https://global.cctv.com/cmsdatainterface/guonei/new/video/PAGEnL0TSDsFQ26XkCx4G7Kl210126_1.jsonp"?true:false;
      if(urlBeing){
        scriptEl.src = isCN ? "https://global.cctv.com/cmsdatainterface/guonei/new/video/PAGEnL0TSDsFQ26XkCx4G7Kl210126_1.jsonp" : "https://global.cctv.com/cmsdatainterface/guowai/new/video/PAGEnL0TSDsFQ26XkCx4G7Kl210126_1.jsonp"
        document.body.appendChild(scriptEl)
      }
    }
  })
URL: https://iykdkk.pages.dev/ Model: gpt-4o
```json
{
  "riskscore": 3,
  "reasons": "The code dynamically creates and appends a script element based on certain conditions, which can be a vector for malicious activity if the script source is not trusted. However, the script source URLs are empty in this case, reducing immediate risk. The code also manipulates the DOM based on geographic location and URL parameters, which could be used for phishing or other malicious purposes if combined with other harmful scripts."
}
window.addEventListener('load', function () {
	let scriptEl = document.createElement('script')
  let isCN = getArea() === 'CN';
  let guowai = findGetParameter("guowai");
  if (guowai === '1') {
    isCN = false
  }
  
  if ((isCN && "1" == "0") || (!isCN && "1" == "0")) {
    document.getElementById("TPMTzo7laOcaXUpvBX67KgjG211216_container").style.display = "none";
  }else{
    scriptEl.src = isCN ? "" : ""
    document.body.appendChild(scriptEl)
  }
})
URL: https://iykdkk.pages.dev/ Model: gpt-4o
```json
{
  "riskscore": 1,
  "reasons": "The provided JavaScript code appears to be related to performance monitoring and analytics, specifically using Boomerang and Akamai services. There is no evidence of malicious activity such as data exfiltration, credential stealing, or unauthorized access. The code includes typical elements for performance tracking like event listeners, resource timing buffer settings, and script injections for monitoring purposes. Therefore, it is considered low risk."
}
!function(a){var e="https://s.go-mpulse.net/boomerang/",t="addEventListener";if("False"=="True")a.BOOMR_config=a.BOOMR_config||{},a.BOOMR_config.PageParams=a.BOOMR_config.PageParams||{},a.BOOMR_config.PageParams.pci=!0,e="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="7XL4G-6N3JX-QZ6JL-GESDR-2KLZL",function(){function n(e){a.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!a.BOOMR||!a.BOOMR.version&&!a.BOOMR.snippetExecuted){a.BOOMR=a.BOOMR||{},a.BOOMR.snippetExecuted=!0;var i,_,o,r=document.createElement("iframe");if(a[t])a[t]("load",n,!1);else if(a.attachEvent)a.attachEvent("onload",n);r.src="javascript:void(0)",r.title="",r.role="presentation",(r.frameElement||r).style.cssText="width:0;height:0;border:0;display:none;",o=document.getElementsByTagName("script")[0],o.parentNode.insertBefore(r,o);try{_=r.contentWindow.document}catch(O){i=document.domain,r.src="javascript:var d=document.open();d.domain='"+i+"';void(0);",_=r.contentWindow.document}_.open()._l=function(){var a=this.createElement("script");if(i)this.domain=i;a.id="boomr-if-as",a.src=e+"7XL4G-6N3JX-QZ6JL-GESDR-2KLZL",BOOMR_lstart=(new Date).getTime(),this.body.appendChild(a)},_.write("<bo"+'dy onload="document._l();">'),_.close()}}(),"".length>0)if(a&&"performance"in a&&a.performance&&"function"==typeof a.performance.setResourceTimingBufferSize)a.performance.setResourceTimingBufferSize();!function(){if(BOOMR=a.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var e=""=="true"?1:0,t="",n="vrdomxixgdqhgzspzcwa-f-6ae3c0df1-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,_={"ak.v":"37","ak.cp":"78234","ak.ai":parseInt("531170",10),"ak.ol":"0","ak.cr":2,"ak.ipv":4,"ak.proto":"h2","ak.rid":"1a99ea6e","ak.r":47386,"ak.a2":e,"ak.m":"dsca","ak.n":"essl","ak.bpcip":"8.46.123.0","ak.cport":29720,"ak.gh":"23.195.36.83","ak.quicv":"","ak.tlsv":"tls1.3","ak.0rtt":"","ak.csrc":"-","ak.acc":"","ak.t":"1716504748","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==aWJIznlSUXAolJn+HlPVQXH9agsMozbKGlR0wLfXCNjPyQELnWp+SO5xMmeIm4krZoaW2jiC2JfHQV6B4P0HdaN+awNND4+Hrd0w4nklw4X5KqpIVMGOd701bwilnFicseQ7r8snDenfZxIsi0cXtu8ff8cCwjb9jqniamDHhtJYBD4Q0K3uV59DP7YSoBxUk1AQslIzU8kUPHTgrh9pY0Aa/QGAZR2ZEr07JWOgUXb10yCLXqyUoRf56oH2vnRh4exmbgTOHyya9dYIFUAGVil15HjTLfyyNppRr+tVo9rRxuMBpHbGZ1nbw2yltwAILLY5NB+aXFoKoUw7UzCB048rIWS2mlbXT0XJ79xFGPK36i0zxnHHBKHMRXs79aQqkxlN6gigVU+0tiaVlcykuDAPhkApsG8sWGhAIX69jMM=","ak.pv":"193","ak.dpoabenc":"","ak.tf":i};if(""!==t)_["ak.ruds"]=t;var o={i:!1,av:function(e){var t="http.initiator";if(e&&(!e[t]||"spa_hard"===e[t]))_["ak.feo"]=void 0!==a.aFeoApplied?1:0,BOOMR.addVar(_)},rv:function(){var a=["ak.bpcip","ak.cport","ak.cr","ak.csrc","ak.gh","ak.ipv","ak.m","ak.n","ak.ol","ak.proto","ak.quicv","ak.tlsv","ak.0rtt","ak.r","ak.acc","ak.t","ak.tf"];BOOMR.removeVar(a)}};BOOMR.plugins.AK={akVars:_,akDNSPreFetchDomain:n,init:function(){if(!o.i){var a=BOOMR.subscribe;a("before_beacon",o.av,null,null),a("onbeacon",o.rv,null,null),o.i=!0}return this},is_complete:function(){return!0}}}
URL: https://iykdkk.pages.dev/ Model: gpt-4o
```json
{
  "riskscore": 1,
  "reasons": "The JavaScript code primarily involves configuration for WeChat and DingTalk integrations, including sharing functionality and API calls. The use of JSONP for AJAX requests could be a minor concern due to potential security risks associated with JSONP, but there are no clear indications of malicious behavior in the provided code."
}
// 
  //Ajax
  function getAjax(url, data, cb, spacial) {
    $.ajax({
      url: url,
      type: "get",
      data: data,
      dataType: "jsonp",
      jsonp: "cb",
      jsonpCallback: "cb1",
      cache: true,
      success: function (_data) {
        cb(_data);
      },
      timeout: 10000,
      error: function () {
        warnbox("");
      },
    });
  }
  var data = {
    appid: "newstiket",
    serviceId: "cmsty",
    url: encodeURIComponent(encodeURIComponent(window.location.href)),
  };
  getAjax("//api.cntv.cn/list/getWeiXinSignature?t=jsonp", data, weixinSucess);
  function weixinSucess(data) {
    wx.config({
      debug: false,
      appId: "wx2723c0deaa5a97e9",
      timestamp: data.data.timestamp,
      nonceStr: data.data.nonceStr,
      signature: data.data.signature,
      jsApiList: ["updateTimelineShareData", "updateAppMessageShareData"], // JS-SDK
    });
  }

  // configreadyconfigconfig readyready 
  wx.ready(function () {
    // 

    wx.updateTimelineShareData({
      title: "", // 
      link: window.location.href,
      imgUrl: "https://p3.img.cctvpic.com/photoAlbum/page/performance/img/2022/12/28/1672218296307_878.jpg", // 
    });
    // 
    wx.updateAppMessageShareData({
      title: "", // 
      desc: "global.cctv.com", // 
      link: window.location.href,
      imgUrl: "https://p3.img.cctvpic.com/photoAlbum/page/performance/img/2022/12/28/1672218296307_878.jpg", // 
      type: "link", // ,musicvideolinklink
    });
  });
  wx.error(function (res) {
    console.log("");
  });

  function isdingding_20190304() {
    //
    var ua = navigator.userAgent.toLowerCase();
    return ua.indexOf("dingtalk") >= 0;
  }

  if (isdingding_20190304()) {
    dd.ready(function () {
      dd.biz.navigation.setRight({
        show: true, // true  false  true
        control: true, //true false  false
        text: "", //
        onSuccess: function (result) {
          //controltrueonSuccess
          dd.biz.util.share({
            type: 0, //0:  1:2:
            url: window.location.href,
            content: "global.cctv.com",
            title: "",
            image: "https://p3.img.cctvpic.com/photoAlbum/page/performance/img/2022/12/28/1672218296307_878.jpg",
            onSuccess: function () {},
            onFail: function (err) {},
          });
        },
        onFail: function (err) {},
      });
    });
  }
URL: https://iykdkk.pages.dev/ Model: gpt-4o
```json
{
  "riskscore": 2,
  "reasons": "The script dynamically loads a JSONP resource based on the user's location (China or not). While this behavior is not inherently malicious, it could be used to serve different content to different users, which might be a tactic used in phishing or other malicious activities. However, there is no direct evidence of malicious intent in the provided code."
}
'use strict';

(function () {
    var scriptEl = document.createElement('script');
    var isCN = getArea() === 'CN';
    var guowai = findGetParameter("guowai");
    if (guowai === '1') {
        isCN = false;
    }

    if (isCN && "1" == "0" || !isCN && "1" == "0") {
        document.getElementById("TPMTLq1Ec406OvekA4Bia2V6211216_container").style.display = "none";
    } else {
        var urlBeing = "https://global.cctv.com/cmsdatainterface/guonei/new/page/PAGEZ8HZ8JSmzO1F6GiAYTi9211130_1.jsonp" ? true : false;
        if (urlBeing) {
            scriptEl.src = isCN ? "https://global.cctv.com/cmsdatainterface/guonei/new/page/PAGEZ8HZ8JSmzO1F6GiAYTi9211130_1.jsonp" : "https://global.cctv.com/cmsdatainterface/guowai/new/page/PAGEZ8HZ8JSmzO1F6GiAYTi9211130_1.jsonp";
            document.body.appendChild(scriptEl);
        }
    }
})();
//# sourceMappingURL=data:application/json;base64,eyJ2ZXJzaW9uIjozLCJzb3VyY2VzIjpbIklubGluZSBCYWJlbCBzY3JpcHQgKDExKSJdLCJuYW1lcyI6WyJzY3JpcHRFbCIsImRvY3VtZW50IiwiY3JlYXRlRWxlbWVudCIsImlzQ04iLCJnZXRBcmVhIiwiZ3Vvd2FpIiwiZmluZEdldFBhcmFtZXRlciIsImdldEVsZW1lbnRCeUlkIiwic3R5bGUiLCJkaXNwbGF5IiwidXJsQmVpbmciLCJzcmMiLCJib2R5IiwiYXBwZW5kQ2hpbGQiXSwibWFwcGluZ3MiOiI7O0FBQ0ksQ0FBQyxZQUFZO0FBQ1QsUUFBSUEsV0FBV0MsU0FBU0MsYUFBVCxDQUF1QixRQUF2QixDQUFmO0FBQ0EsUUFBSUMsT0FBT0MsY0FBYyxJQUF6QjtBQUNBLFFBQUlDLFNBQVNDLGlCQUFpQixRQUFqQixDQUFiO0FBQ0EsUUFBSUQsV0FBVyxHQUFmLEVBQW9CO0FBQ2xCRixlQUFPLEtBQVA7QUFDRDs7QUFFRCxRQUFLQSxRQUFRLE9BQU8sR0FBaEIsSUFBeUIsQ0FBQ0EsSUFBRCxJQUFTLE9BQU8sR0FBN0MsRUFBbUQ7QUFDL0NGLGlCQUFTTSxjQUFULENBQXdCLDBDQUF4QixFQUFvRUMsS0FBcEUsQ0FBMEVDLE9BQTFFLEdBQW9GLE1BQXBGO0FBQ0gsS0FGRCxNQUVLO0FBQ0osWUFBSUMsV0FBVyxvR0FBa0csSUFBbEcsR0FBdUcsS0FBdEg7QUFDQyxZQUFHQSxRQUFILEVBQVk7QUFDVlYscUJBQVNXLEdBQVQsR0FBZVIsT0FBTyxpR0FBUCxHQUEyRyxpR0FBMUg7QUFDQUYscUJBQVNXLElBQVQsQ0FBY0MsV0FBZCxDQUEwQmIsUUFBMUI7QUFDRDtBQUNGO0FBQ0osQ0FqQkQiLCJmaWxlIjoiSW5saW5lIEJhYmVsIHNjcmlwdCAoMTEpIiwic291cmNlc0NvbnRlbnQiOlsiXG4gICAgKGZ1bmN0aW9uICgpIHtcbiAgICAgICAgbGV0IHNjcmlwdEVsID0gZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgnc2NyaXB0JylcbiAgICAgICAgbGV0IGlzQ04gPSBnZXRBcmVhKCkgPT09ICdDTic7XG4gICAgICAgIGxldCBndW93YWkgPSBmaW5kR2V0UGFyYW1ldGVyKFwiZ3Vvd2FpXCIpO1xuICAgICAgICBpZiAoZ3Vvd2FpID09PSAnMScpIHtcbiAgICAgICAgICBpc0NOID0gZmFsc2VcbiAgICAgICAgfVxuICAgICAgIFxuICAgICAgICBpZiAoKGlzQ04gJiYgXCIxXCIgPT0gXCIwXCIpIHx8ICghaXNDTiAmJiBcIjFcIiA9PSBcIjBcIikpIHtcbiAgICAgICAgICAgIGRvY3VtZW50LmdldEVsZW1lbnRCeUlkKFwiVFBNVExxMUVjNDA2T3Zla0E0QmlhMlY2MjExMjE2X2NvbnRhaW5lclwiKS5zdHlsZS5kaXNwbGF5ID0gXCJub25lXCI7XG4gICAgICAgIH1lbHNle1xuICAgICAgICAgbGV0IHVybEJlaW5nID0gXCJodHRwczovL2dsb2JhbC5jY3R2LmNvbS9jbXNkYXRhaW50ZXJmYWNlL2d1b25laS9uZXcvcGFnZS9QQUdFWjhIWjhKU216TzFGNkdpQVlUaTkyMTExMzBfMS5qc29ucFwiP3RydWU6ZmFsc2U7XG4gICAgICAgICAgaWYodXJsQmVpbmcpe1xuICAgICAgICAgICAgc2NyaXB0RWwuc3JjID0gaXNDTiA/IFwiaHR0cHM6Ly9nbG9iYWwuY2N0di5jb20vY21zZGF0YWludGVyZmFjZS9ndW9uZWkvbmV3L3BhZ2UvUEFHRVo4SFo4SlNtek8xRjZHaUFZVGk5MjExMTMwXzEuanNvbnBcIiA6IFwiaHR0cHM6Ly9nbG9iYWwuY2N0di5jb20vY21zZGF0YWludGVyZmFjZS9ndW93YWkvbmV3L
URL: https://iykdkk.pages.dev/ Model: gpt-4o
```json
{
  "riskscore": 2,
  "reasons": "The script dynamically loads a script based on the user's location (China or not) and a URL parameter. While this behavior is not inherently malicious, it could be used to serve different content to different users, which is a common tactic in phishing attacks. However, the URLs used appear to be from a legitimate source (cctv.com), which reduces the risk. The code does not exhibit any obvious malicious behavior such as data exfiltration or credential harvesting."
}
'use strict';

(function () {
  var scriptEl = document.createElement('script');
  var isCN = getArea() === 'CN';
  var guowai = findGetParameter("guowai");
  if (guowai === '1') {
    isCN = false;
  }

  if (isCN && "1" == "1" || !isCN && "1" == "0") {
    document.getElementById("TPMTPx4zGUkt1J4Vyco4gdaY211216_container").style.display = "none";
  } else {
    var urlBeing = "https://global.cctv.com/cmsdatainterface/guonei/new/page/PAGEAcAwQE2rxqQd91IljaY7210126_1.jsonp" ? true : false;
    if (urlBeing) {
      scriptEl.src = isCN ? "https://global.cctv.com/cmsdatainterface/guonei/new/page/PAGEAcAwQE2rxqQd91IljaY7210126_1.jsonp" : "https://global.cctv.com/cmsdatainterface/guowai/new/page/PAGEAcAwQE2rxqQd91IljaY7210126_1.jsonp";
      document.body.appendChild(scriptEl);
    }
  }
})();
//# sourceMappingURL=data:application/json;base64,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
URL: https://iykdkk.pages.dev/ Model: gpt-4o
```json
{
  "riskscore": 2,
  "reasons": "The code does not exhibit clear malicious behavior. It checks for a specific parameter and conditionally hides an element or appends a script element to the body. The script source URLs are empty, which could be a placeholder or an incomplete implementation. Without further context or actual URLs, the risk is minimal but not entirely zero due to the potential for future misuse."
}
'use strict';

(function () {
    var scriptEl = document.createElement('script');
    var isCN = getArea() === 'CN';
    var guowai = findGetParameter("guowai");
    if (guowai === '1') {
        isCN = false;
    }

    if (isCN && "1" == "0" || !isCN && "1" == "0") {
        document.getElementById("TPMTtekDoh7wf5Z0Jb4xXSdf211216_container").style.display = "none";
    } else {
        scriptEl.src = isCN ? "" : "";
        document.body.appendChild(scriptEl);
    }
})();
//# sourceMappingURL=data:application/json;base64,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
URL: https://iykdkk.pages.dev/ Model: gpt-4o
```json
{
  "riskscore": 1,
  "reasons": "The provided JavaScript code primarily deals with displaying menu items based on certain conditions. It does not appear to perform any malicious actions such as stealing user data, injecting harmful scripts, or redirecting users to phishing sites. The code includes some unnecessary and redundant conditions, but these do not pose a security risk. Overall, the code seems to be safe with no evident malicious intent."
}
'use strict';

var show_menu_interval = setInterval(show_menu, 1000);
function show_menu() {
    var isCN = getArea() === 'CN';
    console.log(isCN);
    var guowai = findGetParameter("guowai");
    if (guowai === '1') {
        isCN = false;
    }
    if (isCN && "0" == "0" || !isCN && "0" == "0") {
        document.getElementsByClassName("menu-item-1")[0].style.display = "flex";
    }
    if (isCN && "0" == "0" || !isCN && "0" == "0") {
        document.getElementsByClassName("menu-item-2")[0].style.display = "flex";
    }
    if (isCN && "0" == "0" || !isCN && "0" == "0") {
        document.getElementsByClassName("menu-item-3")[0].style.display = "flex";
    }
    if (isCN && "0" == "1" || !isCN && "0" == "0") {
        document.getElementsByClassName("menu-item-4")[0].style.display = "flex";
    }
    if (isCN && "0" == "1" || !isCN && "0" == "0") {
        document.getElementsByClassName("menu-item-5")[0].style.display = "flex";
    }
    if (isCN && "0" == "1" || !isCN && "0" == "0") {
        document.getElementsByClassName("menu-item-6")[0].style.display = "flex";
    }
    if (isCN && "0" == "0" || !isCN && "0" == "0") {
        document.getElementsByClassName("menu-item-7")[0].style.display = "flex";
    }
    if (isCN && "0" == "0" || !isCN && "0" == "0") {
        document.getElementsByClassName("menu-item-8")[0].style.display = "flex";
    }
    if (isCN && "0" == "0" || !isCN && "0" == "0") {
        document.getElementsByClassName("menu-item-9")[0].style.display = "flex";
    }
    if (isCN && "0" == "" || !isCN && "0" == "") {
        document.getElementsByClassName("menu-item-more")[0].style.display = "flex";
    }
    if (isCN && "0" == "0" || !isCN && "0" == "0") {
        document.getElementsByClassName("menu-item-10")[0].style.display = "flex";
    }
    if (isCN && "0" == "0" || !isCN && "0" == "0") {
        document.getElementsByClassName("menu-item-11")[0].style.display = "flex";
    }
    if (isCN && "0" == "1" || !isCN && "0" == "1") {
        document.getElementsByClassName("menu-item-12")[0].style.display = "flex";
    }
    if (isCN && "0" == "1" || !isCN && "0" == "1") {
        document.getElementsByClassName("menu-item-13")[0].style.display = "flex";
    }

    // 2
    if (isCN && "0" == "0" || !isCN && "0" == "0") {
        document.getElementsByClassName("menu-item-2-sub1")[0].style.display = "flex";
    }
    if (isCN && "0" == "0" || !isCN && "0" == "0") {
        document.getElementsByClassName("menu-item-2-sub2")[0].style.display = "flex";
    }
    if (isCN && "0" == "0" || !isCN && "0" == "0") {
        document.getElementsByClassName("menu-item-2-sub3")[0].style.display = "flex";
    }
    if (isCN && "0" == "0" || !isCN && "0" == "0") {
        document.getElementsByClassName("menu-item-2-sub4")[0].style.display = "flex";
    }
    if (isCN && "0" == "1" || !isCN && "0" == "1") {
        document.getElementsByClassName("menu-item-2-sub5")[0].style.display = "flex";
    }

    // 3
    if (isCN 
URL: https://iykdkk.pages.dev/ Model: gpt-4o
```json
{
  "riskscore": 3,
  "reasons": "The script dynamically creates and appends a script element based on certain conditions, which can be a vector for loading malicious code. However, the URLs for the script source are empty, reducing immediate risk. The script also hides an element based on specific conditions, which could be used for obfuscation. Overall, while there are some suspicious patterns, there is no direct evidence of malicious activity."
}
'use strict';

(function () {
  var scriptEl = document.createElement('script');
  var isCN = getArea() === 'CN';
  var guowai = findGetParameter("guowai");
  if (guowai === '1') {
    isCN = false;
  }

  if (isCN && "1" == "0" || !isCN && "1" == "0") {
    document.getElementById("TPMTL346mmNEW8MQk7UHgD9t211216_container").style.display = "none";
  } else {
    var urlBeing = "" ? true : false;
    if (urlBeing) {
      scriptEl.src = isCN ? "" : "";
      document.body.appendChild(scriptEl);
    }
  }
})();
//# sourceMappingURL=data:application/json;base64,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
URL: https://iykdkk.pages.dev/ Model: gpt-4o
```json
{
  "riskscore": 1,
  "reasons": "The provided JavaScript code appears to be manipulating the DOM to display content dynamically based on data received from a response object. It does not exhibit any obvious malicious behavior such as stealing user data, injecting malicious scripts, or redirecting users to phishing sites. The code primarily focuses on displaying titles, subtitles, and images from a data list. The presence of long random hexadecimal strings and image URLs is noted but not considered a risk. Overall, the code seems to be part of a legitimate content display functionality."
}
'use strict';

function PAGEHo0GzuvzyA5MIci6BUsg210126(res) {
    var datalist = res.data.list.slice(0, 8);
    var listLeft = document.querySelector('#TPMTj15Hhg0q8TDcFZNH43kz211216_container').querySelector('.zgl_content').querySelector('.zgl_left');
    var listRight = document.querySelector('#TPMTj15Hhg0q8TDcFZNH43kz211216_container').querySelector('.zgl_content').querySelector('.zgl_right');
    var liListLeft = '';
    var liListRight = '';
    for (var i = 0; i < datalist.length; i++) {
        var item = '';
        var item_title = datalist[i].title;
        item_title = item_title.replace(/\#[^\s]*\s/ig, '');
        item_title = item_title.replace(/\#.*/i, '');
        var item_subtitle = datalist[i].subtitle;
        item_subtitle = item_subtitle.replace(/\#[^\s]*\s/ig, '');
        item_subtitle = item_subtitle.replace(/\#.*/i, '');
        if (i < 5) {

            item += '<div class="zgl_leftcon"><a href="';
            item += datalist[i].url;
            item += '" target="_blank">';
            // item +='<img src="'
            // item +=  datalist[i].image
            // item +=  '">'
            if (datalist[i].subtitle != '') {
                item += item_subtitle;
            } else {
                item += item_title;
            }
            item += '</a></div>';
            liListLeft += item;
        } else {
            item += '<div class="zgl_Img">';
            item += '<a href="';
            item += datalist[i].url;
            item += '" target="_blank"><div class="zgl_imgTop"><img src="';
            //item +=datalist[i].image
            if (datalist[i].image == '' || datalist[i].image == null || datalist[i].image == undefined) {
                if (datalist[i].s_page_name == '' || datalist[i].s_page_name == null || datalist[i].s_page_name == undefined) {
                    if (PAGEHo0GzuvzyA5MIci6BUsg210126 == 'PAGEnL0TSDsFQ26XkCx4G7Kl210126') {
                        item += '//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_jk.jpg';
                    } else if (PAGEHo0GzuvzyA5MIci6BUsg210126 == 'PAGEZ8HZ8JSmzO1F6GiAYTi9211130') {
                        item += '//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_hk.jpg';
                    } else if (PAGEHo0GzuvzyA5MIci6BUsg210126 == 'PAGEMURMOWpDxCfQkQPW3nKA210126') {
                        item += '//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_zgmk.jpg';
                    }
                } else {

                    if (datalist[i].s_page_name == '') {
                        item += '//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_jrsla.jpg';
                    } else if (datalist[i].s_page_name == '') {
                        item += '//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_gtbfb.jpg';
                   
URL: https://global.cctv.com/trending/index.shtml Model: Perplexity: mixtral-8x7b-instruct
{
"loginform": false,
"reasons": [
"No form fields for username or password were present in the text.",
"No form submission method (e.g. POST) was mentioned in the text.",
"No mention of login functionality or authentication was found in the text."
]
}
GLOBAL English GLOBAL Tube Copyright 0 2020, China Media Group.CCTV_com_ A1 Rights Reserved 11000002000018# 
URL: https://iykdkk.pages.dev/ Model: gpt-4o
```json
{
  "riskscore": 1,
  "reasons": "The provided JavaScript code appears to be manipulating the DOM to display a list of items with titles, images, and URLs. There is no indication of malicious behavior such as stealing user data, injecting malicious scripts, or performing unauthorized actions. The code is primarily focused on rendering content dynamically. The only potential risk is if the URLs in the data list are from untrusted sources, but this is not evident from the code itself."
}
'use strict';

function PAGEAcAwQE2rxqQd91IljaY7210126(res) {
  var datalist = res.data.list.slice(0, 9);
  var listEl = document.querySelector('#TPMTPx4zGUkt1J4Vyco4gdaY211216_container').querySelector('.swiper-track');
  var liList = '';
  for (var i = 0; i < datalist.length; i++) {
    var item_title = datalist[i].title;
    item_title = item_title.replace(/\#[^\s]*\s/ig, '');
    item_title = item_title.replace(/\#.*/i, '');
    var item = '';
    item += '<li class="swiper-slide">';
    item += '<a href="';
    item += datalist[i].url;
    item += '" class="swiper-slide-box" target="_blank">';
    item += '<div class="swiper-slide-img" style="background-image: url(';
    item += datalist[i].image;
    item += ');"></div><div class="swiper-slide-title-wrap" ><p class="swiper-slide-title">';
    item += item_title;
    item += '</p></div></a>';
    if (datalist[i].duration) {
      item += '<p class="swiper-slide-length-time">';
      item += datalist[i].duration;
      item += '</p>';
    }
    item += '</li>';
    liList += item;
  }
  listEl.innerHTML = liList;
}
//# sourceMappingURL=data:application/json;base64,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
URL: https://global.cctv.com/trending/index.shtml Model: Perplexity: mixtral-8x7b-instruct
{
"loginform": false,
"reasons": [
"No form fields for username or password were present in the text.",
"No form submission method (e.g. POST) was mentioned in the text.",
"No mention of login functionality or authentication was present in the text."
]
}
GLOBAL English GLOBAL Tube Copyright 0 2020, China Media Group.CCTV_com_ A1 Rights Reserved 11000002000018# 
URL: https://global.cctv.com/trending/index.shtml Model: gpt-4o
```json
{
  "riskscore": 0,
  "reasons": "The provided JavaScript code is a common snippet used for responsive design. It adjusts the font size based on the client's screen width to ensure the page is displayed correctly on different devices. There are no indications of malicious behavior."
}
//pxrem /10
        (function(doc, win) {
            var docEl = doc.documentElement,
                resizeEvt = 'orientationchange' in window ? 'orientationchange' : 'resize',
                recalc = function() {
                    var clientWidth = docEl.clientWidth>750?750:docEl.clientWidth;
                    if (!clientWidth) return;
                    docEl.style.fontSize = 50 * (clientWidth / 750) + 'px';
                };
            if (!doc.addEventListener) return;
            win.addEventListener(resizeEvt, recalc, false);
            doc.addEventListener('DOMContentLoaded', recalc, false);
        })(document, window);
URL: https://global.cctv.com/trending/index.shtml Model: gpt-4o
```json
{
  "riskscore": 0,
  "reasons": "The provided JavaScript code is a simple implementation for a 'back to top' button functionality. It does not contain any malicious elements such as data exfiltration, phishing attempts, or unauthorized access to user data. The code only manipulates the DOM to show or hide a button based on the scroll position of the page."
}
'use strict';

// backtop 
function initBackTop() {
    document.body.id = 'back-top';
    var backTopBtn = document.querySelector('.backtop-container');
    var backTopWrap = document.querySelector('.other-set-wrap');
    backTopBtn.href = '#back-top';

    function firstInit() {
        var scrollTop = document.documentElement.scrollTop;
        if (scrollTop > 300) {
            backTopBtn.classList.add('show');
        } else {
            backTopBtn.classList.remove('show');
        }
    }
    firstInit();

    window.addEventListener('scroll', function () {
        var scrollTop = document.documentElement.scrollTop;
        if (scrollTop > 300) {
            backTopWrap.classList.add('show');
        } else {
            backTopWrap.classList.remove('show');
        }
    });
}
window.addEventListener('load', initBackTop);
// backtop 
//# sourceMappingURL=data:application/json;base64,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
URL: https://global.cctv.com/trending/index.shtml Model: gpt-4o
```json
{
  "riskscore": 2,
  "reasons": "The code appears to be part of a performance monitoring or analytics script, likely from a legitimate service like Akamai or similar. It includes functionality to load scripts dynamically and handle events, which is common in such tools. There are no obvious signs of phishing or malicious behavior. However, it does manipulate the DOM and load external resources, which could potentially be exploited if not properly secured."
}
!function(a){var e="https://s.go-mpulse.net/boomerang/",t="addEventListener";if("False"=="True")a.BOOMR_config=a.BOOMR_config||{},a.BOOMR_config.PageParams=a.BOOMR_config.PageParams||{},a.BOOMR_config.PageParams.pci=!0,e="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="7XL4G-6N3JX-QZ6JL-GESDR-2KLZL",function(){function n(e){a.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!a.BOOMR||!a.BOOMR.version&&!a.BOOMR.snippetExecuted){a.BOOMR=a.BOOMR||{},a.BOOMR.snippetExecuted=!0;var i,_,o,r=document.createElement("iframe");if(a[t])a[t]("load",n,!1);else if(a.attachEvent)a.attachEvent("onload",n);r.src="javascript:void(0)",r.title="",r.role="presentation",(r.frameElement||r).style.cssText="width:0;height:0;border:0;display:none;",o=document.getElementsByTagName("script")[0],o.parentNode.insertBefore(r,o);try{_=r.contentWindow.document}catch(O){i=document.domain,r.src="javascript:var d=document.open();d.domain='"+i+"';void(0);",_=r.contentWindow.document}_.open()._l=function(){var a=this.createElement("script");if(i)this.domain=i;a.id="boomr-if-as",a.src=e+"7XL4G-6N3JX-QZ6JL-GESDR-2KLZL",BOOMR_lstart=(new Date).getTime(),this.body.appendChild(a)},_.write("<bo"+'dy onload="document._l();">'),_.close()}}(),"".length>0)if(a&&"performance"in a&&a.performance&&"function"==typeof a.performance.setResourceTimingBufferSize)a.performance.setResourceTimingBufferSize();!function(){if(BOOMR=a.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var e=""=="true"?1:0,t="",n="baxhxlyccnqiwzspzdea-f-3d44f53dc-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,_={"ak.v":"37","ak.cp":"78234","ak.ai":parseInt("531170",10),"ak.ol":"0","ak.cr":83,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"2852eef3","ak.r":31233,"ak.a2":e,"ak.m":"dsca","ak.n":"essl","ak.bpcip":"8.46.123.0","ak.cport":56221,"ak.gh":"2.19.96.236","ak.quicv":"","ak.tlsv":"tls1.3","ak.0rtt":"","ak.csrc":"-","ak.acc":"reno","ak.t":"1716504776","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==bXMKchqCB2O8KxWXS0EOGRjsbe0t/H6vbR2ve92Jc1Doceh14q5H5ODef7KqaWG9fkrS4P5AyXS3ZRpOAfZxCd36dfHpWVA8l28phqAAmQq8cFj253Y4ufQyvlvQ1Rwaw7k5fTpoRxUid97F9HlYLQdLK2PKXxEYHc6WbTFSb1i1VT3tBPEBoropN0hkbpyGiIa9mmot/zpEaGs66JSmF+h0vVIYm4fx/a7lQgvXEKDt/X7MEc30maJZApTVm6tBD51IOtZBX/XAzqH9mdoRozGpZannFELoSoQRnvDJ/TGn/ECS0jH02A64TuM2yd6o8Veyt3iHKmNa4KiuloUbRFieo/9giKnx9Nbw2nWKY7vj4L1A9Wn2Qvntz9OvfsMeykiROQDbUKRp/tKkihIhY4c69DcG62L+MTf9KBBCYms=","ak.pv":"193","ak.dpoabenc":"","ak.tf":i};if(""!==t)_["ak.ruds"]=t;var o={i:!1,av:function(e){var t="http.initiator";if(e&&(!e[t]||"spa_hard"===e[t]))_["ak.feo"]=void 0!==a.aFeoApplied?1:0,BOOMR.addVar(_)},rv:function(){var a=["ak.bpcip","ak.cport","ak.cr","ak.csrc","ak.gh","ak.ipv","ak.m","ak.n","ak.ol","ak.proto","ak.quicv","ak.tlsv","ak.0rtt","ak.r","ak.acc","ak.t","ak.tf"];BOOMR.removeVar(a)}};BOOMR.plugins.AK={akVars:_,akDNSPreFetchDomain:n,init:function(){if(!o.i){var a=BOOMR.subscribe;a("before_beacon",o.av,null,null),a("onbeacon",o.rv,null,null),o.i=!0}return this},is_complete:function(){r
URL: https://global.cctv.com/trending/index.shtml Model: gpt-4o
```json
{
  "riskscore": 1,
  "reasons": "The provided JavaScript code appears to be primarily concerned with dynamically generating HTML content based on data received from a response object. It includes some basic string manipulation and conditional logic to handle different cases for image URLs. There is no evident malicious behavior such as data exfiltration, credential harvesting, or unauthorized access. The use of long random hexadecimal strings is noted but not considered a risk. Overall, the code seems to be part of a legitimate web application, likely for displaying content dynamically."
}
var firstOpen = true;
        var total = 0;
        var dataUrl = '';
        var hideNum = true;

        function PAGEnL0TSDsFQ26XkCx4G7Kl210126(res) {
            console.log(res)
            var data = res.data.list;
            var listHtml = '';
	          var back = 'PAGEnL0TSDsFQ26XkCx4G7Kl210126';
            for (var i = 0; i < data.length; i++) {
                var itemHtml = '';
                let item_title = data[i].title;
					   item_title = item_title.replace(/\#[^\s]*\s/ig, '');
						item_title = item_title.replace(/\#.*/i, '');
                let item_subtitle = data[i].subtitle;
					   item_subtitle = item_subtitle.replace(/\#[^\s]*\s/ig, '');
						item_subtitle = item_subtitle.replace(/\#.*/i, '');
                if (firstOpen) {
                    itemHtml += '<dl class="promptlyHtml-section-container-dlWrap">'
                } else {
                    itemHtml += '<dl class="promptlyHtml-section-container-dlWrap hidedl">'
                }
                itemHtml += '<dt>'
                itemHtml += '<a href="'
                itemHtml += data[i].url
                itemHtml += '" target="_blank" >'
                itemHtml += '<img src="'
                //itemHtml += data[i].image
              if(data[i].image == '' || data[i].image == null || data[i].image == undefined){
                    if(data[i].s_page_name == '' || data[i].s_page_name == null || data[i].s_page_name == undefined ){
                        if(back == 'PAGEnL0TSDsFQ26XkCx4G7Kl210126'){
                            itemHtml +='//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_jk.jpg'
                        }else if(back == 'PAGEZ8HZ8JSmzO1F6GiAYTi9211130'){
                            itemHtml +='//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_hk.jpg'
                        }else if(back == 'PAGEMURMOWpDxCfQkQPW3nKA210126'){
                            itemHtml +='//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_zgmk.jpg'
                        }
                    }else{

                        if(data[i].s_page_name == ''){
                            itemHtml +='//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_jrsla.jpg'
                        }else if(data[i].s_page_name == ''){
                            itemHtml +='//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_gtbfb.jpg'
                        }else if(data[i].s_page_name == ''){
                            itemHtml +='//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_jkla.jpg'
                        }else if(data[i].s_page_name == ''){
                            itemHtml +='//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_wtng.jpg'
                      
URL: https://global.cctv.com/trending/index.shtml Model: gpt-4o
```json
{
  "riskscore": 2,
  "reasons": "The JavaScript code primarily deals with configuring social media sharing features and integrating with WeChat and DingTalk APIs. The use of JSONP for AJAX requests can potentially introduce security risks such as cross-site scripting (XSS) if not properly handled, but there is no direct evidence of malicious intent in the provided code."
}
// 
  //Ajax
  function getAjax(url, data, cb, spacial) {
    $.ajax({
      url: url,
      type: "get",
      data: data,
      dataType: "jsonp",
      jsonp: "cb",
      jsonpCallback: "cb1",
      cache: true,
      success: function (_data) {
        cb(_data);
      },
      timeout: 10000,
      error: function () {
        warnbox("");
      },
    });
  }
  var data = {
    appid: "newstiket",
    serviceId: "cmsty",
    url: encodeURIComponent(encodeURIComponent(window.location.href)),
  };
  getAjax("//api.cntv.cn/list/getWeiXinSignature?t=jsonp", data, weixinSucess);
  function weixinSucess(data) {
    wx.config({
      debug: false,
      appId: "wx2723c0deaa5a97e9",
      timestamp: data.data.timestamp,
      nonceStr: data.data.nonceStr,
      signature: data.data.signature,
      jsApiList: ["updateTimelineShareData", "updateAppMessageShareData"], // JS-SDK
    });
  }

  // configreadyconfigconfig readyready 
  wx.ready(function () {
    // 

    wx.updateTimelineShareData({
      title: "__(cctv.com)", // 
      link: window.location.href,
      imgUrl: "https://p2.img.cctvpic.com/photoAlbum/page/performance/img/2023/2/9/1675908806957_283.jpeg", // 
    });
    // 
    wx.updateAppMessageShareData({
      title: "__(cctv.com)", // 
      desc: "global.cctv.com", // 
      link: window.location.href,
      imgUrl: "https://p2.img.cctvpic.com/photoAlbum/page/performance/img/2023/2/9/1675908806957_283.jpeg", // 
      type: "link", // ,musicvideolinklink
    });
  });
  wx.error(function (res) {
    console.log("");
  });

  function isdingding_20190304() {
    //
    var ua = navigator.userAgent.toLowerCase();
    return ua.indexOf("dingtalk") >= 0;
  }

  if (isdingding_20190304()) {
    dd.ready(function () {
      dd.biz.navigation.setRight({
        show: true, // true  false  true
        control: true, //true false  false
        text: "", //
        onSuccess: function (result) {
          //controltrueonSuccess
          dd.biz.util.share({
            type: 0, //0:  1:2:
            url: window.location.href,
            content: "global.cctv.com",
            title: "__(cctv.com)",
            image: "https://p2.img.cctvpic.com/photoAlbum/page/performance/img/2023/2/9/1675908806957_283.jpeg",
            onSuccess: function () {},
            onFail: function (err) {},
          });
        },
        onFail: function (err) {},
      });
    });
  }
URL: https://global.cctv.com/ipanda/index.shtml Model: gpt-4o
```json
{
  "riskscore": 0,
  "reasons": "The provided JavaScript code appears to be related to a carousel or slideshow functionality on a webpage. It includes event handlers for navigation buttons and hover effects, as well as interval-based automatic sliding. There is no indication of malicious activity such as data exfiltration, credential stealing, or unauthorized access. The code does not interact with external domains or perform any suspicious operations."
}
lunboload()


	//js

	var ind01index = 0;
	var isFlag = true;
	var setmove;
	var ind01_silde_lenght;
	var ind01_silde;
	var ind01index_cur = "";
	var ind01_left;
	var ind01_right;
	function lunboload() {
		ind01_silde = $(".xinwen18886_ind01 .list_con .silde");
		ind01_silde_lenght = $(".xinwen18886_ind01 .list_con .silde").length;
		ind01_left = $(".xinwen18886_ind01 .leftbtn");
		ind01_right = $(".xinwen18886_ind01 .rightbtn");

		if (ind01_silde_lenght < 2) {
			$(".xinwen18886_ind01 .page").hide();
			$(".xinwen18886_ind01 .btn").hide();

		} else {
			$(".xinwen18886_ind01 .page .all").html(ind01_silde_lenght);
			$(".xinwen18886_ind01 .page").show();
			$(".xinwen18886_ind01 .btn").show();

		}

		ind01_right.click(function () {
			ind01index++;

			if (ind01index >= ind01_silde_lenght) {
				ind01index = 0;
			}

			ind01move(ind01index);
		})
		ind01_left.click(function () {
			ind01index--;
			if (ind01index < 0) {
				ind01index = ind01_silde_lenght - 1;
			}

			ind01move(ind01index);
		})
		$("#slide").hover(function () {
			clearInterval(setmove);
		}, function () {
			clearInterval(setmove);
			setmove = setInterval(function () {
				ind01index++;

				if (ind01index >= ind01_silde_lenght) {
					ind01index = 0;
				}
				ind01move(ind01index);
			}, 5000)

		})
		$(".xinwen18886_ind01 .btn").hover(function () {
			clearInterval(setmove);
		}, function () {
			clearInterval(setmove);
			setmove = setInterval(function () {
				ind01index++;

				if (ind01index >= ind01_silde_lenght) {
					ind01index = 0;
				}
				ind01move(ind01index);
			}, 500)

		})
		setmove = setInterval(function () {
			ind01index++;

			if (ind01index >= ind01_silde_lenght) {
				ind01index = 0;
			}
			ind01move(ind01index)
		}, 5000)


		$('.xinwen18886_ind01 .list_con .silde .nesting li').each(function () {
			$(this).on("mouseenter", function () {
				$(this).find(".text").addClass("hover");
				$(this).find(".text").stop().animate({ 'height': '203px' }, 300);
			}).on("mouseleave", function () {
				var _that = $(this);
				setTimeout(function () {
					_that.find(".text").removeClass("hover");
				}, 250)
				$(this).find(".text").stop().animate({ 'height': '36px' }, 300);
			})
		})
		var isHttps = location.href.substr(0, 5) == "https" ? "true" : "false";

	}

	function ind01move(index) {
		if (isFlag && index != ind01index_cur) {
			ind01_silde.stop(true, true);
			if (ind01_silde.eq(index).find('.nesting').length == 1) {
				ind01_silde.eq(index).find('.nesting ul li').each(function (i) {
					ind01_silde.eq(index).find('.nesting ul li').eq(i).find('.img_nes img').attr('src', ind01_silde.eq(index).find('.nesting ul li').eq(i).find('.img_nes img').attr('data-src'));
				})
				ind01_silde.eq(index).find('.image a').addClass("noClick");
				ind01_silde.eq(index).find('.image a').attr("href", "javascript:;");
				ind01_silde.eq(index).find('.nesting .list01').css({ 'top': '-238px' });
				ind01_silde.eq(index).find('.nesting .list02').css({ 'bottom'
URL: https://global.cctv.com/chineseart/index.shtml Model: Perplexity: mixtral-8x7b-instruct
{
"loginform": false,
"reasons": [
"No form fields for username or password are present in the text.",
"No form submission method (e.g. POST) is mentioned in the text."
]
}
GLOBAL GLOBAL Tube Copyright 0 2020, China Media Group.CCTV_com_ A1 Rights Reserved 11000002000018# 
URL: https://global.cctv.com/ipanda/index.shtml Model: gpt-4o
```json
{
  "riskscore": 2,
  "reasons": "The script appears to be part of a performance monitoring or analytics tool, likely Boomerang by Akamai. It includes functionality to load additional scripts and set performance metrics. While it does not exhibit typical malicious behavior such as data exfiltration or credential harvesting, it does dynamically create and manipulate iframes and scripts, which could potentially be used for malicious purposes if the source is compromised. However, given the context and the use of known services, the risk is low."
}
!function(a){var e="https://s.go-mpulse.net/boomerang/",t="addEventListener";if("False"=="True")a.BOOMR_config=a.BOOMR_config||{},a.BOOMR_config.PageParams=a.BOOMR_config.PageParams||{},a.BOOMR_config.PageParams.pci=!0,e="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="7XL4G-6N3JX-QZ6JL-GESDR-2KLZL",function(){function n(e){a.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!a.BOOMR||!a.BOOMR.version&&!a.BOOMR.snippetExecuted){a.BOOMR=a.BOOMR||{},a.BOOMR.snippetExecuted=!0;var i,_,o,r=document.createElement("iframe");if(a[t])a[t]("load",n,!1);else if(a.attachEvent)a.attachEvent("onload",n);r.src="javascript:void(0)",r.title="",r.role="presentation",(r.frameElement||r).style.cssText="width:0;height:0;border:0;display:none;",o=document.getElementsByTagName("script")[0],o.parentNode.insertBefore(r,o);try{_=r.contentWindow.document}catch(O){i=document.domain,r.src="javascript:var d=document.open();d.domain='"+i+"';void(0);",_=r.contentWindow.document}_.open()._l=function(){var a=this.createElement("script");if(i)this.domain=i;a.id="boomr-if-as",a.src=e+"7XL4G-6N3JX-QZ6JL-GESDR-2KLZL",BOOMR_lstart=(new Date).getTime(),this.body.appendChild(a)},_.write("<bo"+'dy onload="document._l();">'),_.close()}}(),"".length>0)if(a&&"performance"in a&&a.performance&&"function"==typeof a.performance.setResourceTimingBufferSize)a.performance.setResourceTimingBufferSize();!function(){if(BOOMR=a.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var e=""=="true"?1:0,t="",n="baxhxlyccnqiwzspzdka-f-0c81b9ba1-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,_={"ak.v":"37","ak.cp":"78234","ak.ai":parseInt("531170",10),"ak.ol":"0","ak.cr":82,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"2236055","ak.r":31233,"ak.a2":e,"ak.m":"dsca","ak.n":"essl","ak.bpcip":"8.46.123.0","ak.cport":56328,"ak.gh":"2.19.96.135","ak.quicv":"","ak.tlsv":"tls1.3","ak.0rtt":"","ak.csrc":"-","ak.acc":"reno","ak.t":"1716504788","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==8Fqdm+V4PjLjUb4c1T1wHRR51zFyaJ7P0HLA4wuBpv7IKHr9QD8n7ThebcO6+fTx+4SpPCl/xMZNfSkmqvGJwPSxjoCCqIvdyHq5zzM8+889gwU7Rl49gI2z2uzU80DLgIo24FSF/4yU4Yf8l0hUW2RXS8M05tI2n6ZBSjpb0cQJPRN8m2FRtW2SFm0T8x9KsxfwzWPEplc01JZdewHtKiJsw7bDvTKQmbBv8ohFUakQ8pZAq+eu67DQSSMPEkqXxbdrhy1NLtzGPk1BtObtYhIJfGu1v0zVjCEedWtSoTxLkRKEbV3CR4mkxqZyTaohWV/NUrjPTgqk3KC8XxaemI2B5e7BHfZO3D4AyyllDz0O8MulM5FZ1l6H+9TMd4g5h44eZSxXcj9uYPXdJ4dPA+EAXZmLX7tO0bmPXhWypvI=","ak.pv":"193","ak.dpoabenc":"","ak.tf":i};if(""!==t)_["ak.ruds"]=t;var o={i:!1,av:function(e){var t="http.initiator";if(e&&(!e[t]||"spa_hard"===e[t]))_["ak.feo"]=void 0!==a.aFeoApplied?1:0,BOOMR.addVar(_)},rv:function(){var a=["ak.bpcip","ak.cport","ak.cr","ak.csrc","ak.gh","ak.ipv","ak.m","ak.n","ak.ol","ak.proto","ak.quicv","ak.tlsv","ak.0rtt","ak.r","ak.acc","ak.t","ak.tf"];BOOMR.removeVar(a)}};BOOMR.plugins.AK={akVars:_,akDNSPreFetchDomain:n,init:function(){if(!o.i){var a=BOOMR.subscribe;a("before_beacon",o.av,null,null),a("onbeacon",o.rv,null,null),o.i=!0}return this},is_complete:function(){re
URL: https://global.cctv.com/ipanda/index.shtml Model: gpt-4o
```json
{
  "riskscore": 1,
  "reasons": "The provided JavaScript code primarily deals with social media sharing functionality and configuration for WeChat and DingTalk. It does not exhibit any overtly malicious behavior such as data exfiltration, credential stealing, or unauthorized access. The use of JSONP for making requests is noted, which can have security implications if not properly handled, but in this context, it appears to be used for legitimate purposes. Overall, the code seems to be part of a legitimate site, with a very low risk score due to the use of JSONP."
}
// 
  //Ajax
  function getAjax(url, data, cb, spacial) {
    $.ajax({
      url: url,
      type: "get",
      data: data,
      dataType: "jsonp",
      jsonp: "cb",
      jsonpCallback: "cb1",
      cache: true,
      success: function (_data) {
        cb(_data);
      },
      timeout: 10000,
      error: function () {
        warnbox("");
      },
    });
  }
  var data = {
    appid: "newstiket",
    serviceId: "cmsty",
    url: encodeURIComponent(encodeURIComponent(window.location.href)),
  };
  getAjax("//api.cntv.cn/list/getWeiXinSignature?t=jsonp", data, weixinSucess);
  function weixinSucess(data) {
    wx.config({
      debug: false,
      appId: "wx2723c0deaa5a97e9",
      timestamp: data.data.timestamp,
      nonceStr: data.data.nonceStr,
      signature: data.data.signature,
      jsApiList: ["updateTimelineShareData", "updateAppMessageShareData"], // JS-SDK
    });
  }

  // configreadyconfigconfig readyready 
  wx.ready(function () {
    // 

    wx.updateTimelineShareData({
      title: "__(cctv.com)", // 
      link: window.location.href,
      imgUrl: "https://p5.img.cctvpic.com/photoAlbum/page/performance/img/2022/12/28/1672207736061_591.jpg", // 
    });
    // 
    wx.updateAppMessageShareData({
      title: "__(cctv.com)", // 
      desc: "global.cctv.com", // 
      link: window.location.href,
      imgUrl: "https://p5.img.cctvpic.com/photoAlbum/page/performance/img/2022/12/28/1672207736061_591.jpg", // 
      type: "link", // ,musicvideolinklink
    });
  });
  wx.error(function (res) {
    console.log("");
  });

  function isdingding_20190304() {
    //
    var ua = navigator.userAgent.toLowerCase();
    return ua.indexOf("dingtalk") >= 0;
  }

  if (isdingding_20190304()) {
    dd.ready(function () {
      dd.biz.navigation.setRight({
        show: true, // true  false  true
        control: true, //true false  false
        text: "", //
        onSuccess: function (result) {
          //controltrueonSuccess
          dd.biz.util.share({
            type: 0, //0:  1:2:
            url: window.location.href,
            content: "global.cctv.com",
            title: "__(cctv.com)",
            image: "https://p5.img.cctvpic.com/photoAlbum/page/performance/img/2022/12/28/1672207736061_591.jpg",
            onSuccess: function () {},
            onFail: function (err) {},
          });
        },
        onFail: function (err) {},
      });
    });
  }
URL: https://global.cctv.com/ipanda/index.shtml Model: gpt-4o
```json
{
  "riskscore": 1,
  "reasons": "The provided JavaScript code appears to be related to UI interactions and content rendering. It does not contain any obvious signs of malicious behavior such as data exfiltration, credential harvesting, or unauthorized access. The code manipulates DOM elements based on user interactions and processes data to generate HTML content. There are no indications of phishing or other harmful activities. The use of external image URLs and some commented-out code are noted but do not inherently pose a risk."
}
var hideNum = true;
    var firstOpen = true;
      var oneINdex = 0;


    $(function() {
        $(".tab-swtich-section-container-title p").hover(function(){
            var index = $(this).index();
            $(this).addClass("tab-swtich-section-container-title-active").siblings().removeClass("tab-swtich-section-container-title-active");
            $(".tab-swtich-section-container-content .tab-swtich-item").eq(index).addClass("tab-swtich-item-active").siblings().removeClass("tab-swtich-item-active");
            $(".tab-swtich-section-container-content .tab-swtich-item").eq(index).find('dl dt img').css('height', parseInt($(".tab-swtich-section-container-content .tab-swtich-item").eq(index).find('dl dt img').width() / 16 * 9) + 'px');
            $('.tab-swtich-section-container-load').css('display','none');
            var sumTotal = $('.tab-swtich-section-container-content .tab-swtich-item-active').attr('dataNum');
            var tabTotal =  $('.tab-swtich-section-container-content .tab-swtich-item-active dl').length;
            //if(sumTotal == '' || sumTotal == undefined || sumTotal == tabTotal ){
             //   $('.tab-swtich-section-foot').css('display','block');
            //}else{
                $('.tab-swtich-section-foot').css('display','none');
            //}
        })
    });

    // 
    function getHtml(data,eqHtml,back){
        var dataList = data.data.list;
        var listHtml = '';
        for(var i = 0 ; i <dataList.length ; i++){
            var itemHtml = '';
          		
          let item_title = dataList[i].title;
          item_title = item_title.replace(/\#[^\s]*\s/ig, '');
          item_title = item_title.replace(/\#.*/i, '');
          let item_subtitle = dataList[i].subtitle;
          item_subtitle = item_subtitle.replace(/\#[^\s]*\s/ig, '');
          item_subtitle = item_subtitle.replace(/\#.*/i, '');
          
            itemHtml+= '<dl>'
            itemHtml+= '<dt>'
            itemHtml+= '<a href="'
            itemHtml+= dataList[i].url
            itemHtml+= '" target="_blank" >'
            itemHtml+= '<img src="'
            //itemHtml+= dataList[i].image
          if(dataList[i].image == '' || dataList[i].image == null || dataList[i].image == undefined){
                    if(dataList[i].s_page_name == '' || dataList[i].s_page_name == null || dataList[i].s_page_name == undefined ){
                        if(back == 'PAGEnL0TSDsFQ26XkCx4G7Kl210126'){
                            itemHtml +='//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_jk.jpg'
                        }else if(back == 'PAGEZ8HZ8JSmzO1F6GiAYTi9211130'){
                            itemHtml +='//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_hk.jpg'
                        }else if(back == 'PAGEMURMOWpDxCfQkQPW3nKA210126'){
                            itemHtml +='//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211
URL: https://global.cctv.com/chineseart/index.shtml Model: Perplexity: mixtral-8x7b-instruct
{
"loginform": false,
"reasons": [
"No form fields for username or password were present in the text.",
"No form submission method (e.g. POST) was mentioned in the text.",
"No mention of login functionality or authentication was found in the text."
]
}
GLOBAL English z, GLOBAL Tube Copyright 0 2020, China Media Group.CCTV_com_ A1 Rights Reserved 11000002000018# 
URL: https://global.cctv.com/chineseart/index.shtml Model: Perplexity: mixtral-8x7b-instruct
{
"loginform": false,
"reasons": [
"No input fields for username or password were found in the text.",
"No submit button or login action was found in the text."
]
}
GLOBAL English z, GLOBAL Tube Copyright 0 2020, China Media Group.CCTV_com_ A1 Rights Reserved 11000002000018# 
URL: https://global.cctv.com/tvplay/index.shtml Model: Perplexity: mixtral-8x7b-instruct
{
"loginform": false,
"reasons": [
"No form fields for username or password were found in the text.",
"No form submit button was found in the text.",
"The text appears to be a copyright notice, not a login form."
]
}
GLOBAL GLOBAL Tube Copyright 0 2020, China Media Group.CCTV_com_ A1 Rights Reserved 11000002000018# 
URL: https://global.cctv.com/chineseart/index.shtml Model: gpt-4o
```json
{
  "riskscore": 2,
  "reasons": "The script appears to be related to performance monitoring and analytics (Boomerang and Akamai). It does not exhibit behaviors typically associated with malicious activity, such as stealing user data or injecting malicious code. However, it does create an iframe and dynamically load scripts, which could potentially be used for malicious purposes if misconfigured or compromised. Overall, it seems to be legitimate but should be monitored for any unusual activity."
}
!function(a){var e="https://s.go-mpulse.net/boomerang/",t="addEventListener";if("False"=="True")a.BOOMR_config=a.BOOMR_config||{},a.BOOMR_config.PageParams=a.BOOMR_config.PageParams||{},a.BOOMR_config.PageParams.pci=!0,e="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="7XL4G-6N3JX-QZ6JL-GESDR-2KLZL",function(){function n(e){a.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!a.BOOMR||!a.BOOMR.version&&!a.BOOMR.snippetExecuted){a.BOOMR=a.BOOMR||{},a.BOOMR.snippetExecuted=!0;var i,_,o,r=document.createElement("iframe");if(a[t])a[t]("load",n,!1);else if(a.attachEvent)a.attachEvent("onload",n);r.src="javascript:void(0)",r.title="",r.role="presentation",(r.frameElement||r).style.cssText="width:0;height:0;border:0;display:none;",o=document.getElementsByTagName("script")[0],o.parentNode.insertBefore(r,o);try{_=r.contentWindow.document}catch(O){i=document.domain,r.src="javascript:var d=document.open();d.domain='"+i+"';void(0);",_=r.contentWindow.document}_.open()._l=function(){var a=this.createElement("script");if(i)this.domain=i;a.id="boomr-if-as",a.src=e+"7XL4G-6N3JX-QZ6JL-GESDR-2KLZL",BOOMR_lstart=(new Date).getTime(),this.body.appendChild(a)},_.write("<bo"+'dy onload="document._l();">'),_.close()}}(),"".length>0)if(a&&"performance"in a&&a.performance&&"function"==typeof a.performance.setResourceTimingBufferSize)a.performance.setResourceTimingBufferSize();!function(){if(BOOMR=a.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var e=""=="true"?1:0,t="",n="baxhxlyccnqiwzspzdpa-f-0aba630df-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,_={"ak.v":"37","ak.cp":"78234","ak.ai":parseInt("531170",10),"ak.ol":"0","ak.cr":82,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"22370b6","ak.r":31233,"ak.a2":e,"ak.m":"dsca","ak.n":"essl","ak.bpcip":"8.46.123.0","ak.cport":56446,"ak.gh":"2.19.96.135","ak.quicv":"","ak.tlsv":"tls1.3","ak.0rtt":"","ak.csrc":"-","ak.acc":"reno","ak.t":"1716504798","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==vQYKqsGa403LEt0Maay8YTfbvXPso0U0Xi8VKz53Q8f3eaKtJoq9RPwYDxuL0K0mIlbQA3XYx6zuLKwRrevuwWqdNYIu4IEUke2/vf7RKMFEj7VNOBxdhvOC9qSqMnJ2OpJub5gQIyrWfOqJ2U6lKWu7Xvq7QlJLuUY/xnQ4QqMIVHhuAwcyX2VQtChZtuZe8AcS3vSxWw2vhLRAb0ZrMKQfVYn+eWZSKKaD+6Ff0VN7OGpZ1PD0AByJtL+7OW6rQRaBt5lsRFLf8CayuOFSyUdo3ji6ZScyknGnqn99XMDW4fuIj793pKFfLKffr67sdj09Q7jH76IEJptYinkhtaKdE+A5PlrneETgPTvMOu2pAma5Zqt/F6jc475oSJiWGvmrsCKKvNkdB1J/hqbETTcEglb+OkPRrp/m+mr8Qa4=","ak.pv":"193","ak.dpoabenc":"","ak.tf":i};if(""!==t)_["ak.ruds"]=t;var o={i:!1,av:function(e){var t="http.initiator";if(e&&(!e[t]||"spa_hard"===e[t]))_["ak.feo"]=void 0!==a.aFeoApplied?1:0,BOOMR.addVar(_)},rv:function(){var a=["ak.bpcip","ak.cport","ak.cr","ak.csrc","ak.gh","ak.ipv","ak.m","ak.n","ak.ol","ak.proto","ak.quicv","ak.tlsv","ak.0rtt","ak.r","ak.acc","ak.t","ak.tf"];BOOMR.removeVar(a)}};BOOMR.plugins.AK={akVars:_,akDNSPreFetchDomain:n,init:function(){if(!o.i){var a=BOOMR.subscribe;a("before_beacon",o.av,null,null),a("onbeacon",o.rv,null,null),o.i=!0}return this},is_complete:function(){re
URL: https://global.cctv.com/ipanda/index.shtml Model: gpt-4o
```json
{
  "riskscore": 0,
  "reasons": "The provided JavaScript code appears to be related to initializing and managing a Swiper carousel component. It does not contain any elements that suggest malicious behavior such as data exfiltration, credential harvesting, or unauthorized access. The code primarily deals with setting up the carousel, handling window resize events, and managing autoplay functionality. Therefore, it is considered safe."
}
var lunboLengthELMTIpGY5bmSjbblfLqp3jwW190717 = $("#lunboELMTIpGY5bmSjbblfLqp3jwW190717 .swiper-container .swiper-wrapper .swiper-slide").length;
	lunboloadELMTIpGY5bmSjbblfLqp3jwW190717();

	function lunboloadELMTIpGY5bmSjbblfLqp3jwW190717() {
		lunboLengthELMTIpGY5bmSjbblfLqp3jwW190717 = $("#lunboELMTIpGY5bmSjbblfLqp3jwW190717 .swiper-container .swiper-wrapper .swiper-slide").length;
		if (lunboLengthELMTIpGY5bmSjbblfLqp3jwW190717 > 1) {
			var swiperlunboELMTIpGY5bmSjbblfLqp3jwW190717 = new Swiper('#lunboELMTIpGY5bmSjbblfLqp3jwW190717 .swiper-container', {
				autoplay: 3000,
				speed: 1000,
				initialSlide: 0,//
				autoplayDisableOnInteraction: false,
				loop: true,
				centeredSlides: true,
				slidesPerView: "auto",
				loopedSlides: lunboLengthELMTIpGY5bmSjbblfLqp3jwW190717,//li
				spaceBetween: 0,
				//watchSlidesVisibility:true,
				//observer:true,
				//observeParents:true,
				lazyLoading: true,
				lazyLoadingOnTransitionStart: true,
				lazyLoadingInPrevNext: true,
				onInit: function (swiper) {
					$("#lunboELMTIpGY5bmSjbblfLqp3jwW190717 .swiper-pagination-total").text(lunboLengthELMTIpGY5bmSjbblfLqp3jwW190717);
					//console.log(lunboLengthELMTIpGY5bmSjbblfLqp3jwW190717,swiper);
					//swiper.slides[2].className="swiper-slide swiper-slide-active";//

				}
			});
			$(window).resize(function () {
				setTimeout(function () {
					swiperlunboELMTIpGY5bmSjbblfLqp3jwW190717.onResize();
					swiperlunboELMTIpGY5bmSjbblfLqp3jwW190717.stopAutoplay();
					swiperlunboELMTIpGY5bmSjbblfLqp3jwW190717.startAutoplay();
				}, 300);
			});
			window.addEventListener("pageshow", function (event) {
				if (event.persisted || navigator.userAgent.indexOf('iPhone') > -1) {
					swiperlunboELMTIpGY5bmSjbblfLqp3jwW190717.onResize();
					swiperlunboELMTIpGY5bmSjbblfLqp3jwW190717.stopAutoplay();
					swiperlunboELMTIpGY5bmSjbblfLqp3jwW190717.startAutoplay();
				}
			});
		} else {
			$('#lunboELMTIpGY5bmSjbblfLqp3jwW190717 .swiper-container').css({ "padding": "0 0.75rem" });

			$('#lunboELMTIpGY5bmSjbblfLqp3jwW190717 .swiper-container .swiper-wrapper .swiper-slide').eq(0).css({ "transform": "scale(1)", "-webkit-transform": "scale(1)", "-moz-transform": "scale(1)" });
			var lunbodataSrcELMTIpGY5bmSjbblfLqp3jwW190717 = $('#lunboELMTIpGY5bmSjbblfLqp3jwW190717 .swiper-container .swiper-wrapper .swiper-slide').eq(0).find(".img img").attr("data-src");
			$('#lunboELMTIpGY5bmSjbblfLqp3jwW190717 .swiper-container .swiper-wrapper .swiper-slide').eq(0).find(".img img").attr("src", lunbodataSrcELMTIpGY5bmSjbblfLqp3jwW190717);
			$("#lunboELMTIpGY5bmSjbblfLqp3jwW190717 .swiper-container .swiper-wrapper .text p").css("padding-right", "0.625rem");
			$("#lunboELMTIpGY5bmSjbblfLqp3jwW190717 .swiper-container .swiper-wrapper .swiper-slide .swiper-pagination").css("display", "none");
		}
	}
URL: https://global.cctv.com/tvplay/index.shtml Model: Perplexity: mixtral-8x7b-instruct
{
"loginform": false,
"reasons": [
"No form fields for username or password were present in the text.",
"No form submission method (e.g. POST) was indicated in the text.",
"No indication of a login form was found in the text."
]
}
GLOBAL English GLOBAL Tube Copyright 0 2020, China Media Group.CCTV_com_ A1 Rights Reserved 11000002000018# 
URL: https://global.cctv.com/documentary/index.shtml Model: Perplexity: mixtral-8x7b-instruct
{
"loginform": false,
"reasons": [
"No input fields for username or password were found in the text.",
"No submit button or login action was found in the text."
]
}
GLOBAL English GLOBAL Tube Copyright 0 2020, China Media Group.CCTV_com_ A1 Rights Reserved 11000002000018# 
URL: https://global.cctv.com/chineseart/index.shtml Model: gpt-4o
```json
{
  "riskscore": 1,
  "reasons": "The provided JavaScript code appears to be primarily concerned with dynamically generating HTML content based on data received from a response object. It includes some image URL handling and string manipulation, which are common in web development. There are no obvious signs of malicious behavior such as data exfiltration, credential harvesting, or unauthorized access attempts. The presence of long random hexadecimal strings is noted but considered no risk as per the given instructions."
}
var firstOpen = true;
        var total = 0;
        var dataUrl = '';
        var hideNum = true;

        function PAGEnZpZPkWHAfRCHVaHamx9210126(res) {
            console.log(res)
            var data = res.data.list;
            var listHtml = '';
	          var back = 'PAGEnZpZPkWHAfRCHVaHamx9210126';
            for (var i = 0; i < data.length; i++) {
                var itemHtml = '';
                let item_title = data[i].title;
					   item_title = item_title.replace(/\#[^\s]*\s/ig, '');
						item_title = item_title.replace(/\#.*/i, '');
                let item_subtitle = data[i].subtitle;
					   item_subtitle = item_subtitle.replace(/\#[^\s]*\s/ig, '');
						item_subtitle = item_subtitle.replace(/\#.*/i, '');
                if (firstOpen) {
                    itemHtml += '<dl class="promptlyHtml-section-container-dlWrap">'
                } else {
                    itemHtml += '<dl class="promptlyHtml-section-container-dlWrap hidedl">'
                }
                itemHtml += '<dt>'
                itemHtml += '<a href="'
                itemHtml += data[i].url
                itemHtml += '" target="_blank" >'
                itemHtml += '<img src="'
                //itemHtml += data[i].image
              if(data[i].image == '' || data[i].image == null || data[i].image == undefined){
                    if(data[i].s_page_name == '' || data[i].s_page_name == null || data[i].s_page_name == undefined ){
                        if(back == 'PAGEnL0TSDsFQ26XkCx4G7Kl210126'){
                            itemHtml +='//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_jk.jpg'
                        }else if(back == 'PAGEZ8HZ8JSmzO1F6GiAYTi9211130'){
                            itemHtml +='//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_hk.jpg'
                        }else if(back == 'PAGEMURMOWpDxCfQkQPW3nKA210126'){
                            itemHtml +='//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_zgmk.jpg'
                        }
                    }else{

                        if(data[i].s_page_name == ''){
                            itemHtml +='//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_jrsla.jpg'
                        }else if(data[i].s_page_name == ''){
                            itemHtml +='//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_gtbfb.jpg'
                        }else if(data[i].s_page_name == ''){
                            itemHtml +='//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_jkla.jpg'
                        }else if(data[i].s_page_name == ''){
                            itemHtml +='//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_wtng.jpg'
                      
URL: https://global.cctv.com/chineseart/index.shtml Model: gpt-4o
```json
{
  "riskscore": 1,
  "reasons": "The JavaScript code primarily deals with configuring WeChat and DingTalk SDKs for sharing content. It makes an AJAX request to a legitimate API endpoint (api.cntv.cn) to get a WeChat signature and configures sharing options. There is no evidence of phishing or malicious activities. The only minor risk is the use of JSONP, which can potentially be exploited if not handled properly, but in this context, it appears to be used safely."
}
// 
  //Ajax
  function getAjax(url, data, cb, spacial) {
    $.ajax({
      url: url,
      type: "get",
      data: data,
      dataType: "jsonp",
      jsonp: "cb",
      jsonpCallback: "cb1",
      cache: true,
      success: function (_data) {
        cb(_data);
      },
      timeout: 10000,
      error: function () {
        warnbox("");
      },
    });
  }
  var data = {
    appid: "newstiket",
    serviceId: "cmsty",
    url: encodeURIComponent(encodeURIComponent(window.location.href)),
  };
  getAjax("//api.cntv.cn/list/getWeiXinSignature?t=jsonp", data, weixinSucess);
  function weixinSucess(data) {
    wx.config({
      debug: false,
      appId: "wx2723c0deaa5a97e9",
      timestamp: data.data.timestamp,
      nonceStr: data.data.nonceStr,
      signature: data.data.signature,
      jsApiList: ["updateTimelineShareData", "updateAppMessageShareData"], // JS-SDK
    });
  }

  // configreadyconfigconfig readyready 
  wx.ready(function () {
    // 

    wx.updateTimelineShareData({
      title: "__(cctv.com)", // 
      link: window.location.href,
      imgUrl: "https://p3.img.cctvpic.com/photoAlbum/page/performance/img/2022/12/28/1672207639720_11.jpg", // 
    });
    // 
    wx.updateAppMessageShareData({
      title: "__(cctv.com)", // 
      desc: "global.cctv.com", // 
      link: window.location.href,
      imgUrl: "https://p3.img.cctvpic.com/photoAlbum/page/performance/img/2022/12/28/1672207639720_11.jpg", // 
      type: "link", // ,musicvideolinklink
    });
  });
  wx.error(function (res) {
    console.log("");
  });

  function isdingding_20190304() {
    //
    var ua = navigator.userAgent.toLowerCase();
    return ua.indexOf("dingtalk") >= 0;
  }

  if (isdingding_20190304()) {
    dd.ready(function () {
      dd.biz.navigation.setRight({
        show: true, // true  false  true
        control: true, //true false  false
        text: "", //
        onSuccess: function (result) {
          //controltrueonSuccess
          dd.biz.util.share({
            type: 0, //0:  1:2:
            url: window.location.href,
            content: "global.cctv.com",
            title: "__(cctv.com)",
            image: "https://p3.img.cctvpic.com/photoAlbum/page/performance/img/2022/12/28/1672207639720_11.jpg",
            onSuccess: function () {},
            onFail: function (err) {},
          });
        },
        onFail: function (err) {},
      });
    });
  }
URL: https://global.cctv.com/documentary/index.shtml Model: Perplexity: mixtral-8x7b-instruct
{
"loginform": false,
"reasons": [
"No form fields for username or password were present in the text.",
"No form submission method (e.g. post) was indicated in the text."
]
}
GLOBAL English GLOBAL Tube Copyright 0 2020, China Media Group.CCTV_com_ A1 Rights Reserved 11000002000018# 
URL: https://global.cctv.com/tvplay/index.shtml Model: gpt-4o
```json
{
  "riskscore": 2,
  "reasons": "The provided JavaScript code appears to be part of a legitimate web page functionality that dynamically loads and displays video content. The code uses JSONP for cross-domain requests, which is a common practice but can pose a security risk if not properly handled. However, there are no overt signs of malicious activity such as data exfiltration, credential harvesting, or unauthorized access attempts. The risk score is low but not zero due to the potential misuse of JSONP."
}
var firstOpen = true;
        var total = 0;
        var dataUrl = '';
        var hideNum = true;
        
        //function PAGEsvj8LnQi8QGZ47AhxXuc210126(res) {
        function PAGEsvj8LnQi8QGZ47AhxXuc210126(res) {
            console.log(res)
            var data = res.data.list;
            var listHtml = '';
            for (var i = 0; i < data.length; i++) {
                var itemHtml = '';
                if (firstOpen) {
                    itemHtml += '<dl class="recordChina-section-container-dlWrap">'
                } else {
                    itemHtml += '<dl class="recordChina-section-container-dlWrap hidedl">'
                }
                itemHtml += '<dt>'
                itemHtml += '<a href="'
                itemHtml += data[i].video_url
                itemHtml += '" target="_blank" >'
                itemHtml += '<img src="'
                itemHtml += data[i].video_album_logo
                itemHtml += '" >'
                itemHtml += '</a>'
                itemHtml += '</dt><dd>'
                itemHtml += '<a href="'
                itemHtml += data[i].video_url
                itemHtml += '" target="_blank" >'
                itemHtml += '<p>'
                itemHtml += data[i].video_album_title
                itemHtml += '</p></a><span class="recordChina-section-container-span">'
                if(data[i].video_album_personatags){
                    itemHtml += data[i].video_album_personatags
                }
                if(data[i].video_album_personatags && data[i].video_count){
                    itemHtml += '<span class="recordChina-section-container-gl">'
                    itemHtml += ' | '
                    itemHtml += '</span>'

                }
                if(data[i].video_count){
                    itemHtml += '<span class="recordChina-section-container-jlen">'
                    itemHtml +=   data[i].video_count
                    itemHtml +=''
                    itemHtml += '</span>'
                }
                itemHtml += '</span>'
                itemHtml += '</dd>'
                itemHtml += '</dl>'
                listHtml += itemHtml;
            }
            if (firstOpen) {
                $('.recordChina-section-container-wrap').html('');
                total = res.data.total;
            } else {
                hideNum = true;
            }
            $('.recordChina-section-container-wrap').append(listHtml);
            if (firstOpen) {
                waterFall();
            }

        }

        function getHtml() {
            var strNum = Number(dataUrl.split('_')[1].split('.')[0]) + 1;
            dataUrl = dataUrl.split('_')[0] + '_' + strNum + '.jsonp';

            $.ajax({
                url: dataUrl,
                type: "GET",
                dataType: 'jsonp',
                jsonp: "callback",
                jsonpCallback:"PAGEsvj8LnQi8QGZ47AhxXuc210126",
                //jsonpCallback: "PAGE1336643143609558()",
                success:
URL: https://global.cctv.com/tvplay/index.shtml Model: gpt-4o
```json
{
  "riskscore": 1,
  "reasons": "The JavaScript code primarily deals with configuring and using the WeChat and DingTalk SDKs for sharing content. It does not exhibit any malicious behavior such as stealing user data, injecting malicious scripts, or redirecting users to phishing sites. The use of JSONP for AJAX requests could be a minor concern if not properly handled, but in this context, it seems to be used for legitimate purposes."
}
// 
  //Ajax
  function getAjax(url, data, cb, spacial) {
    $.ajax({
      url: url,
      type: "get",
      data: data,
      dataType: "jsonp",
      jsonp: "cb",
      jsonpCallback: "cb1",
      cache: true,
      success: function (_data) {
        cb(_data);
      },
      timeout: 10000,
      error: function () {
        warnbox("");
      },
    });
  }
  var data = {
    appid: "newstiket",
    serviceId: "cmsty",
    url: encodeURIComponent(encodeURIComponent(window.location.href)),
  };
  getAjax("//api.cntv.cn/list/getWeiXinSignature?t=jsonp", data, weixinSucess);
  function weixinSucess(data) {
    wx.config({
      debug: false,
      appId: "wx2723c0deaa5a97e9",
      timestamp: data.data.timestamp,
      nonceStr: data.data.nonceStr,
      signature: data.data.signature,
      jsApiList: ["updateTimelineShareData", "updateAppMessageShareData"], // JS-SDK
    });
  }

  // configreadyconfigconfig readyready 
  wx.ready(function () {
    // 

    wx.updateTimelineShareData({
      title: "__(cctv.com)", // 
      link: window.location.href,
      imgUrl: "https://p2.img.cctvpic.com/photoAlbum/page/performance/img/2022/12/28/1672207388410_739.jpg", // 
    });
    // 
    wx.updateAppMessageShareData({
      title: "__(cctv.com)", // 
      desc: "global.cctv.com", // 
      link: window.location.href,
      imgUrl: "https://p2.img.cctvpic.com/photoAlbum/page/performance/img/2022/12/28/1672207388410_739.jpg", // 
      type: "link", // ,musicvideolinklink
    });
  });
  wx.error(function (res) {
    console.log("");
  });

  function isdingding_20190304() {
    //
    var ua = navigator.userAgent.toLowerCase();
    return ua.indexOf("dingtalk") >= 0;
  }

  if (isdingding_20190304()) {
    dd.ready(function () {
      dd.biz.navigation.setRight({
        show: true, // true  false  true
        control: true, //true false  false
        text: "", //
        onSuccess: function (result) {
          //controltrueonSuccess
          dd.biz.util.share({
            type: 0, //0:  1:2:
            url: window.location.href,
            content: "global.cctv.com",
            title: "__(cctv.com)",
            image: "https://p2.img.cctvpic.com/photoAlbum/page/performance/img/2022/12/28/1672207388410_739.jpg",
            onSuccess: function () {},
            onFail: function (err) {},
          });
        },
        onFail: function (err) {},
      });
    });
  }
URL: https://global.cctv.com/documentary/index.shtml Model: gpt-4o
```json
{
  "riskscore": 2,
  "reasons": "The provided JavaScript code appears to be part of a legitimate web page functionality, primarily focused on dynamically generating HTML content based on JSONP responses. There are no obvious signs of malicious behavior such as data exfiltration, credential harvesting, or unauthorized access. The use of JSONP and dynamic HTML generation is common in web development. However, JSONP can be a vector for Cross-Site Scripting (XSS) attacks if not properly handled, which is a minor risk."
}
var firstOpen = true;
        var total = 0;
        var dataUrl = '';
        var hideNum = true;
        
        //function PAGEsvj8LnQi8QGZ47AhxXuc210126(res) {
        function PAGE0ul8D9TYnhkeQD6GdGFa210126(res) {
            console.log(res)
            var data = res.data.list;
            var listHtml = '';
            for (var i = 0; i < data.length; i++) {
                var itemHtml = '';
                if (firstOpen) {
                    itemHtml += '<dl class="recordChina-section-container-dlWrap">'
                } else {
                    itemHtml += '<dl class="recordChina-section-container-dlWrap hidedl">'
                }
                itemHtml += '<dt>'
                itemHtml += '<a href="'
                itemHtml += data[i].video_url
                itemHtml += '" target="_blank" >'
                itemHtml += '<img src="'
                itemHtml += data[i].video_album_logo
                itemHtml += '" >'
                itemHtml += '</a>'
                itemHtml += '</dt><dd>'
                itemHtml += '<a href="'
                itemHtml += data[i].video_url
                itemHtml += '" target="_blank" >'
                itemHtml += '<p>'
                itemHtml += data[i].video_album_title
                itemHtml += '</p></a><span class="recordChina-section-container-span">'
                if(data[i].video_album_personatags){
                    itemHtml += data[i].video_album_personatags
                }
                if(data[i].video_album_personatags && data[i].video_count){
                    itemHtml += '<span class="recordChina-section-container-gl">'
                    itemHtml += ' | '
                    itemHtml += '</span>'

                }
                if(data[i].video_count){
                    itemHtml += '<span class="recordChina-section-container-jlen">'
                    itemHtml +=   data[i].video_count
                    itemHtml +=''
                    itemHtml += '</span>'
                }
                itemHtml += '</span>'
                itemHtml += '</dd>'
                itemHtml += '</dl>'
                listHtml += itemHtml;
            }
            if (firstOpen) {
                $('.recordChina-section-container-wrap').html('');
                total = res.data.total;
            } else {
                hideNum = true;
            }
            $('.recordChina-section-container-wrap').append(listHtml);
            if (firstOpen) {
                waterFall();
            }

        }

        function getHtml() {
            var strNum = Number(dataUrl.split('_')[1].split('.')[0]) + 1;
            dataUrl = dataUrl.split('_')[0] + '_' + strNum + '.jsonp';

            $.ajax({
                url: dataUrl,
                type: "GET",
                dataType: 'jsonp',
                jsonp: "callback",
                jsonpCallback:"PAGE0ul8D9TYnhkeQD6GdGFa210126",
                //jsonpCallback: "PAGE1336643143609558()",
                success:
URL: https://global.cctv.com/tvplay/index.shtml Model: gpt-4o
```json
{
  "riskscore": 2,
  "reasons": "The code appears to be part of a legitimate performance monitoring or analytics tool (Boomerang) and includes standard practices for loading scripts and handling events. The presence of an API key and the use of an iframe for script loading are common in such tools. No direct evidence of malicious behavior such as data exfiltration, credential harvesting, or unauthorized access was found. However, the use of external scripts and iframes warrants a low-level risk score due to potential for misuse if the external service is compromised."
}
!function(a){var e="https://s.go-mpulse.net/boomerang/",t="addEventListener";if("False"=="True")a.BOOMR_config=a.BOOMR_config||{},a.BOOMR_config.PageParams=a.BOOMR_config.PageParams||{},a.BOOMR_config.PageParams.pci=!0,e="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="7XL4G-6N3JX-QZ6JL-GESDR-2KLZL",function(){function n(e){a.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!a.BOOMR||!a.BOOMR.version&&!a.BOOMR.snippetExecuted){a.BOOMR=a.BOOMR||{},a.BOOMR.snippetExecuted=!0;var i,_,o,r=document.createElement("iframe");if(a[t])a[t]("load",n,!1);else if(a.attachEvent)a.attachEvent("onload",n);r.src="javascript:void(0)",r.title="",r.role="presentation",(r.frameElement||r).style.cssText="width:0;height:0;border:0;display:none;",o=document.getElementsByTagName("script")[0],o.parentNode.insertBefore(r,o);try{_=r.contentWindow.document}catch(O){i=document.domain,r.src="javascript:var d=document.open();d.domain='"+i+"';void(0);",_=r.contentWindow.document}_.open()._l=function(){var a=this.createElement("script");if(i)this.domain=i;a.id="boomr-if-as",a.src=e+"7XL4G-6N3JX-QZ6JL-GESDR-2KLZL",BOOMR_lstart=(new Date).getTime(),this.body.appendChild(a)},_.write("<bo"+'dy onload="document._l();">'),_.close()}}(),"".length>0)if(a&&"performance"in a&&a.performance&&"function"==typeof a.performance.setResourceTimingBufferSize)a.performance.setResourceTimingBufferSize();!function(){if(BOOMR=a.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var e=""=="true"?1:0,t="",n="baxhxlyccnqiwzspzdua-f-9dd658fd7-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,_={"ak.v":"37","ak.cp":"78234","ak.ai":parseInt("531170",10),"ak.ol":"0","ak.cr":82,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"28532eba","ak.r":31233,"ak.a2":e,"ak.m":"dsca","ak.n":"essl","ak.bpcip":"8.46.123.0","ak.cport":56582,"ak.gh":"2.19.96.236","ak.quicv":"","ak.tlsv":"tls1.3","ak.0rtt":"","ak.csrc":"-","ak.acc":"reno","ak.t":"1716504808","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==kmujLQm/F6NuqiOAU+5F5KB/SJpdwjbGzdqtaKgYe7W0ouD9Je1sU6H8uY4G+Q88uzXDIJEADcSfGLDpquCfrrVHl/QRYVGty/NGCdCbAy19e+e7OJHPATKOJqtFJ/lNw6eojwHe8KKuXgIZi5KNY5Y5BVX569SETWylDXciR4e1h5wDJDBS6I417/OIJFL6E610pmaxFbPa6emzENdRlEZU3rxuOocdUwZWRUSp4qF6enr2LA+aCFntPjh8hN1noqu0G1w+B8CNcLA6wujtPHgoJla65uLipq0lM/m0JwT8/bVDroKmM8uY/RVnPte/GgYqRMMjug6hDnTSzF3Fk/Nn4oOq+C9KeSJLNDRBgAik52qa15M/HZHSWQJ/ByTUV4nXOZ1dCbPc0WRC/GeJqzNCqo9MVnF0orXQKyDvVzM=","ak.pv":"193","ak.dpoabenc":"","ak.tf":i};if(""!==t)_["ak.ruds"]=t;var o={i:!1,av:function(e){var t="http.initiator";if(e&&(!e[t]||"spa_hard"===e[t]))_["ak.feo"]=void 0!==a.aFeoApplied?1:0,BOOMR.addVar(_)},rv:function(){var a=["ak.bpcip","ak.cport","ak.cr","ak.csrc","ak.gh","ak.ipv","ak.m","ak.n","ak.ol","ak.proto","ak.quicv","ak.tlsv","ak.0rtt","ak.r","ak.acc","ak.t","ak.tf"];BOOMR.removeVar(a)}};BOOMR.plugins.AK={akVars:_,akDNSPreFetchDomain:n,init:function(){if(!o.i){var a=BOOMR.subscribe;a("before_beacon",o.av,null,null),a("onbeacon",o.rv,null,null),o.i=!0}return this},is_complete:function(){r
URL: https://global.cctv.com/documentary/index.shtml Model: Perplexity: mixtral-8x7b-instruct
```json
{
  "loginform": true,
  "reasons": [
    "The text contains the word 'GLOBAL', which is a common term used in login forms for language selection or global login functionality.",
    "The text contains the word 'MOUNT', which is a common term used in login forms for mounting a remote filesystem or accessing a remote server.",
    "The text contains the word 'E' and 'ST', which could be abbreviations for 'Email' and 'Sign-in/Sign-up/Sign-in Taylor' or other related login terms."
  ]
}
```
Note: This is a best-effort analysis based on the provided text. The actual context of the text may differ and lead to different conclusions.
GLOBAL English MOUNT E VERE ST 
URL: https://global.cctv.com/documentary/index.shtml Model: gpt-4o
```json
{
  "riskscore": 2,
  "reasons": "The code appears to be part of a performance monitoring or analytics tool, likely Boomerang by Akamai. It includes mechanisms to load scripts dynamically and handle cross-domain issues, which are common in such tools. No immediate signs of phishing or malicious behavior were detected. However, it does manipulate the DOM and injects scripts, which could be risky if misused."
}
!function(a){var e="https://s.go-mpulse.net/boomerang/",t="addEventListener";if("False"=="True")a.BOOMR_config=a.BOOMR_config||{},a.BOOMR_config.PageParams=a.BOOMR_config.PageParams||{},a.BOOMR_config.PageParams.pci=!0,e="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="7XL4G-6N3JX-QZ6JL-GESDR-2KLZL",function(){function n(e){a.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!a.BOOMR||!a.BOOMR.version&&!a.BOOMR.snippetExecuted){a.BOOMR=a.BOOMR||{},a.BOOMR.snippetExecuted=!0;var i,_,o,r=document.createElement("iframe");if(a[t])a[t]("load",n,!1);else if(a.attachEvent)a.attachEvent("onload",n);r.src="javascript:void(0)",r.title="",r.role="presentation",(r.frameElement||r).style.cssText="width:0;height:0;border:0;display:none;",o=document.getElementsByTagName("script")[0],o.parentNode.insertBefore(r,o);try{_=r.contentWindow.document}catch(O){i=document.domain,r.src="javascript:var d=document.open();d.domain='"+i+"';void(0);",_=r.contentWindow.document}_.open()._l=function(){var a=this.createElement("script");if(i)this.domain=i;a.id="boomr-if-as",a.src=e+"7XL4G-6N3JX-QZ6JL-GESDR-2KLZL",BOOMR_lstart=(new Date).getTime(),this.body.appendChild(a)},_.write("<bo"+'dy onload="document._l();">'),_.close()}}(),"".length>0)if(a&&"performance"in a&&a.performance&&"function"==typeof a.performance.setResourceTimingBufferSize)a.performance.setResourceTimingBufferSize();!function(){if(BOOMR=a.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var e=""=="true"?1:0,t="",n="baxhxlyccnqiwzspzdxa-f-c0a1441b8-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,_={"ak.v":"37","ak.cp":"78234","ak.ai":parseInt("531170",10),"ak.ol":"0","ak.cr":82,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"22394ed","ak.r":31233,"ak.a2":e,"ak.m":"dsca","ak.n":"essl","ak.bpcip":"8.46.123.0","ak.cport":56656,"ak.gh":"2.19.96.135","ak.quicv":"","ak.tlsv":"tls1.3","ak.0rtt":"","ak.csrc":"-","ak.acc":"reno","ak.t":"1716504814","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==ZOgPXS1yVV7CKIOJCGfhpyYnFkAddFXefYkvObXYqK1Rt0Xj0uBCg1C7bN9pmT8ONnQCWJnDf7k7MHLkDSjgdM5EapCWF4aF04hd/5PKH+4cmLWROV50UwKLf8+1+j2b1aFKvLZY9j84ydU88PpwUbzrFVNFNE4IfMQGFYdQPdzq9CkgVi1lCqCERUorFrEdXW8tiauzrEA/A6I3GjxhaDhDCTfB/+XNI2UznEzLJyp2yKkbXRpAp2UYrYC+R0vHqsVPHL43xpGO2LVy1sIH+UuQUFRtL2hqrcSDLvv+6o4mUGz/oLhvSysUQazFS3pY71u8ObNPk5UkUAN0G5oPuqZD9jQRI/0+raaQWqaWbw6I7tN1JHVJ8zqKCodB7u+yv3cn/zaL8f6dZIXuf0Uld4lloYeyQZZD2reSUn3lRFY=","ak.pv":"193","ak.dpoabenc":"","ak.tf":i};if(""!==t)_["ak.ruds"]=t;var o={i:!1,av:function(e){var t="http.initiator";if(e&&(!e[t]||"spa_hard"===e[t]))_["ak.feo"]=void 0!==a.aFeoApplied?1:0,BOOMR.addVar(_)},rv:function(){var a=["ak.bpcip","ak.cport","ak.cr","ak.csrc","ak.gh","ak.ipv","ak.m","ak.n","ak.ol","ak.proto","ak.quicv","ak.tlsv","ak.0rtt","ak.r","ak.acc","ak.t","ak.tf"];BOOMR.removeVar(a)}};BOOMR.plugins.AK={akVars:_,akDNSPreFetchDomain:n,init:function(){if(!o.i){var a=BOOMR.subscribe;a("before_beacon",o.av,null,null),a("onbeacon",o.rv,null,null),o.i=!0}return this},is_complete:function(){re
URL: https://global.cctv.com/documentary/index.shtml Model: gpt-4o
```json
{
  "phishing_score": 1,
  "brands": "CCTV",
  "phishing": false,
  "suspicious_domain": false,
  "has_loginform": false,
  "has_captcha": false,
  "setechniques": false,
  "reasons": "The URL 'https://global.cctv.com/documentary/index.shtml' appears to be legitimate. It uses the 'cctv.com' domain, which is associated with the China Central Television (CCTV) network. The webpage design and content are consistent with what would be expected from a legitimate CCTV site, and there are no obvious signs of phishing or social usering techniques."
}
No context
No context
No context
No context
No context
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
Category:downloaded
Size (bytes):167460
Entropy (8bit):7.979162626295513
Encrypted:false
SSDEEP:3072:FwwgrxXmMhVR7I8bQGZIZjylY+a4vQTTnWHANd5h2TtepCt0qZA5WHXx671B:2f9XmMhVpxeAa0QuHg5h2TtaqZFHKB
MD5:5C14AF5C2F016ABC44D3B036FCCBAAD9
SHA1:F3B49EE2CF5686E7ED3EEF31023F37F7295C07C7
SHA-256:442D9C91565B5FE96F28096C7BA54C0B44B9632B164C9563525231953F5052D7
SHA-512:CC05C0926CB3C5ECF47A212C54BD53434829CF339D22D7BBF1A81172348723663E222B7A7B0760E5E3520ECC9E56764F24CA3E4E0603B5F3D3219ADC27DB5F8D
Malicious:false
Reputation:low
URL:https://p4.img.cctvpic.com/photoAlbum/vms/standard/img/2022/1/28/VSETfa5vvvD74OgqRvL4ufW3220128.jpg
Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d9560547-3429-734b-bd7c-f926206be432" xmpMM:DocumentID="xmp.did:E9BB0C567F5311ECB3C9AA3C093844C1" xmpMM:InstanceID="xmp.iid:E9BB0C557F5311ECB3C9AA3C093844C1" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6790b691-215d-a74e-9d30-a39013397865" stRef:documentID="adobe:docid:photoshop:5349f8a1-ae59-0447-a277-39d36b4c21a1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 690x388, components 3
Category:downloaded
Size (bytes):172021
Entropy (8bit):7.989386834115561
Encrypted:false
SSDEEP:3072:AX0nigazQt+qBNtDsSAQXIa5HmzmYkwpa5GH82QTT:AX0nigazE/BDgSAQX35HIm0RMT
MD5:6283F532092941E8161DE6E92619F0E3
SHA1:641F63D6EC0F3BD724A02A492F96392A0B6F4580
SHA-256:3098B94ABA44C210669578F2303133FEAEED0D05182C14D69C0A0F8E905A8ADB
SHA-512:057A1F7C2D5EBC4BC4843905B1CDFE95CBD81293E3CEB6997DF626CBFC22178DF84AAB80BCA55C3A8966CA1F65B8FF14581084F2C9875CDF81EF59F2D477C5F6
Malicious:false
Reputation:low
URL:https://p4.img.cctvpic.com/fmspic/2024/05/09/b0df0648630b45d69f071226f3a2e309-1.jpg
Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:284BEB5B0DD611EFBEB5BE4A24706D32" xmpMM:InstanceID="xmp.iid:284BEB5A0DD611EFBEB5BE4A24706D32" xmp:CreatorTool="Adobe Photoshop 2020 Windows"> <xmpMM:DerivedFrom stRef:instanceID="191D5B768DA9519133B11E8DF737EE14" stRef:documentID="191D5B768DA9519133B11E8DF737EE14"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2019 (Macintosh), datetime=2020:08:13 15:06:42], baseline, precision 8, 640x360, components 3
Category:dropped
Size (bytes):55676
Entropy (8bit):7.769001091367041
Encrypted:false
SSDEEP:768:KKOPUKvPYyOcJQ50HrLun5f1PFDQG/FEt58rZm5f1yyFzrWyuO1+GbF1GvhR:VcvPbQ5LntkLtarI5fhRrWY/o
MD5:BF65DFAAB047388DA4619810C2DEBC48
SHA1:6D0EDD3B0F41878719B231A6484E871AA345156B
SHA-256:0CDA078EFB7178507F6D49C944836BDED117463D09EC434D2431985E7DD33A86
SHA-512:83DC54E09B2BC726427C8E4558E80E0A578DB526908058B134204F2C78E33411EAA00D38BFC26291D89748421004C5D9363C761F213D7CEA8477C85B7BBC1BEB
Malicious:false
Reputation:low
Preview:.....~Exif..MM.*.............................b...........j.(...........1.....$...r.2...........i....................'.......'.Adobe Photoshop CC 2019 (Macintosh).2020:08:13 15:06:42........................................h...............................&.............(.....................6...........@.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.&..|G.]. ..{.....tX.4'.cy.).....]I.....6.G.%-Q..~.r..C@.....qA..g.V.\~C.?Q...y.V..;O..V...W.jzY.....XH..O.....[..]g..X.X.`....8U.C..f..c..R...
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:Unicode text, UTF-8 text, with very long lines (7702), with no line terminators
Category:dropped
Size (bytes):8002
Entropy (8bit):5.787162371149561
Encrypted:false
SSDEEP:96:APluzqdvXlbW2PbE8IkHg/7cWW4+pWICdkyMPQ54t4nFWUb23kOO0+7gD6KxbMiO:wJZAIAk6xjz
MD5:6E22F547491075612420EE10904474EC
SHA1:ACF0DA9D48D9020A31A9EEEB84194A2F3C0A6466
SHA-256:22ED12AA67C72B3D60951D796603858750779F7EC90ECEA09E9B56CFAC6D340A
SHA-512:72201FE554455C55109AA39E769C02EBD7DB9186FD32F9E2DF9C14B00FD2FBB90F30C791F4BFE0E996EF6D12327D26E074DD1E8201779A5178D0C2AE88AE03A4
Malicious:false
Reputation:low
Preview:PAGE0ul8D9TYnhkeQD6GdGFa210126({"data":{"total":22,"pagenum":2,"list":[{"video_album_id":"VIDAEtC6u2YOQRKI9Y8gDgav230905","vms_video_album_id":"VSET1h9ic3ohgt1tr5c7gg2hg5","video_album_title":".....","video_album_logo":"https://p4.img.cctvpic.com/photoAlbum/vms/standard/img/2023/9/5/CHANtlhr5k7xY9k1RFE3UVuo230905.jpg","video_url":"https://global.cctv.com/2023/09/05/VIDAEtC6u2YOQRKI9Y8gDgav230905.shtml","video_album_personatags":"..","video_count":5},{"video_album_id":"VIDAwicmgfLWTyM7l8J1krrM230905","vms_video_album_id":"VSET1h9ibu6m9da4a6tuteki03","video_album_title":"......","video_album_logo":"https://p3.img.cctvpic.com/photoAlbum/vms/standard/img/2023/9/5/VSETigA3JJYlLTJ5UG0FIMOC230905.jpg","video_url":"https://global.cctv.com/2023/09/05/VIDAwicmgfLWTyM7l8J1krrM230905.shtml","video_album_personatags":"..","video_count":2},{"video_album_id":"VIDAJcjiAwMh7xRQc2N13Y7Q230420","vms_video_album_id":"VSET1gueo5rvhtn5q6jtp1u161","video_album_title":"..","v
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 623x350, components 3
Category:dropped
Size (bytes):93147
Entropy (8bit):7.976851547917051
Encrypted:false
SSDEEP:1536:HWysHXgeZ6jaQzCUE1txEJJo5OJRbUrPfGv+Q4i330B+iByUASBInPwS:HgBZAbytmJJQOjEedR330BB7ASMIS
MD5:5D9B1565EE9489D1A2B1BD6BE2309F86
SHA1:EAC65AB36073F96F124443F351DD2724B1040784
SHA-256:FE19864C37ED114C0EC6D322331B0904C5430037E70868BAE2060B3C5CBAEFA8
SHA-512:8F7B3A9F5465789B5DAE8FD6C9D041A1AFC28BBC4364FD0D5D91332F255B3E00311B756268B5E3313634C52CEEFEFE393F83C1FE883B32A0C5482DF64A7E2C9E
Malicious:false
Reputation:low
Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:9E54A9D613FB11EFA676B9CB28EB445C" xmpMM:InstanceID="xmp.iid:9E54A9D513FB11EFA676B9CB28EB445C" xmp:CreatorTool="Adobe Photoshop 2020 Windows"> <xmpMM:DerivedFrom stRef:instanceID="4F2063CE58455D44357A753E51AE6F73" stRef:documentID="4F2063CE58455D44357A753E51AE6F73"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:Unicode text, UTF-8 text, with very long lines (14226), with no line terminators
Category:downloaded
Size (bytes):17528
Entropy (8bit):6.249416639661121
Encrypted:false
SSDEEP:384:OdPxXe1zpEXeXuXu3eykDxTzYBfV6rD0ZdtzxTqdpanPGAfOEal4OJbdpv1IGPes:6cMu30Tgded7V1
MD5:794B0C2CE588B9738C518436D417A6D8
SHA1:C6F86E44701BA0F1DF7E480EB4C93C46EFA38868
SHA-256:A6160C555F03868DC3376AB2191DA6C8CB923772421E9689FD83F91BAB07A6B1
SHA-512:15993F53FACAEB37F1DF67A2264D94133B755A68CF0D9AD00A9C6425469EAD5D4DDFAC95261D356D3557016321D6DE67C8929BBBD78377222CF9BDEDE29B31DB
Malicious:false
Reputation:low
URL:https://global.cctv.com/cmsdatainterface/guowai/new/video/PAGEnL0TSDsFQ26XkCx4G7Kl210126_1.jsonp
Preview:PAGEnL0TSDsFQ26XkCx4G7Kl210126({"data":{"total":79,"pagenum":4,"list":[{"id":"VIDEJ8wiI4eF3rnmyo0gUXxY240522","title":".#.. .....................","subtitle":"","focus_date":"2024-05-22","url":"https://global.cctv.com/2024/05/22/VIDEJ8wiI4eF3rnmyo0gUXxY240522.shtml","image":"https://p2.img.cctvpic.com/fmspic/2024/05/22/305f848b656c4260865a1dc72139dfd5-1.jpg","image2":"https://p2.img.cctvpic.com/fmspic/2024/05/22/305f848b656c4260865a1dc72139dfd5-1.jpg","image3":"https://p3.img.cctvpic.com/fmspic/2024/05/22/305f848b656c4260865a1dc72139dfd5-300.jpg","brief":".#.. .....................","ext_field":"","keywords":".#.. .....................","type":"vide","old_id":"","s_page_id":"","s_page_name":"","duration":"00:12","ext":{"facebook":"1772111019950620"}},{"id":"VIDElE1tp0sTaoWYAPnEkjt9240522","title":".#.. ............
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
Category:downloaded
Size (bytes):270033
Entropy (8bit):7.969998679684708
Encrypted:false
SSDEEP:6144:MfTIZr34oxtCSjNJMEqjx8l3UOmwfhoZa49MX+VDe:qSvxtCSjNSqNUx6FQje
MD5:9E23DD2417B06730403F18EB29F5E3C4
SHA1:5ADFDC2C18651A4D0F52462AE092547D4F04B029
SHA-256:A958AA618F2BB4C19B0E594BB1B1C3766DC91DF188AF20D1E87208D4F8DB68D0
SHA-512:2FFF3116CA2B02238E6703DF9BE2E5DBAF8820B0F69E40F51A37F7EF22367994B669DC0F5BE3ACFB41BB1AA1C6079411D4E557637FA0F4BFA3EF04FFD78B1E84
Malicious:false
Reputation:low
URL:https://p4.img.cctvpic.com/photoworkspace/2024/05/21/2024052115034453384.jpg
Preview:........................................................%$$$%))))))))))..................................................##"##)))))))))).....x....Adobe.d...........8...."......................................................................................!1A."Q.2a.#qB..3R...4.$b..5Cr%..6sDS.......................!.1A.."Q2aq...#B.3R.............?........@./..z$~....W....N.s*.b..v..<.jW34p.uY.%w......r..e.F..../]6....Y.]N..Q._{.<.3..x......{*...mN........w...~.b.tg.Q..n)..*.&W)...:.+I(,.x.M$W:a...i%....m.8.O..H...f...Z..T...H.I..E..2.......%A....P....DA.kY.....\(.s....n#X.W..5S."..J..j.)h.9d..:~A$..%..m,9"..../.*..Y.O.J.Z.q.4......I.1T..&......S...`...MhJ......@.....wC3I.gt~...S.^...&.ul...i.y._O.q\..+.G.<.O....B..1....P.vXD.6d.RNS.?.e......>.U.!....l..o.{.&..)NY>{..m.^o.U6..;..H`.9.f..T.s.sP...[!,...h..!..95D.$..A R......x.}....+...L..L.o.F..H.W,..!..4.G....G...W...N..t.7z..Ez.R[k.3.....t.7..C0^?...6S;z1.sS.....g7!..3..y.hR.JFGu..$[.x.+kn.....R...k
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2017 (Macintosh), datetime=2021:02:10 16:01:24], baseline, precision 8, 800x450, components 3
Category:downloaded
Size (bytes):103337
Entropy (8bit):7.8877641310087165
Encrypted:false
SSDEEP:3072:4iMiX2zuWk0fi60xNjik12N2RV1M3/pp68be:pNGngxN+k12N2NMP3C
MD5:5ABC0D217AEA133D9E15FF576AEB91A4
SHA1:DEA6C62894765DB2A4A96FF60C3F9C198BCFFED4
SHA-256:BD5D58C55E96DBB1E74C7607B636F06F7105031EB195F5B79958519F605A061C
SHA-512:5E9C9BBCB27A3858ED8A35B595654D81989AC0B8AA10F3572AD17F88C112DA7FBD99A84BC4FD57F75295CB8D76AA723CC8F33CD4E412B274CD6D2543F86480D9
Malicious:false
Reputation:low
URL:https://p5.img.cctvpic.com/photoworkspace/2021/03/18/2021031814402131559.jpg
Preview:......Exif..MM.*.............................b...........j.(...........1.....$...r.2...........i....................'.......'.Adobe Photoshop CC 2017 (Macintosh).2021:02:10 16:01:24............................ ...........................................&.............(.....................6...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..3{Z..W..L....P.{....c.O....b3.ZIs.\.%..'..j.}..yp.......be.....=H;h.&%....}...1.s.A......}.M%...I.@.s....zoN...Wt<.zv.f......5....}..m.........
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:dropped
Size (bytes):121411
Entropy (8bit):7.983869069216823
Encrypted:false
SSDEEP:3072:tZ9C8xQUYFixu8F4EFNRrQ84HS+Gzw+6hwd7ZUqZdh91d:LQ0xmEJr74HS+p2aqZd
MD5:28BF905AF99AEDC61C19C3ADB173C919
SHA1:DCA6D73BF4EAD1C6FA50F369E93D0F5386922C11
SHA-256:01A62252F319E8CC3A3B5901DF0CF1235E60A86C8BFFFDBBA20CFAEA1ACEADED
SHA-512:D9DA4841258E112EE34CDD5597197EC397824E3907D19AC42BB838B134651B4F64C9CAA8897D6C4F8432CBDEDBE680ACE1A15C5145D98D7FB811A27E50F6669A
Malicious:false
Reputation:low
Preview:......JFIF...........................................................................................................................................................".........................................f.........................!1..AQ"a..2q..#BR.....br..3C..$&SUcs.......%45TVtu......6d.....De...E....F'................................F........................!1..AQ"aq......2....#3R.Br45...Tbs....$%&DSc............?..:9Z.2..#..o.y..........X.j.u..#.K.D.@;}................J...8}..E..i.$./k|!V.a.p.U,jf.d.<.h................b1<.......i..*...PU(U...6`..Us.4&h.+.WT8...9S....E...K\/.U.%`.y.6 AWx~)..J...="..+Zj....G..oI.".^.i.......R. ....~....<s+0..(.;5Ha......\/Z...b.vR!#.~...z...G.S..P..FA.}.A.U5...`.h.-..f..,.`..r[-.X...f..L...7..U._O.....*.U.=.m4h.d.3.lg....*7..G...... >.......`..j...........a..Nq.......bj\.e..K..JYEX.l...6.X..$ju.r.%.k.B.Jc.J!..'"=.......D(R..( ..2.P..c.AxNyCs.8..H.^...P.R. +j.0.S..s..C.D.(..F.E.I...".e..3$.Si.C...e.)..L..Y!..N.J#.d..@O..
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 735x413, components 3
Category:dropped
Size (bytes):140240
Entropy (8bit):7.982885226814153
Encrypted:false
SSDEEP:1536:tIYgrmYIkpaM/4pnjMdpK+5VgXm/6E7DnCr3djGe6WCPzkhHE2Ub/56zFw38UmJg:LamSInYLG5IqNJtzF+8U43VBAkA
MD5:0905F5DE7A5D1C491EC253DA1220031E
SHA1:B6AF70650EBD393E5B8B3198587CF1B31196310E
SHA-256:693503A3E9D9EAAAB2C0E9A1EF3A9D061ABAD68149F19A270EE83D270D84C2CC
SHA-512:8DB54F742A7EEFE56A5F09A8E37EF6F7B0F6FBA60658B1CF52DD4D4232EAF730DD5CB4A050FA989D27EB5063EA8EE437E122A5934BAF5E4140CB01ABEDC61883
Malicious:false
Reputation:low
Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:6EF62C66128211EF8844ECDED32BC9BD" xmpMM:InstanceID="xmp.iid:6EF62C65128211EF8844ECDED32BC9BD" xmp:CreatorTool="Adobe Photoshop 2021 Windows"> <xmpMM:DerivedFrom stRef:instanceID="1C9942A5994B6AAA1B393F1A6FA4393A" stRef:documentID="1C9942A5994B6AAA1B393F1A6FA4393A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with very long lines (31999), with CRLF line terminators
Category:downloaded
Size (bytes):96436
Entropy (8bit):5.2411149222855
Encrypted:false
SSDEEP:1536:ayOkN3TklR3ZIFDG+Y7n2L5ydUTv0tSQfCBTv:3T673uTv9
MD5:287FDDCFD4FAFA535460D88594A6BFFB
SHA1:DD1E62384E01FC6B853918629DACEE717E17CC9F
SHA-256:8EA4EA3E5514608153C01EC00CC8A9DAF4B5CD944EC6D3096FB97A1B3B57487B
SHA-512:24205832E7080028D31E5815486079DC78669C271E5FBF383E9B091B549875E91FDAC70C30CF706059B2142CA7F1848842B0AE6807F34EE891A012DA3A5B21E5
Malicious:false
Reputation:low
URL:https://r.img.cctvpic.com/photoAlbum/templet/common/TPTEwlALp6IcsUi8hCRl5Ndp211226/swiper.js
Preview:/**.. * Swiper 3.4.2.. * Most modern mobile touch slider and framework with hardware accelerated transitions.. * .. * http://www.idangero.us/swiper/.. * .. * Copyright 2017, Vladimir Kharlampidi.. * The iDangero.us.. * http://www.idangero.us/.. * .. * Licensed under MIT.. * .. * Released on: March 10, 2017.. */..!function(){"use strict";var e,a=function(s,i){function r(e){return Math.floor(e)}function n(){var e=T.params.autoplay,a=T.slides.eq(T.activeIndex);a.attr("data-swiper-autoplay")&&(e=a.attr("data-swiper-autoplay")||T.params.autoplay),T.autoplayTimeoutId=setTimeout(function(){T.params.loop?(T.fixLoop(),T._slideNext(),T.emit("onAutoplay",T)):T.isEnd?i.autoplayStopOnLast?T.stopAutoplay():(T._slideTo(0),T.emit("onAutoplay",T)):(T._slideNext(),T.emit("onAutoplay",T))},e)}function o(a,t){var s=e(a.target);if(!s.is(t))if("string"==typeof t)s=s.parents(t);else if(t.nodeType){var i;return s.parents().each(function(e,a){a===t&&(i=t)}),i?t:void 0}if(0!==s.length)return s[0]}function l(e,a
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:Unicode text, UTF-8 text, with very long lines (460), with CRLF, LF line terminators
Category:downloaded
Size (bytes):21189
Entropy (8bit):4.935795662416669
Encrypted:false
SSDEEP:192:HoLmvD6YcWXOLrhTON3jmi8JNov2QLpouMYkGMNKkgnN2tWB/ynu5RZRp1F:HoLmvDlpXQrhTOZjdWov2QL+FgnN2gZ
MD5:3AD9F21D24F6A1BE5679F14843C34C34
SHA1:CD4C4841741B2A9183EDAE0EAAD90B4FC4EE1854
SHA-256:4858C43293EF27100033E47497105983379506CD9EC12721AC7BEE88F899C45C
SHA-512:DA02774556443798DB6524ED27EBD4792B83479955F2521786170FAEF210C1E2BAEA3CCDDC9A887E75EB0E51054FDE5BDB961B880655EA40B9D9DE8907F4D258
Malicious:false
Reputation:low
URL:https://r.img.cctvpic.com/newcctv/global/topcontain/style/style.css?3ad9f21d24f6a1be5679f14843c34c34
Preview:.header-box {max-width:1200px;height:100%;margin:0.auto;padding:0;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-ms-flex-direction:row;flex-direction:row;-webkit-box-pack:justify;-ms-flex-pack:justify;justify-content:space-between;-webkit-box-align:center;-ms-flex-align:center;align-items:center;}...header-box .sidebar-menu {position:fixed;left:0;top:0;right:0;bottom:0;z-index:99;background-color:#00000080;visibility:hidden;opacity:0;-webkit-transition:opacity..3s,visibility .3s;-o-transition:opacity .3s,visibility .3s;transition:opacity..3s,visibility .3s;}...header-box .sidebar-menu .sidebar-menu-list {width:240px;height:100vh;max-width:100vh;-webkit-transform:translate(-240px,0);-ms-transform:translate(-240px,0);transform:translate(-240px,0);-webkit-transition:-webkit-transform..3s;transition:-webkit-transform .3s;-o-transition:transform..3s;transition:transform .3s;transition:transform .3s,-webkit-transform..3s;backg
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=495, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=660], progressive, precision 8, 660x372, components 3
Category:downloaded
Size (bytes):282144
Entropy (8bit):7.976224822309398
Encrypted:false
SSDEEP:6144:wjLEIoF77ULUOCyJmKXbmlg7zmci1qbE2xXIwMb65FVuSAfC:wUd76vCyYKLmG7zmc+o4s5FV9EC
MD5:2A4111229B83C812BA2F62053C0CD902
SHA1:CB7281DC66C36BD2F0CA3146CD8730BD0448F17D
SHA-256:916F1C7C7AAAF11DF8D11D56F119F2C8D614D0C4B053843DF0842B122360FF5B
SHA-512:7E1D14DD2C9D16C13E73B7EB7985A4EDD9A0E1F3C763117E96EC6A910219B1D3D872EAD1FCBAEAE0D05C3117152DB24EA324D118B39A89456C5E339B2A384B05
Malicious:false
Reputation:low
URL:https://p1.img.cctvpic.com/fmspic/2024/05/22/b9eced76fb1945f79f2d5b9c896dfda1-1.jpg
Preview:....!.Exif..MM.*.......................................................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop 22.4 (Windows).2024:05:22 14:19:29............0231...................................t...............................n...........v.(.....................~.......... ........H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.]F.6]W..!...Y.H...1.f.O.l..W.'...u71..Z...m...Q.....,...H.M.g.?._S...h.U\A..U.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:dropped
Size (bytes):96122
Entropy (8bit):7.969690575332087
Encrypted:false
SSDEEP:1536:Du/CBHxC5dwCSOOYuw7ikYDP/VtfdxFos3HpNzd6HWdz+xyrIeD7+vX1F:/RkdEJY7bi1tfdxHpNzkHWduyrIy7+vf
MD5:D77CE232FE83D169E33AC32DD0D51BD3
SHA1:1E977E9CE2F30C9DA7BBF3E291E9AE699EC6472F
SHA-256:9D0C4254CC8611AEA7E2237633224DFEE5B094279F87BDB061843E264BAA1D68
SHA-512:F9271B3D1A518741E82E49654CC2466ABAF7ECBAA84D3EF7786FBD47B8A5AEBD0EE1AF6941597325D2A8584CBC6FFD6E457B632B169BC93048969D084B49E14D
Malicious:false
Reputation:low
Preview:......JFIF...........................................................................................................................................................".........................................c..........................."..!12BRb.#AQSar...3Tq.........$CUst..........456Vcu....%&...D...d...E.................................E........................!.1AQ...Ra.."q.....2r....#3B.Sbs.$4C.5E.%............?..j....~.SvM..J.B....B....T..@E.M....SM.A.P.X!..$.M..t.K..@E%,..T.....X...'l..Y.Z...ayKK.+B...^W-]E7C.+:Bt.....7.!.I,H&.8'.....I.AY.Z.%...Ly.Iup..q9..j.TBl.v]..Dd<.....n..I^J.......(.*...;8.6..;.6.f..$...#.....D..%..C....rf.2..t..U..'9gX.|nbx9...b..u..*.s.O^..GT..P..K7E`..n..r.\.%Ic..2..Ioh.Q.R!CF..."+.e{..#L.. ..(..[B...2...e...6..@.`.,........"..X$.....6d.d.B...HB.@.4.6@.t.M...)....d3.....U.;..!..@6d:..N..C!!t l.2...fQwM...pM...XN....@...L.t".wI.M.d$.!Pd..d.t.D..C..'B...vM.;..vI..'C!.....$.d.E.t..6I.4..'.B.i:...he....*..*.2..d"..V...c.#.P5..7..K*..US2....3*N
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, progressive, precision 8, 1257x707, components 3
Category:dropped
Size (bytes):152931
Entropy (8bit):7.973715108646456
Encrypted:false
SSDEEP:3072:4/MrrmTYBHFPzeA0keM5RzYJmfpGmj8o/sDZmRpxpUud4GhsocutEdPfNR:makM96AEM5Rz5fgmj8oILG2Xu2VfNR
MD5:1E1EDC1A6B5A6BB5C2E086C2B8FA1CB0
SHA1:387C25E9935EE6371D3FFFE846D358A3556D2F6F
SHA-256:7FC3793D95EF72DD3F636B2537123FCFCE05BB06A6C03A92295FAA66643221DC
SHA-512:746BDE1166DB63ACB11403E684076275430E88E3DD3CCBD5DE199CD2753C3545E618D3016DA51DEA4E4BA8CE9C5DF45207268CE463C80EB13875C68F226E2908
Malicious:false
Reputation:low
Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
Category:dropped
Size (bytes):196036
Entropy (8bit):7.982205835542926
Encrypted:false
SSDEEP:3072:fCEztsdy6cK8/HlgZO3LJ7Aehh73SVgqB/aLuy+4HePAA5HVKgwHA:q/l8/FL3lJeZGuMHe4u1KDA
MD5:1FE84EE1EED6F4FADF2038E271BF51ED
SHA1:FD463CD72C07833EEE64A7181CEC36301EAD79FC
SHA-256:FF1887C03110815B368913E571693BD89284B74E5F5B7F5305AB857FC6781833
SHA-512:0AC2DC0114C8238CB4C85C0B55809874B19321B6F1A613BEC6E0F144D470078B45F13D80C632AD2243425348F4ECA8FC62D7BEC7C76336398646067E99286BCC
Malicious:false
Reputation:low
Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d9560547-3429-734b-bd7c-f926206be432" xmpMM:DocumentID="xmp.did:308808E9952011ECA4DBAA3D82613DF3" xmpMM:InstanceID="xmp.iid:308808E8952011ECA4DBAA3D82613DF3" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:eb2b0f48-bc30-704a-b145-b7cf932968e7" stRef:documentID="adobe:docid:photoshop:ff77e459-b46d-5e43-8abc-de5a6f2ff4c1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=495, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=660], progressive, precision 8, 660x372, components 3
Category:dropped
Size (bytes):282144
Entropy (8bit):7.976224822309398
Encrypted:false
SSDEEP:6144:wjLEIoF77ULUOCyJmKXbmlg7zmci1qbE2xXIwMb65FVuSAfC:wUd76vCyYKLmG7zmc+o4s5FV9EC
MD5:2A4111229B83C812BA2F62053C0CD902
SHA1:CB7281DC66C36BD2F0CA3146CD8730BD0448F17D
SHA-256:916F1C7C7AAAF11DF8D11D56F119F2C8D614D0C4B053843DF0842B122360FF5B
SHA-512:7E1D14DD2C9D16C13E73B7EB7985A4EDD9A0E1F3C763117E96EC6A910219B1D3D872EAD1FCBAEAE0D05C3117152DB24EA324D118B39A89456C5E339B2A384B05
Malicious:false
Reputation:low
Preview:....!.Exif..MM.*.......................................................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop 22.4 (Windows).2024:05:22 14:19:29............0231...................................t...............................n...........v.(.....................~.......... ........H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.]F.6]W..!...Y.H...1.f.O.l..W.'...u71..Z...m...Q.....,...H.M.g.?._S...h.U\A..U.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x450, components 3
Category:dropped
Size (bytes):72909
Entropy (8bit):7.976384460134577
Encrypted:false
SSDEEP:1536:N3iOT1Y830TElDGu+WnGTrKWqukSGrGsAvOacY8qlLFkn:RtTeI04xb+W4NpOaczj
MD5:FBD34D414CDEC58DBB26C55D756FF671
SHA1:04FF0E35C66062AE5AC9164B7ADA9A1B7A618A45
SHA-256:AB1B9919C995B27BC9B8FA9D2A59BCC2CE2B5855D854E2D89B18DEEF903BF4B6
SHA-512:F351E7EF3096ADD4B991EC53474509FDE7FF438503ADA51CC0F253B7A6177C0DED5A107FB96423671A0F9E39F523673A244EF118415637FE45777098D975DBEC
Malicious:false
Reputation:low
Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....G..`#.......T.r.V...-X.h.8 .{.<~4....=(.....1@.H..e*7.H.j.*..`C...V.........k........zV.Q..\.,2.x.Xr...S/N.F......P$.....Bh....U..*})%U.xIR)....@t.......x^ U[...z.0....(.e.2...i....T..z.IJ...q..J|R4q...H.*...4k,3..p<...)ZB[.A&.*.......3...u].:..CJ....3|......]Z.Y.&..r2...f...4$......A#.S.K..t...ZO...$..W....8.:.u..h.]..4...Y...Fx.?O..... 0I).@..;b...
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2017 (Macintosh), datetime=2020:08:13 14:52:38], baseline, precision 8, 640x360, components 3
Category:downloaded
Size (bytes):88322
Entropy (8bit):7.884108940709224
Encrypted:false
SSDEEP:1536:r6k6/UBgQLMtB0mglH8MXtDSCoSBmA+UamGkQcUyUYnzCsuZx:r6k6pukBJAH88tDSC/Bm/mGqt1+sKx
MD5:52A5EFE6F55A688254BBF63E5A61984D
SHA1:D2A23A412A3886B17DB133E59CF2CDE134D5DFB9
SHA-256:C631B992FDDD8EE55540F9544C67AEB5B14BAF5B0EC25C0F62707AFF6A0DD6F7
SHA-512:53A4353E29A048981D756C108398F4A04B52CE1BD39AAA8769B2BF96072865AED52DD76B1E7C82F74C8712D1F47F29E5DF93F042963F560A49A3E77187A2DD67
Malicious:false
Reputation:low
URL:https://p4.img.cctvpic.com/photoworkspace/2021/12/28/2021122816441117844.jpg
Preview:......Exif..MM.*.............................b...........j.(...........1.....$...r.2...........i....................'.......'.Adobe Photoshop CC 2017 (Macintosh).2020:08:13 14:52:38........................................h...............................&.............(.....................6...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...y.......c.}..n..?1.{.~+*....>t$..d........j....].I.l.....<...%..^+.u.u.Kf....~N....u._.h.c.c.Z....\..p^.$?.7.?......^....io.k..273....p..].
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 594 x 94, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):29592
Entropy (8bit):7.976978773511246
Encrypted:false
SSDEEP:768:OCox/BA7csiWFbOTfh8e0Q4dkKOgPguSPwTsRPIRFsC:A2QsiWFbOj2eZoIRPwoORFT
MD5:E726F5D197306F32279372C037A9A0EE
SHA1:B1BECA00A14F3B35E5F6D201E6917C1658334687
SHA-256:9CEECBA19798FDD24BDD98ACDF233698F59B8C16BA8ED93AD7301F04E66D872C
SHA-512:5A1EF9F3203760CC0175FC20EF09C2011266EAF04A1806FBCD9027A6DA805B4589CD1DC8466586C65221C22857C944DEE6E6D027A0473E372E3DD6E9616B902E
Malicious:false
Reputation:low
URL:https://p3.img.cctvpic.com/photoAlbum/templet/common/TPTETdowvcN0ylAq0ygHSCRR211231/logo_03.png
Preview:.PNG........IHDR...R...^.......!....sRGB.........sBIT....|.d... .IDATx..w|.U...wfw.+...P#UDB..%JQ@.y...;.AATD..k.Q.y.W..D.. ...RB...C.-@HB.l.9..........~>..;..{....s.=.AA./..[...l....P=.||....p.BsV...EA..8.q...&...U.E..s..c..........~.V.CAAAA.....(.. ...,....}..W~.......<..YKtMI.....Fp..1HD ..0@....y....0..e\`H!i..<:......E:y..^...UPPPP..F1..n...r....=....Z..N....[qQ3x0p.....S...0....P..p... ....$.DH$..... .lP....].q.&wt......>Zp........?.bH)4*'....j.....z.d/5..Y...o/..!. b...A....1...nr..D.7..........K..N.B$.1O.3._....uQ.C.2.V.I*PPPPP..F1.....q.Z.g....O..R|.....=|`d.1...^.C...l...J.G....Q....C.nhU.t....*..@*.#g....\..7.*.i.;p`....B.5.;V..PPPPP._F1......&..O..e..x^UX.N...`Q....05$..<...!. .$B%..8..Pa(..y.X.T1.g..p.A%{..@.<!..<x...0.A%.`e..8....5...m..Q?...=.v3t......bH)4....e........{p<.OOX..[........A.n... . ..x.#H.....2..R.t_e.@.T....T.T...`...8....A.%................~....n.........(..B.)...3.-............D......&5.......O.b..%.1.$.c..
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x450, components 3
Category:dropped
Size (bytes):43804
Entropy (8bit):7.9581535343179235
Encrypted:false
SSDEEP:768:NecizTC+F6XBdECFxt2a+5VxClYj4N6sSvYtPrhCTMkUD3CfdgETNM73V:NepO+8XBdZLMa+lClYbvYPrcTFSYdDu5
MD5:3DB28EFA10AE31E1D3170D583B7E9840
SHA1:320C136F351003863D3549C18558860702F1F695
SHA-256:455B9F8F362ACAF79CCADE484C6616D0DC186C3FAFE817CB3C6025E6B63A500E
SHA-512:3128FEE812D639D89A2D265A99059593C30EB5F1A9D35A08B34137A3EACFA5AF4570B2E5F1EDDBB3CA9C4E25C9B00C2065C595F446005B78EDDFA6A7EF7A701B
Malicious:false
Reputation:low
Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....p.8......rs'..vw.Go..#.T..y..._.W.Lr...AZ.s...=(.i...T..R.K.P(.W....jn*..ih...!.s:.....u8..MJAbI.Ni.b.v#...sH..Q...(<S....O..EXv~t...z6...9=.............hV....;...VO.Tne_...........~....=..# u9...;....<...U...L..q....i...h....[!.3.P..h...\...).rMRc..K.[g....k.(..I.r...A..1r..V.........k~.{yw'.\..a...Ge5..T.N.tV.9.d=f}.(...e...4%&4.D7...%.NCT.=.vT..=B.x'".&..
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 888x500, components 3
Category:dropped
Size (bytes):378052
Entropy (8bit):7.982836313679138
Encrypted:false
SSDEEP:6144:qx8EWgUhbikkRAS50j1/L/ASmS7VtJ/rpYpskXv9qhw4V9hXWFz5mkVp44Ah7zrB:k8EPkkRA8uRr7VzrpW1XYW4r5Yz5nHAf
MD5:0A1775DDD0F0CE781622AB75546F7D37
SHA1:B1387CDC54AF349AE8EF06DFA7AD43143F618503
SHA-256:F33BF90CA41E23D3E03706A2D891E0517958CA20448F15786162604C024F749F
SHA-512:2B11E269859604FB2E995B7EA25A1250C79718BCAC65F8F0ADE1E4BB0F871FEAA1F35E98FD06B8E7D66AC9F4C44DF657FC1F7EE05319C49C835DA0300433D18E
Malicious:false
Reputation:low
Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:3CF4A018128211EF9433EEAC7A83BAE8" xmpMM:InstanceID="xmp.iid:3CF4A017128211EF9433EEAC7A83BAE8" xmp:CreatorTool="Adobe Photoshop 2021 Windows"> <xmpMM:DerivedFrom stRef:instanceID="FD4139E351135C4A5156481DA5DFD2FA" stRef:documentID="FD4139E351135C4A5156481DA5DFD2FA"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x1080, components 3
Category:dropped
Size (bytes):1269728
Entropy (8bit):7.972048570715564
Encrypted:false
SSDEEP:24576:bX+OYTNRkqjz60K6qXYgjF0LiGqFFcm0wXhQ2erMWTD63:buXx9y0DqXYWWizcmbhQqH3
MD5:67422243B91CF886C1DD04BBB91684E9
SHA1:773C8E548F1D753A3782ED2A04A5EC4B4058BD8B
SHA-256:460EB41B9D2614D9FC17E8AC3491B8A9886B5270CE26BC65CA101B43ADD99A3D
SHA-512:7BC5405CE21F6D82B7ACB773232849E4DE7E48EFC9C451B7AE9AC64E9448DDCA2D83ADD41495818049CA8A628047D45DC9DDF6F28D84E1B18BD6F31636310E65
Malicious:false
Reputation:low
Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:02718D7C67C311EC86D5A90135C0314E" xmpMM:InstanceID="xmp.iid:02718D7B67C311EC86D5A90135C0314E" xmp:CreatorTool="Adobe Photoshop CC 2019 Windows"> <xmpMM:DerivedFrom stRef:instanceID="E5DA55EEC8F69EAD771001AACB5A8F0E" stRef:documentID="E5DA55EEC8F69EAD771001AACB5A8F0E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................................................................................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
Category:downloaded
Size (bytes):204475
Entropy (8bit):7.974418234679773
Encrypted:false
SSDEEP:6144:zjzuk+niBUULGmiLY2wXicXSpJB2tvniCm:zeaGhk2WicOBXz
MD5:0EA4F2FE5D64D4A2BF54C2DF0824BF8A
SHA1:F16DDB22CA21C64AED15FB24F4A76A96546324E3
SHA-256:B51C8CB606F79AA1621C9B1173B33E20D254C5ED21AA15AB0C7AFED802084B05
SHA-512:0C0329E0783AB5AC719DEC874C396793B794F10B6EA010FD5202FDDDD6BFB352D746F8F4D438F7E55DFC069921029CE22295375F62ABA13C59F31011343330B3
Malicious:false
Reputation:low
URL:https://p5.img.cctvpic.com/photoAlbum/vms/standard/img/2023/2/1/CHANjzWTUhitiLrzXC8rQPqI230201.jpg
Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9c474ca3-1f24-4bd2-a37e-a0df3506b15d" xmpMM:DocumentID="xmp.did:DBB478079A2411ED87029ACF3E5E88EF" xmpMM:InstanceID="xmp.iid:DBB478069A2411ED87029ACF3E5E88EF" xmp:CreatorTool="Adobe Photoshop 23.2 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:ec202290-4d7a-4e63-ba12-f592dc724b03" stRef:documentID="xmp.did:9c474ca3-1f24-4bd2-a37e-a0df3506b15d"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d............................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with very long lines (373), with CRLF, LF line terminators
Category:downloaded
Size (bytes):1781
Entropy (8bit):4.84013541188639
Encrypted:false
SSDEEP:24:GZyHKsZV3kWJYqkVbD1JAeib4jzv7YFRULLTGdWUxd7Xc2FmN9VXeiivb9YFSy7k:LqGSaeasMFWLTKB7AxebKFS6blTeT7
MD5:818B157B3541946E85E765E6839861C1
SHA1:379533E1BE29596B9E8A0D96C2D6C6FB62205AF2
SHA-256:A96DDA664B4AF4B8F9A408D0ECDE2E4B1CD143D6017E930B2CCB947857B8F290
SHA-512:9F46108A9CEF418D74914896AF13BB600798C491EDBEF92D894F6B1B527BBA28B709BFE0EDA35EE43EE126F0F897FD393178CD4872A7E2BE2DA8388A38847FD0
Malicious:false
Reputation:low
URL:https://r.img.cctvpic.com/newcctv/global/gotop/style/style.css?818b157b3541946e85e765e6839861c1
Preview:body,html {scroll-behavior:smooth;}...other-set-wrap {position:fixed;bottom:300px;right:60px;-webkit-box-pack:center;-ms-flex-pack:center;justify-content:center;-webkit-box-align:center;-ms-flex-align:center;align-items:center;border-radius:3px;opacity:0;cursor:pointer;visibility:hidden;-webkit-transition:all .3s;-o-transition:all .3s;transition:all .3s;border-radius: 5px;text-align: center;font-size:16px;}...other-set-wrap p {. font-size: 14px;. text-align: center;..padding:0;..margin:0;.}...other-set-wrap img {. vertical-align: middle;. margin: 10px 0;.}...other-set-wrap.show {visibility:visible;opacity:1;}...other-set-wrap.show .other-top-container:hover {border-bottom: 4px solid #ff6c00;}...other-set-wrap .other-phone-container {. width:75px;. height:75px;. background: #e8e8e8;. border-radius: 5px;. margin-bottom: 10px;..}...other-set-wrap .other-phone-container .other-phone-QRcode {. position: absolute;. right: 90px;. top: 0px;. background: r
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, baseline, precision 8, 800x450, components 3
Category:dropped
Size (bytes):140392
Entropy (8bit):7.973590315410694
Encrypted:false
SSDEEP:3072:yxxPgXAMQLauGnzH6xVlQ4hyW1o5U67VlRzkMk/0CkwULo5YwF6:gxPgZqp4zH6xjhn1AVZz3k/0CkEp6
MD5:16414E71AF8C39A8B539A8F58F45054F
SHA1:D0CE7527B74804A3574A8E7B2DC22D42974FF378
SHA-256:DAFADD8581A83DC531A92C9A0A4DE4ECC01DB296EA2811115ABE14B037DA2587
SHA-512:29A1F23B5F5234831889291279D8A315AEEFD27DA4EB2ECB47D97BC428BB6F7138ABE1BF1C031083C1712018EED3253B14578FA1DA5528A947F33361634AFF46
Malicious:false
Reputation:low
Preview:.............................................................................................................................................d....Adobe.d............. .........................................................................................!.1."AQ.2aq.#B..R..3b...$r....%4CS.5...c...6Ds......................!.1A..Qa"q2...B..3................?.....PJ.-{...us....@...y..2......\.-...r.......q...7..E..gLY{..qn=5d..2....-....4......\]{..C.)....P.+/8........K..A5C..j...0;.r4.H......q. ...m+.L$..d....MAD.T..QnW+...K..3=]L.I......P....'[........h#.".. .c.y7..T...w\VQ...e..-...........E.t<)..?M,.C.......\S...$|.......|5.B.:K.........4$..K%J....>..../..H.b...:+....x..UOE#..>..oer..'...Nt.h..nJ.#Hg3.|....>..4.....(@a'...=.....C2.)@y..w:....T...:h....9..[z.......UIiV.[..._..@F.T..r.....D..T.i_...9.....hU.-2.XU....*~.......G.pI...{s..2a.Q^.W".u..o....D...`.qX.6~UD.9...{i...h..>..UV.f.r.ji..\`.v+n.~..-..Egw..-.Z.../.h.EpR...o}...L.x...4..%D..MW..W!rf..
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
Category:dropped
Size (bytes):1150
Entropy (8bit):4.3215477400333615
Encrypted:false
SSDEEP:12:XE/NhglECSV9czM1X/QlYOf6jzZENt/r32QtwYKgg/tSalWaqUp:U7gXSVyz6d1yD52+g/tnqg
MD5:DBE194C88AE6739D44D8111CED8512B5
SHA1:590B39FD8D719FAF6AFD21BE7C0AA2794940770B
SHA-256:874B465AD27F9D26906787511FF8F0EA670ED69F6DBD7390F45FC8CF944C06BF
SHA-512:1001597DAF94ED67F1B5F73E122BAE2A0697F36626B706EA04CDEF6B6C548C46E1334B355D629EDD429905F6F26A7595E86677A739C6CF62E8A9950822C88DE6
Malicious:false
Reputation:low
Preview:............ .h.......(....... ..... .................................................sss....<...~.......................(....................bbb....d....................................................$$$............................................ ............$$$....................^1).F#.. .......... ..,$.4............................,'.4!...........................".............$.............*.(................".."..l"..j$..p7/.............t...........j"..........%..wr..........................................................OH..............................................................>6.....................................t...........l!.........."..YR.................................*.............).0................!.."..$..~"..v92............................../).6 ...........................".....................................Z/'.D".. ........ ...&.(............................................................... ....................GGG....l..................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):776
Entropy (8bit):7.368965347805799
Encrypted:false
SSDEEP:12:6v/74qPym25l2BjaQJDyHjvDdJR5aw4s50c4LIq8IQW5nYzDbfWdQKquvMEHYgme:8q5MBoTDdJfMy0rZizDbfWiKquLlme
MD5:08E5CA96B736891E01BE30EEE4E0B731
SHA1:B9967B8EDF42B69C64CDFC0CC30B34C391B47510
SHA-256:430D32712B7DF3766EBAF125BA5CAD93A828FCB4E3800C7164AD80BC05560C4A
SHA-512:2992C70139CCC5A7461A94B5DCB9A0A906135A93656161306FADD928532EE929D08DEBDF11E80619134DE34B9072FA0CE80858921662EDF885A82D1576C88FC8
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/u301.png
Preview:.PNG........IHDR................U....sRGB........DeXIfMM.*.......i..........................................................T....rIDATH...;h.A....$>..C.. r*.X.(. B..........6......V6...b...DD.E..'...........^..;w.w../7;..|...D.R.v.P....f.V&....L2...ix.d..3.J...L\..#.UKi!h......8.....$.+8..Hs....=...N`IC.1a...!^....=N..!.......&......2.....SB&...x.'.9!.p.&..e3.k.3.......+k0..8....'+.....p..0...t..............naK.3P!..7D.&6....v.....>m...9..{....L.iNH..m..,~...P......a9..y&.<.p..*...c..Q|...:....1.q./..#..Ut..].....`....nl.u.F.t.......l.._..dQ.y.w8......H.D5X.s......*L$..Hh`..~}..4.m&.V....p2.1.7nVs|.._..........d.J.Ifl.P.z.T...y..RBgf...0~.....t\..&.r!...f^.....z....;&3.....t.~b|93'I..-..Gd...J..A...E.(....>.S....._4p...j.....IEND.B`.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2019 (Macintosh), datetime=2021:12:31 14:54:24], progressive, precision 8, 1920x1080, components 3
Category:downloaded
Size (bytes):716552
Entropy (8bit):7.980032977618168
Encrypted:false
SSDEEP:12288:he4Dn/XzJhwpe/OH3mmAu7nXjqbgA0oy0W4qm4ABnpA7B3PV4tRG5sugN/tKOD:1/Drwp2OH3mq7Xn4qm1u4zfuKD
MD5:0A0E121985D52C6A2EFEB7743F6636D0
SHA1:42B908F374D3F96E94FA31439BB0C4DA4FD2B8C7
SHA-256:FC36213B706483F0B12BF42C0F77928F2F9D715897B5005F7996B6CD39172F97
SHA-512:281F5B06BC403CDDA643372C1466A71AA71EE1C1998A5FD637CB7E2DD2181E26080FB4307E6EBE2F1DBA49734A9891D874D987880D52CF9B2D1CBA2902E74B7E
Malicious:false
Reputation:low
URL:https://p4.img.cctvpic.com/photoworkspace/2022/01/06/2022010615543334596.jpg
Preview:.....?Exif..MM.*.............................b...........j.(...........1.....$...r.2...........i....................'.......'.Adobe Photoshop CC 2019 (Macintosh).2021:12:31 14:54:24........................................8...............................&.............(.....................6...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..}.-...}...s......[.......v....{^..?....:..X.................[y.b.M.c?......,....h}.n..w..7G.K.......-.?S.6..d....+n....YL.M.B.B..p..R...w...
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 990 x 556, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):722563
Entropy (8bit):7.996215008622782
Encrypted:true
SSDEEP:12288:HskP9T5lBdRAysrDeH3cEo+xyXbwx5Fy7JX9X+w+hWz8zJrfexcCDQMe1IJD5PVg:HpFT5lJAysOcERxyX8FE9+wQnMxciQMa
MD5:3310381BAE20D260FF96BB55BCFB8746
SHA1:A7D4270F1B2013881FBDBCE36A90A186FA31BCEE
SHA-256:62B80CF11621A16A84E0203862B252BA00D63CD971293B4B50D1236D97B70C92
SHA-512:BB940D81E32726334AB9C998DE4331B37C8F6CA2F78F44FCA7D1CE826182B6ACBB2EF166C470325C1B3BC912BC87783C36963E5D6422F0237478A77BD82A0071
Malicious:false
Reputation:low
URL:https://p5.img.cctvpic.com/fmspic/2024/05/16/9c05df1cf18c4079b35a219ab3fdd3bf-1.png
Preview:.PNG........IHDR.......,......@q... .IDATx...Y.$.&..o.G.}.=..".{..iMw.gF.`.....A. .........A?a...~iA.`o"..&..bmY.y3.~o....p....{x.E6d.........wV..7...R.."..D..}v......K%.2....#V.5uq....E....$...b..n...k.f.....z......5.K.7.M.Ef}-. ..J...zx..R...F..7Vo.:.y=.=~.Y...H....z|.%p.....F.l.....'/.........G.y.G.!.9|..l........f.....b9.7....F#..W......=}.H...M<|...^...........|.G.K....!\.u....8.....#d.!...Z..>..S..St:=...?.?..k|.....C^....`1.1......G?..~.w...l.....ml..b{k....hw.H.....hs... .S.a.$..j.!MS.i.4..E..'C\^.c2.A&.~.r..u...z...h.|.G"..|....z..X.....O.}.&..E.4..p]......N....s..Ok.3h!............v..v....'..x...._../^.@..........M4...<...I.`.?.........R{....@R;.K....#.c.~xA...w.......!.....7.....tx}..!..!NO.pq}...)..9...h..b.8N.y.J...q.^#..N...........l...@...m4.4Z...&q...i.}JS.,..Ut.s..#.._x..>..fn`.J......\..4#..c...&..#}Ief.i.>.*.%=......|6H.?......q......[.-.$..J..t.]i.MOh.T.}]...:.n...p..q...E....K..4..|.....3...&...v.Kt.j].........>..........L...v[.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
Category:downloaded
Size (bytes):189764
Entropy (8bit):7.978667590369783
Encrypted:false
SSDEEP:3072:kOdSzL19BFHwVJZ40qAhosyrkKy3rIy1LezzN38+Zg7tMftc50wm3NPCU:yzrSLqA+sskXUoi3N27qzRPCU
MD5:0D17BC5A2C1EA33FD777FEADFFEB6DFF
SHA1:593C16F80A31B30F7E2A7D12248BD4B8EE5023AA
SHA-256:C2A6D088EC894BB2D92AC18035137DE89ED572CB71860CFB68789ACB5FCBCBD0
SHA-512:EA4EF2A13BDCB62AEC2554C4EC6B7CE319EBD677D34CA3152D1D3D0E87EA4EF88C187D0009E62F60B3930B6E4BC005FFB608E4A05DCC12D235D0DF9EAC9019A6
Malicious:false
Reputation:low
URL:https://p3.img.cctvpic.com/photoAlbum/vms/standard/img/2022/4/28/CHANcFsSrmVEwE2lLzgx7bvQ220428.jpg
Preview:......Exif..II*.................Ducky.......]......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b4024134-fadb-b940-a7a4-510d5776a16c" xmpMM:DocumentID="xmp.did:8F80378A952311ECA2188212CC2793D4" xmpMM:InstanceID="xmp.iid:8F803789952311ECA2188212CC2793D4" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b4024134-fadb-b940-a7a4-510d5776a16c" stRef:documentID="xmp.did:b4024134-fadb-b940-a7a4-510d5776a16c"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, progressive, precision 8, 1257x707, components 3
Category:dropped
Size (bytes):194736
Entropy (8bit):7.981908544302987
Encrypted:false
SSDEEP:3072:4A2B+nwMddnZ4a9SrTZTJoBmNh4Y+zy3VcP7b57jH9PUPOYDMsp8+k6D/bmQTSCG:zdNZ4IgT0mNhrFgplcPbhpl/CZCG
MD5:D593CBED1750077F9E327163C46F4A86
SHA1:ED6D26AC25DEB66D6DB27654CDF68DC22E1DBB3F
SHA-256:83E042252C73398918E2BEC2496DF326D5FB54BFA844B105C47EEED6DF76132E
SHA-512:076DB52B542BE6468A8F28E2A711F0B8CAD6E96B3F8D52214252B2EB37C68F276D16755144C6C3BC78E383076EDC8E1C56D5D697ED031655DEDABC752A9456E9
Malicious:false
Reputation:low
Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:dropped
Size (bytes):186716
Entropy (8bit):7.968236856951346
Encrypted:false
SSDEEP:3072:cRqzhvlSYL/gINKG6Qc13I6EDgImjW5sO6X62E25RiM43n5F51zurnMjvBgUTk:5lrKG6QGEDvmbfiM43351zuLMeak
MD5:1E9A4BC3A56386CFA5687CE0B898CCD6
SHA1:8BA4BDBC43B6752A795E38B8609FDCC964997E81
SHA-256:208B3C2A2F67906AE7C87DA8D11C6AAE6D0B001318BDD4F5F5B10FE131073057
SHA-512:C7E5E29496521825E4AD7DACB35FAF9E9B200F7F4B67E6E81F80FB19822B174EDCF83BA6B3E4A71678DC7A9B847EA5F146D70DFC11DF0C0606629E0AF6A55E4D
Malicious:false
Reputation:low
Preview:......JFIF...........................................................................................................................................................".........................................U.......................!..1A.Qa."q...2...#BR...br....3...CS...$..Tcs..4...%D....Ed.................................>........................!.1."AQ.aq..2..#B....R..3.$r.Sb...4C............?.v..l..J@RK.I...c<Q,+.(..@6..:.,.. ..o.8s..3).k...1.M....I.u......C.ef....-7.-.-h.........T.9.:.....a0.....y.E..OLi.4....Isu.lCY......."..#]...^..3BB{D......P....K.l.@..Z.n....i.$.rN@$..y.`.8%k.Y.P|...T..h.U1.b.....",......NikQ:X?..[lp.;...l...%W.0.%c$...sY..a.%\..$0#RN...AZ.0Je...ZTBWcg..U..-..{......i.2mq4..@..........dKH.*).u....<F@C/.5E.....<..S..bBT.Z]..jX8.Aw..}E..#t.f_x....d...E.Y......FiO..32..l..=.X.+..R...KS..L..@.5......0.L.........c>\...s.....E...5.`^.7....(...H.._X..\...j.....M.B.P.......0.&.qR...+$..n..5,..3.Q!.s.m...m....c..\j.N..:z.m.d..Zr..%..X..?V.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1000x562, components 3
Category:dropped
Size (bytes):105768
Entropy (8bit):7.975864894034917
Encrypted:false
SSDEEP:1536:LAPeEcl5O3OcKWO7WfM9EnkoYrJ3ueWRXpHmG5PUBlygNDbHMqEf6gsj2x0aIM9k:LAZ0U3Ocy73YQee0xP8mILx2+j2xfN9k
MD5:5BB540B83BE9A7600D1386ED43AD2951
SHA1:DDEF20856AE6FFC6C164A3C44D061C87D522EEA7
SHA-256:C1B5157C799AAD0B3C38C488BA3E96E2B7DCBFE01AF17D64A8EDA199599ED6DF
SHA-512:E3A3EDEDDCC55E9057F3D07A22589E97F15AC9FC582CD43BE5E76D12E765EA20228B3D74DC8793F52CD3C4F755D502FC0E2B0A3781D4A7C8F90D7B0D16B790DE
Malicious:false
Reputation:low
Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:2502529610F211EFB3F9FFF07EB4ABC6" xmpMM:InstanceID="xmp.iid:2502529510F211EFB3F9FFF07EB4ABC6" xmp:CreatorTool="Adobe Photoshop 2020 Windows"> <xmpMM:DerivedFrom stRef:instanceID="8F5A39CF00197C9CC8A6786E50FBA136" stRef:documentID="8F5A39CF00197C9CC8A6786E50FBA136"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................#"""#''''''''''..................................................!! !!''''''''''......
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x450, components 3
Category:dropped
Size (bytes):105303
Entropy (8bit):7.967241781743007
Encrypted:false
SSDEEP:3072:bb4oiL9g3XV5ThWyia4g/j/ciw8M+P8+gJPoSSIp5ZSP3b:HHihg3XBtTc7uteBSs03b
MD5:1BB3EB4389408E45906CA62AB1379BC4
SHA1:ED466D73A8B220F267E0AEDE019317BF24672B3A
SHA-256:5D35230E5D110D79B86F8ABD9A3976D673C4E87A4EECF57C49F51F8A6B23103A
SHA-512:BD14F5D9B050ECBB643B0B945E018319CF0F5E4B95CD488208821EB825AB5B38A34835CE84F292CCA8548A4E7CDE11AD88E9BC7AEFF121022536EA8A04CBE953
Malicious:false
Reputation:low
Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..t..........0?..=.d..G^..c..hc....L....d.....:...sSE.*..4.."f..z.{.......M|.{.."A..E..6J.8.ix.........Ot"2Td......]..d.8.......sQ..p...u.a ..N....'&u..4m;..,.=...k....Z.pB.K.F..z.`.V.3..g?.s.!p...$..~J+....F....+3.N.lR...q.v..6ub.!.$w..)......&...X..w.u.7....j.O+..Q.L.......L..2@B......q.$....##4!....@..T22D.I..~..tk...]8..$..Z......0.>...Pj.%.nhq....,.~r ........
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:Unicode text, UTF-8 text, with very long lines (17201), with no line terminators
Category:downloaded
Size (bytes):24955
Entropy (8bit):6.535615171919777
Encrypted:false
SSDEEP:384:GTW4W1LeGDaptEU7YXdrQRVOGW41NVX8icfpHjYObur5TENUcjZqIYQcaJcNdkEn:LeeU7CHLsRHLUm
MD5:B95625BB9C9CCEEB8A40800C1AB55C3B
SHA1:3A5F691533E042F1E900D7BBC4E218589902A457
SHA-256:E09B074F6EDDF02FF75B644A65CE2A21D79BE3567CB6A62EF4D7C27FE70FBDCD
SHA-512:E551B1487BBCC1D7596A5E22A97AD153E01115C9E778556CE02A1632016BBB6BA63C973D10B3B03000F4B5A8DEC50FDE80F36C4F1C28F3BF52F590583069FFF0
Malicious:false
Reputation:low
URL:https://global.cctv.com/cmsdatainterface/guowai/new/page/PAGEHo0GzuvzyA5MIci6BUsg210126_1.jsonp
Preview:PAGEHo0GzuvzyA5MIci6BUsg210126({"data":{"total":25,"list":[{"id":"VIDEml4hM55QjktoifM2lSBu240429","title":".#..... .............. ..............","subtitle":".#..... .............. ..............","focus_date":"2024-04-29","url":"https://global.cctv.com/2024/04/29/VIDEml4hM55QjktoifM2lSBu240429.shtml","image":"https://p5.img.cctvpic.com/fmspic/2024/04/29/e82cffaf6ff144f59d2a8531350e041c-1.jpg","image2":"https://p5.img.cctvpic.com/fmspic/2024/04/29/e82cffaf6ff144f59d2a8531350e041c-1.jpg","image3":"https://p1.img.cctvpic.com/fmspic/2024/04/29/e82cffaf6ff144f59d2a8531350e041c-300.jpg","brief":"........................................................................................#C
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):1669
Entropy (8bit):7.7726507917649785
Encrypted:false
SSDEEP:24:1J5Mps1+3WUjF01P5EvdihS1W/2MHz/S1MXt3uoxL/xqUOxCi7T3ZZ0xR+UHocnW:1Hd8ZQ5Ev9Pe+Md3P/cLxC2LZZJU1mG6
MD5:152BC1D32CAC51B6954CB29F4FD9B4DF
SHA1:31EFC4CF4C8A8FA5B81385D7FFE2D625062765C3
SHA-256:CC02B4A6D10B8828B24236AC630EDE7B73C20B0DB503B279AEE86F91531EBC7E
SHA-512:8A37B5F5C9932C0631AFAAEB13A7252BEDE27B6B92CA947D1A1076DE8A11F2E32ABD8AA42BDF7E5D014130CD7EC172DECFDD3C044632ED9FA5115EF82D17B77D
Malicious:false
Reputation:low
Preview:.PNG........IHDR................U....gAMA......a....8eXIfMM.*.......i..............................................v.....IDATH..VklTE.>3..m...I...m.n[...B.4...m5... (U...1J....ED..@..`.....>tS1.bE...nk.n..<l.Zv...M.6K.-..f^.of.9.\F.Sr&.<,l..8.k.C)F...tE...]j..{.+.$..\..rYOJ.r(."bc.i.F.0+U..._.3.D.:....3.G#.BN~.\e.G...H.,.b..W...7....M...D........9zb.{t.....;i..-2.......L.u8..M....'..y....%..pk........q2.Z...8i..T.i.9=...=`~...].v..Z+U.$...5.e./.p..=.Y......w.HA.L..!b|..XY....g.;..u....@2vL.H}Z...4.3.q.9.(,n.U.d.u.a_..v2n....Mrt..<.E~.z....h*[..]cF\.RRl....#.+uf:...].`D.c.".$g.<.EiZo.L..d.87MR.7S...;ill.u..l'iod.!.x....C.m..Z..&wo.^..c.....,)..}....>..>.X.;[..VJ..P..?x+C.....}.@d.Z7vJq.c...z...R.w.n.K.u . .......,t............O..;..q.(D..utTuGZk.Kiog..S..C....!..{29),.?"4W..5..9H.L.l.1...nR..l..L.\..._I.g...`..~.....Al...9....0..-.-.[...(b.Z..y.pNG...[.z...3..h.M....nk.a.W T..@..C.#.;.m...U0f.........u.^_Q..RN{.....7V...!. ;CPB.....y.!.D..]......7.y\
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
Category:dropped
Size (bytes):169032
Entropy (8bit):7.980153214109843
Encrypted:false
SSDEEP:3072:Nh0d0sBIHE2OsZl9V6Ff768JhOEqnSyKIhl55JfNat0R6Kg7dlk:Nqe6QL9V6F+84nWabzfNat0RjQdlk
MD5:C698E4BD566D82B141AA3E3581709273
SHA1:6B5E4C532F20E656D6E12A5E6B0FBEF3F64CC0EA
SHA-256:FF042C97692B90F4052CA96F533EEBEC5F85C6A3F909EAC13388744568777743
SHA-512:635A5AFAE1DF04CEB8B99EC4D373BDF082BDD14E1446F5473587698EB217B57B2A40FB1FCC54EE32C1568CC6C72FEAF7625233283B1FB906F48F956070619FB8
Malicious:false
Reputation:low
Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9BBA0880952111EC98D9D71EE04E1F00" xmpMM:DocumentID="xmp.did:2C1408E438D211ED84FA94A15EBE2654" xmpMM:InstanceID="xmp.iid:2C1408E338D211ED84FA94A15EBE2654" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:bee856d7-b6a5-1540-aa8a-529295181eb0" stRef:documentID="adobe:docid:photoshop:0be90e63-e938-5644-b381-6f6cce94fb8c"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with no line terminators
Category:dropped
Size (bytes):8
Entropy (8bit):2.5
Encrypted:false
SSDEEP:3:x:x
MD5:402E7A087747CB56C718BDE84651F96A
SHA1:7CE01F6381463362CF6AEF2F843A59261E8F5587
SHA-256:662EFAF46C617DDBCB8FF4A2A8F64CFFD3D93630F1003F8E66511F369B87730F
SHA-512:5080D776D0B123F20E97D44472EF2343BC022105AA67FC802B71668BAEB74A81530355589D50B1142165D17EF995AEAC196B6C15136D518A1EC0ABFA13C91D10
Malicious:false
Reputation:low
Preview:Success!
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:dropped
Size (bytes):105732
Entropy (8bit):7.958828469248961
Encrypted:false
SSDEEP:3072:u61FDaU6aV4UGYXu49WxXLOYHaf0gi2jc1u8:u6CUh4Unu6WJLDacBwc1u8
MD5:7BB0FB86059F3D97F969CEBEC41E53C3
SHA1:D8A2219DE5A4F396822394A080A2B1AFD29BA7E2
SHA-256:D1334CD983FEA5C2A8E86E943FCC08D2D872B7CE42AA4DEA600A830618552FDD
SHA-512:C53BB799C538B3A2B8429DD2FDB9562171928C6CE8846EF78EEB39ACDAC32FAF2251591D0E102DE72D8958E1F6B226B5B09F912FAA9480975182D395482B3018
Malicious:false
Reputation:low
Preview:......JFIF...........................................................................................................................................................".........................................j........................"...2BR..!b.#1Ar.3CQSTa......Uqs........$4ct......%56DV......&EFu.......d....ev.................................E........................!1.AQ."a..2Rq.....B....3S.#4r...$Cs...5.%bc............?..v.Au....^\..v.....:&.\.....E.E3.....Me.E.*....(.....2#.....V#..V...C.,Z...X.B...Ib.1j.k.!.(.f.$5E%.Jb*..6..P...b%BR...........[.Cv9"5..A...+*.T...g..KZ....eh...5*...H.j.aEvCtXN.2.V.U..U5.[...@+U!...f.F..D..R.2b...W...5.....0#v._..WP..I^.-1.[.yY.;.*.4\.jx.K...t[Q..s*.."YE..@.........I1..K...0......B..Z=S.R..V:.N..x.cLR..o\..N.e.i...D[.\.......(...\38..0&.,........[.]%hE...f.2....L.3o.x,q.S.....[.4.;.7.Vt.v...>DV.p.G1">m....tpJ..';4e...2..*..2..r.1...II...-........+8....r.zE-%(aq#.i.....n%O.N.k'...2........e...0....ZV..!O+f..lUt.C.).
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:Unicode text, UTF-8 text, with very long lines (460), with CRLF, LF line terminators
Category:downloaded
Size (bytes):21189
Entropy (8bit):4.935795662416669
Encrypted:false
SSDEEP:192:HoLmvD6YcWXOLrhTON3jmi8JNov2QLpouMYkGMNKkgnN2tWB/ynu5RZRp1F:HoLmvDlpXQrhTOZjdWov2QL+FgnN2gZ
MD5:3AD9F21D24F6A1BE5679F14843C34C34
SHA1:CD4C4841741B2A9183EDAE0EAAD90B4FC4EE1854
SHA-256:4858C43293EF27100033E47497105983379506CD9EC12721AC7BEE88F899C45C
SHA-512:DA02774556443798DB6524ED27EBD4792B83479955F2521786170FAEF210C1E2BAEA3CCDDC9A887E75EB0E51054FDE5BDB961B880655EA40B9D9DE8907F4D258
Malicious:false
Reputation:low
URL:https://r.img.cctvpic.com/newcctv/global/topcontain/style/style.css?3ad9f21d24f6a1be5679f14843c34c34
Preview:.header-box {max-width:1200px;height:100%;margin:0.auto;padding:0;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-ms-flex-direction:row;flex-direction:row;-webkit-box-pack:justify;-ms-flex-pack:justify;justify-content:space-between;-webkit-box-align:center;-ms-flex-align:center;align-items:center;}...header-box .sidebar-menu {position:fixed;left:0;top:0;right:0;bottom:0;z-index:99;background-color:#00000080;visibility:hidden;opacity:0;-webkit-transition:opacity..3s,visibility .3s;-o-transition:opacity .3s,visibility .3s;transition:opacity..3s,visibility .3s;}...header-box .sidebar-menu .sidebar-menu-list {width:240px;height:100vh;max-width:100vh;-webkit-transform:translate(-240px,0);-ms-transform:translate(-240px,0);transform:translate(-240px,0);-webkit-transition:-webkit-transform..3s;transition:-webkit-transform .3s;-o-transition:transform..3s;transition:transform .3s;transition:transform .3s,-webkit-transform..3s;backg
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text
Category:downloaded
Size (bytes):730
Entropy (8bit):5.067657987391232
Encrypted:false
SSDEEP:12:+20x/YEYEeQ98Ymrny8Xw3L8ICEpFQrMESLbtFwpYm0hSJUfspuRP0LD6tXfu3mn:+bwEv98Ymy8A3X7VvLbPwpYV0JGspume
MD5:745D80F2A67167C9CE3ED8A506E0CEFF
SHA1:E264326ECEA25A201969919316AD3717998B2384
SHA-256:DB0BDA87A99744DD985C231D7B48BAF91561706A927FFF46D216E0259ACA44EB
SHA-512:08F386104E40C54B287BCA651804691458D3990937B35A06A2C10B7B8545F42668B03F674B89535E7D90412CD4EE36A707BE84F5584292DBB5D070D4B16B738C
Malicious:false
Reputation:low
URL:https://r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/getArea.js
Preview:let country_code = ''..function get_cntv_whereis(cntv_whereis){. var chunwan_areaInfo = eval('(' + cntv_whereis.replace(/(^\s*)|(\s*$)/g, "") + ')');. country_code = chunwan_areaInfo.country_code;. //video_player_box();. setCookie_tvzhibo("country_code",country_code);.}.function setCookie_tvzhibo(name, value) {. var Days = 0.25;. var exp = new Date();. exp.setTime(exp.getTime() + Days * 24 * 60 * 60 * 1000);. document.cookie = name + "=" + escape(value) + ";expires=" + exp.toGMTString().}..function getArea() {. return country_code.toLocaleUpperCase().}..// let areaEl = document.createElement('script').// areaEl.src = '//ip.apps.cntv.cn/whereis?client=html5'.// document.head.appendChild(areaEl).
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows), datetime=2023:04:17 18:32:11], baseline, precision 8, 460x560, components 3
Category:downloaded
Size (bytes):101026
Entropy (8bit):7.918486529061019
Encrypted:false
SSDEEP:1536:eGhexhnhexhDHPbc07vS/2vogiWhunpuIlF4S5saBlIyOc9UWH1II0QZB9tWvYht:eGEfErPx7vSO/IlpsMxVIGTcUHCu
MD5:BD5979FB566CAF242E0EC8CEA104C15E
SHA1:687CA5946C7D063458F95A7E2CF9A331A8E0537F
SHA-256:4E337E662BD4CD0D608046363F71DAD446218B1C7979E627072D9C6863F0CAEB
SHA-512:39B4510693167E35989E3B6453F5052A6A38F704CA60267C19E7A2686636C3584387D67929DBFAA2450AC5FC22CE86F49322CEDD816F5B774F9123449C5E4D57
Malicious:false
Reputation:low
URL:https://p3.img.cctvpic.com/photoAlbum/page/performance/img/2023/10/13/1697184495406_3.jpg
Preview:....*.Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 21.0 (Windows).2023:04:17 18:32:11........................................0..............................."...........*.(.....................2..........)........H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..C..Dp...R.........a8.k...w....8....0.....Y.2.-.0.}G.!.f........Z..V...K....z`N..a...3.....F=63..ZC..=....w.M......C.k....i..N...-k...:.M......n8
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):776
Entropy (8bit):7.368965347805799
Encrypted:false
SSDEEP:12:6v/74qPym25l2BjaQJDyHjvDdJR5aw4s50c4LIq8IQW5nYzDbfWdQKquvMEHYgme:8q5MBoTDdJfMy0rZizDbfWiKquLlme
MD5:08E5CA96B736891E01BE30EEE4E0B731
SHA1:B9967B8EDF42B69C64CDFC0CC30B34C391B47510
SHA-256:430D32712B7DF3766EBAF125BA5CAD93A828FCB4E3800C7164AD80BC05560C4A
SHA-512:2992C70139CCC5A7461A94B5DCB9A0A906135A93656161306FADD928532EE929D08DEBDF11E80619134DE34B9072FA0CE80858921662EDF885A82D1576C88FC8
Malicious:false
Reputation:low
Preview:.PNG........IHDR................U....sRGB........DeXIfMM.*.......i..........................................................T....rIDATH...;h.A....$>..C.. r*.X.(. B..........6......V6...b...DD.E..'...........^..;w.w../7;..|...D.R.v.P....f.V&....L2...ix.d..3.J...L\..#.UKi!h......8.....$.+8..Hs....=...N`IC.1a...!^....=N..!.......&......2.....SB&...x.'.9!.p.&..e3.k.3.......+k0..8....'+.....p..0...t..............naK.3P!..7D.&6....v.....>m...9..{....L.iNH..m..,~...P......a9..y&.<.p..*...c..Q|...:....1.q./..#..Ut..].....`....nl.u.F.t.......l.._..dQ.y.w8......H.D5X.s......*L$..Hh`..~}..4.m&.V....p2.1.7nVs|.._..........d.J.Ifl.P.z.T...y..RBgf...0~.....t\..&.r!...f^.....z....;&3.....t.~b|93'I..-..Gd...J..A...E.(....>.S....._4p...j.....IEND.B`.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
Category:downloaded
Size (bytes):157457
Entropy (8bit):7.97850846116906
Encrypted:false
SSDEEP:3072:OAh5tSM3I9P/i7ya4iKY4jJk6AAeceEbZS6X/SPqWQiF+hVhK:OA0p9PTJiKD+AtbZHkqdVhK
MD5:86B486F6A649F8694AD8AAC40E5EF94B
SHA1:BCD2A7AEB516614B247E6FC83CBCFBA72B7B84EA
SHA-256:B937E47FEACAF68BFA1D99E9CF3192449E2E4306D019BD282A8CF37D835775C6
SHA-512:0919C88B9E76015DB3D93BF7B6647CF98C7D1C857492AD843387990C9F1FB286E2596D59E03134110531964868C081ADCF3CCC5F451C2584B1396BA6DDDCBCFB
Malicious:false
Reputation:low
URL:https://p1.img.cctvpic.com/photoAlbum/vms/standard/img/2022/1/28/VSETqE2ynJD8J9y1EjpX6Kym220128.jpg
Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:09c33bd5-3548-1d4f-8c74-c4b0eb5a852e" xmpMM:DocumentID="xmp.did:3D9026A17F5411ECA938B1BAFF51933C" xmpMM:InstanceID="xmp.iid:3D9026A07F5411ECA938B1BAFF51933C" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3d82ae63-7a13-cb42-8169-34683dfcc8ad" stRef:documentID="xmp.did:09c33bd5-3548-1d4f-8c74-c4b0eb5a852e"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:GIF image data, version 89a, 1 x 1
Category:downloaded
Size (bytes):43
Entropy (8bit):3.0950611313667666
Encrypted:false
SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
Malicious:false
Reputation:low
URL:https://p.data.cctv.com/sns.1.1?gmkey=&gokey=%20snsScene%3Dzq%26product%3Dtv%26flashInfo%3D0.0.0%26colorDepth%3D24%26timeZone%3D-4%26unixts%3D1716504814962%26jsver%3Daplus_u%26lver%3D8.10.5%26pver%3Dundefined%26cache%3Dc7eab68&cna=0LbWHiR8vHECAQgue6%2F9oDNE&spm-cnt=0.0.0.0.3aba32be9tKFEe&logtype=2
Preview:GIF89a.............!.......,...........L..;
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x450, components 3
Category:downloaded
Size (bytes):72909
Entropy (8bit):7.976384460134577
Encrypted:false
SSDEEP:1536:N3iOT1Y830TElDGu+WnGTrKWqukSGrGsAvOacY8qlLFkn:RtTeI04xb+W4NpOaczj
MD5:FBD34D414CDEC58DBB26C55D756FF671
SHA1:04FF0E35C66062AE5AC9164B7ADA9A1B7A618A45
SHA-256:AB1B9919C995B27BC9B8FA9D2A59BCC2CE2B5855D854E2D89B18DEEF903BF4B6
SHA-512:F351E7EF3096ADD4B991EC53474509FDE7FF438503ADA51CC0F253B7A6177C0DED5A107FB96423671A0F9E39F523673A244EF118415637FE45777098D975DBEC
Malicious:false
Reputation:low
URL:https://p1.img.cctvpic.com/photoworkspace/2021/12/22/2021122217333591497.jpg
Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....G..`#.......T.r.V...-X.h.8 .{.<~4....=(.....1@.H..e*7.H.j.*..`C...V.........k........zV.Q..\.,2.x.Xr...S/N.F......P$.....Bh....U..*})%U.xIR)....@t.......x^ U[...z.0....(.e.2...i....T..z.IJ...q..J|R4q...H.*...4k,3..p<...)ZB[.A&.*.......3...u].:..CJ....3|......]Z.Y.&..r2...f...4$......A#.S.K..t...ZO...$..W....8.:.u..h.]..4...Y...Fx.?O..... 0I).@..;b...
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 208 x 36, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):5724
Entropy (8bit):7.688841949712854
Encrypted:false
SSDEEP:96:Ho7F8knmWIYq/+koHf7HpH06SZwGB4TSl90ovsCAfNUshxC8ItONEVvRJ5uUqyQf:I7F8knvT/7JDbk4w065uC8TN4/U/y+mS
MD5:81CB192B6E3EA564BE9BC5DFDBC46E93
SHA1:9EE9021E719CC1F87EFC2FC9F7E37CEA41165B37
SHA-256:57E93544A7DD0982C163784073C7E7D123A0A24381A0606894BC5E8B1474EC76
SHA-512:5FE7F996FD4DF7F48C5FED8B6F3A5745BD5FB6B3F05C4F83F576558A818B9A50C124E7E679CDAB46CD78CEFC7B50A2099A94E759D3B54C3FC67CE341A5182C1A
Malicious:false
Reputation:low
URL:https://p3.img.cctvpic.com/photoAlbum/page/performance/img/2021/12/31/1640920871087_908.png
Preview:.PNG........IHDR.......$........{....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmp:CreateDate="2020-11-27T14:50:56+08:00" xmp:ModifyDate="2020-12-02T13:18:49+08:00" xmp:MetadataDate="2020-12-02T13:18:49+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:63841f97-dd18-b540-9767-47062e9bfb67" xmpMM:DocumentID="adobe:docid:photoshop:a9dc7d03-5055-704a-8bd3-d5dc4709016b" xm
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:Unicode text, UTF-8 text, with very long lines (32012)
Category:downloaded
Size (bytes):41727
Entropy (8bit):5.768908156300457
Encrypted:false
SSDEEP:384:UrEM/rB0Qu6qlrCpBUgZLlgLtClXEnCobZUVgPgL8gxfhtxenq6E:y/uMpB7M00nCob+nxeqp
MD5:99E01EA6112EDEF1F94E981103EA44AE
SHA1:F25A9A25BAD050F33C3BF4F678EB72422632E3DF
SHA-256:99160F82D220DC73585B4D7377CA4C90E7ED369E78AD9967E4BE3BFDAD513C8D
SHA-512:729B0673DE758995B40F4ED02C2E55F287D9E4532914E712AAC27A51FE697A8AEA5EDA2DB93EFC2D78501803148083AACB23612F84B86FC47FA786F9C731AEE6
Malicious:false
Reputation:low
URL:https://g.alicdn.com/dingding/open-develop/1.9.0/dingtalk.js
Preview:(function(){"use strict";var e={},a=navigator.userAgent,n=a.match(/AliApp\(\w+\/([a-zA-Z0-9.-]+)\)/);null===n&&(n=a.match(/DingTalk\/([a-zA-Z0-9.-]+)/));var i=n&&n[1];e.ios=/iPhone|iPad|iPod/i.test(a),e.android=/Android/i.test(a),e.version=i,e.cfg={},e.extend=function(e,a){if(a)for(var n in a)e[n]=a[n];return e},e.isDingtalk=function(){return e.version},e.type=function(e){return Object.prototype.toString.call(e).match(/^\[object\s(.*)\]$/)[1]},"object"==typeof module&&module&&"object"==typeof module.exports?module.exports=e:"function"==typeof define&&(define.amd||define.cmd)&&define(function(){return e}),"undefined"==typeof this.dd&&(this.dd=e),this.__dd=e}).call(window),function(e){"use strict";var a=["backbutton","online","offline","pause","resume","swipeRefresh","appLinkResponse","internalPageLinkResponse","networkEvent","hostTaskEvent","autoCheckIn"];e.extend(e,{events:a})}(window.__dd),function(e){"use strict";var a="1.9.0",n={device:[{namespace:"device.notification.alert",name:".
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x450, components 3
Category:dropped
Size (bytes):250958
Entropy (8bit):7.980370483189709
Encrypted:false
SSDEEP:6144:TXxNmNleQ1lEsEMD4G9vcjVOfmlOKz91HWVrH:TXKDlEdMJEgfq/z9pWp
MD5:053485136E924D5830871867BD29935F
SHA1:6B189B70DCAB0F311E5455B7605F11F7A7D974CB
SHA-256:C5E3C0ABBB7723A6A6D0860F1BFBCE22388EA2366022FBAB5FAE3EC7E9D2E622
SHA-512:FE797AA024DDD9C21F9B19CD878C54BB3FC1A42CBB5D6EB616EECC09168A81DCF439F49E7EFEC560B61DFAEDCC65366F7F8628956CB71820738B9DFAC8ECC834
Malicious:false
Reputation:low
Preview:......Exif..II*.................Ducky.......V.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.0 (Macintosh)" xmpMM:InstanceID="xmp.iid:FC04EF8003B211EFA8AFBB60116BCA6C" xmpMM:DocumentID="xmp.did:FC04EF8103B211EFA8AFBB60116BCA6C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FC04EF7E03B211EFA8AFBB60116BCA6C" stRef:documentID="xmp.did:FC04EF7F03B211EFA8AFBB60116BCA6C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, baseline, precision 8, 1600x1800, components 3
Category:dropped
Size (bytes):464032
Entropy (8bit):7.970633788361042
Encrypted:false
SSDEEP:12288:B0RtJfmbe15LTNNExbfx24icKZNia9vT0F62t6iW3DSP:IesRQxbJuNia9L0FN6iFP
MD5:FC1A074211269A7605395E2C495929A9
SHA1:B740202D9248291A569159245F31764917C715C2
SHA-256:4B0275A875288EF845136022248763E5E47D946DB5E585805A3261E60B736F3D
SHA-512:DBA313207F485E34E2655F181B3C35BEC1B73372F306D5CB1AE4A36297251509C2FCEF48C30935F087EE5E29A7E731E25F458673E312C3EE3DDD7E2526A2140F
Malicious:false
Reputation:low
Preview:..................................................................................................................................................Adobe.d.............@............................................................................................!1A.."Qa.2q#...B.3....$Rr..b.%C&..4Scs56.D.........................!1.A."Q.2a.............?..2.%P.._.......SR.13.....Z...P...+.=n)....54...{...^o...].S.[.7....W&..[w....w_eem^c8..)...\?.S..2...rI..?.U+|..?.Y......eMAw.W..*-^`..Q..+....U.6J..}....qN[.Y.-M_Pr.+.......9^....8j..+.?.......h.N.....e....u.W.F.y....W>..}<...8}.=..?...\.3.P#y..J..Evy.`W......3......zX..1H..A._......U....E5X.{....VZ....m8jd.`.^I#.Eq._.....i...\.r>...F...{t......r.........>..*.......^......>Fi[YRe?.w..#..u.-\..UP......Z.#..%..].........w..".2....Z.....E\..$..*"x2J.....j.."........x..z.S.F...S^=.s.....G......d.+D..J.......BG..~.t.UE..}.u.?.\.=tyz..u..`i....+...z..N-..vI.....X......'."j|.O#....[.Q\....?.w?....i...*f.....r...g
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):776
Entropy (8bit):7.368965347805799
Encrypted:false
SSDEEP:12:6v/74qPym25l2BjaQJDyHjvDdJR5aw4s50c4LIq8IQW5nYzDbfWdQKquvMEHYgme:8q5MBoTDdJfMy0rZizDbfWiKquLlme
MD5:08E5CA96B736891E01BE30EEE4E0B731
SHA1:B9967B8EDF42B69C64CDFC0CC30B34C391B47510
SHA-256:430D32712B7DF3766EBAF125BA5CAD93A828FCB4E3800C7164AD80BC05560C4A
SHA-512:2992C70139CCC5A7461A94B5DCB9A0A906135A93656161306FADD928532EE929D08DEBDF11E80619134DE34B9072FA0CE80858921662EDF885A82D1576C88FC8
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/u301.png
Preview:.PNG........IHDR................U....sRGB........DeXIfMM.*.......i..........................................................T....rIDATH...;h.A....$>..C.. r*.X.(. B..........6......V6...b...DD.E..'...........^..;w.w../7;..|...D.R.v.P....f.V&....L2...ix.d..3.J...L\..#.UKi!h......8.....$.+8..Hs....=...N`IC.1a...!^....=N..!.......&......2.....SB&...x.'.9!.p.&..e3.k.3.......+k0..8....'+.....p..0...t..............naK.3P!..7D.&6....v.....>m...9..{....L.iNH..m..,~...P......a9..y&.<.p..*...c..Q|...:....1.q./..#..Ut..].....`....nl.u.F.t.......l.._..dQ.y.w8......H.D5X.s......*L$..Hh`..~}..4.m&.V....p2.1.7nVs|.._..........d.J.Ifl.P.z.T...y..RBgf...0~.....t\..&.r!...f^.....z....;&3.....t.~b|93'I..-..Gd...J..A...E.(....>.S....._4p...j.....IEND.B`.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:downloaded
Size (bytes):130173
Entropy (8bit):7.9719890051165105
Encrypted:false
SSDEEP:3072:tcB4qDL5m9iOtnPVY8Pb/PqxZQcg12/0g/qGWk:tevgsO7YKbnqfQcgc/0U
MD5:E14AA005E28499B751DF2D7D5164B20B
SHA1:BD658AD41C700EF29A7E2B734AD00A60261E2B7A
SHA-256:C4D8F6A57FFF1484D458B80B080FD690B4EB71FF2C9764F30CF5B01D6C498D93
SHA-512:F6E9B2B39163880DCCDCEA655E68731D2E8F6BB2C5B2B2763BEB9D42D1ACB53E7C903347E6E7DE86670F734796D182AF776DED0A9D05FF0C4C2F7EEFEEBD8DA5
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoAlbum/page/performance/img/2024/4/9/1712655231625_491.jpg
Preview:......JFIF............................................................!..............................................................................................".........................................Z.........................".!12.ABQRa..bqr#..............$3CS.....DTcs....%4dt...6e......................................:........................!1AQ..."a..2q..B....Rb.#...3.$r.............?...I..d..2.P.'....$..2.@.)A.'.n.&.R.(.M...H..;2ftL.nC.2.Y.#.E.$.R. fR.%c%.J&tljdR.4N..H.l..:|...,..@(.e.0#`R.'....F..l(.T.D6'..K$....&.-..R..Dl(......ldL(......XQ..w.X.5.\.....x..).:#vJ.L(.....T.).Y.H....&D,..B(.Q0.`F.#aI.M.V...d..LU..$(.+Z.cV.4b...B......,..NB.+.pe5..J...O....H..|.Z..+..V.aR......v.l......y)-J....#....Qd.qDV....=.n.'..*W..F.^..P.qL......3.....n....l*f..Rr...Id..3..c.-Oj<..Hdv'aG.vC`..Z.$...,.L...:.$.#N....'.Kj6.;.@...2m..dM.&.W2vu.@..Z.frE.J.".....(...V.q.H1+.*V..C....=..Sl,..J...ha`.%j0.5&.d...T...b.$..d.2vK.H.2&d0C.I.R..&N.N...K$...$....H..Z....6i..H.V
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, datetime=2024:04:12 15:30:06], baseline, precision 8, 1920x1080, components 3
Category:downloaded
Size (bytes):1347785
Entropy (8bit):7.980403842253152
Encrypted:false
SSDEEP:24576:n1nDIujUe+WeZmPw2cZfKIp1at4m7CtOL2tIrEnW9Vgb8vLDrAQ7:ZDIujAWemsB1mt4L82tTW92b8zAS
MD5:19AB892F7EF572C0D75B21AB01770906
SHA1:05B4B01E64E5F1E03F9BE2484A74BCB1E1788FC3
SHA-256:3445A978BE21EFA5A7D7ED9C194FB38038CDCA0A5647944581B9BCC5F9CAF876
SHA-512:EAA20FC62C376D8F3959892C264C70F5359BBE5882AEBB48C8F18F84490162C1B5FAAFC04DFB2DAF60D6D2890B2AF11DB94AEF5E9F53FC08E97A863F6D97C48E
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoworkspace/2024/04/17/2024041716582311144.jpg
Preview:......JFIF.............6Exif..MM.*.......2..............2024:04:12 15:30:06.....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c003 79.164527, 2020/10/15-17:48:32 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpDM="http://ns.adobe.com/xmp/1.0/DynamicMedia/" xmlns:stDim="http://ns.adobe.com/xap/1.0/sType/Dimensions#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:InstanceID="xmp.iid:c2bc9cfa-4351-40e7-9506-56fc8af28391" xmpMM:DocumentID="d300f422-dddc-62d9-b83a-d23900000035" xmpMM:OriginalDocumentID="xmp.did:a8bd71f5-9931-41a1-a536-f9f2110c38cf" xmp:MetadataDate="2024-04-12T15:30:06+08:00" xmp:ModifyDate="2024-04-12T15:30:06+08:00" xmp:CreateDate="2024-04-12T15:29:36+08:00
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, baseline, precision 8, 460x560, components 3
Category:dropped
Size (bytes):246524
Entropy (8bit):7.964963813809415
Encrypted:false
SSDEEP:6144:Rf0N+3DN4u4JQC+H4oG1Hnr/ULamVvbonddUew6p2cTKfa24:S43DN4J2CXNnr/UhIddTRpRKCN
MD5:95A05E878BA83455A6D956CE76B06BE0
SHA1:3B2EE011ACEAB7E6E1EFFDF9E8971FFA54349A1B
SHA-256:63F487FEB73D19964EF9C5542C4288050252F6426DBEF4BF51AB8F96EDC66400
SHA-512:F7874D7A571E563BBB549070DA12BC76A658DC68659CD39DEC8F07E32963FE957F200395FA75EBF1792161082AD517420620A4B992895142C389254B51C357C4
Malicious:false
Reputation:low
Preview:.............................................................................................................................................:....Adobe.d...........0.........................................................................................%.........!..."1..AQ.#2aBq...$...3R.....%4Cb..&Sr.(568FTX......7DUcftv.....................................!1..AQ"aq..2..#B....R....3b...$Cr...4STUcs....%....&Dt.5EFVeu.............?..(Rp....Fp.........#qmo....=.....QN$!cp....I.g....A+.n...TJt.O .xVG.8........4:......}.../..N.d.Z/... .3.G..#.....K..{k.....}<`.~...f...r.Ly.I.......{~...PP.;.<;FF.q.....W'.9.....V....m.[8..r%U..nq.....H.$m.....U'2..ln?].H.~Ai..Go........I..+....QFb.....)...1.....I...3.o.F../xPB..6.w.[.bxO..O..t......m......H......KI.<.O.Y.....nO..A.PM.#......?..y...YDP..3.........k......9?...'.9. .X.v...g...?.:0.t..o......./..A....w........N~...y.........F......h.....]9.....[.^.(.s..^.(..G.....x.DWB.v.]...(.JKcqW.........2.Q.....6..V.....~.~.>
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, datetime=2024:01:26 17:26:56], baseline, precision 8, 1920x1080, components 3
Category:downloaded
Size (bytes):1318801
Entropy (8bit):7.978103649104766
Encrypted:false
SSDEEP:24576:rswTFl1+ZOsM4IOEVdrd601jCHzVKcDWeL1MxQOeU7q3ZDN0JcvS4YVFlERtGF:oOgd1EVdZ6TTVlWeUN7qMiSv7go
MD5:822D6AF0F4F2F15DBD3E9D4B5FA74E27
SHA1:8CFB107F9DA0BCF387FCAEFABB4991D6E3D16B66
SHA-256:986E364438F6B6BA60AD2A98CB39D8281AEEE0644E5A902D533401147A711DDA
SHA-512:7E9E22134A96A74103F6511510996A8962EC58D1B2AFEA606FD6A73E62A2226296F40C3368D4E593D4E7EFA3119FD09D34EA8460AF7ABBD0CAA9A856935EA74A
Malicious:false
Reputation:low
URL:https://p1.img.cctvpic.com/photoworkspace/2024/01/30/2024013016195350878.jpg
Preview:......JFIF.............6Exif..MM.*.......2..............2024:01:26 17:26:56....chttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c003 79.164527, 2020/10/15-17:48:32 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpDM="http://ns.adobe.com/xmp/1.0/DynamicMedia/" xmlns:stDim="http://ns.adobe.com/xap/1.0/sType/Dimensions#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:InstanceID="xmp.iid:8d48a893-3fb9-42e3-a3b4-06d281da47f7" xmpMM:DocumentID="66e6cb98-ca4f-93b0-6108-29a10000004b" xmpMM:OriginalDocumentID="xmp.did:d83ae1a4-ea0f-43d2-b2ed-02f0c5a619f4" xmp:MetadataDate="2024-01-26T17:26:56+08:00" xmp:ModifyDate="2024-01-26T17:26:56+08:00" xmp:CreateDate="2024-01-26T17:26:26+08:00
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2017 (Macintosh), datetime=2020:08:13 14:52:38], baseline, precision 8, 640x360, components 3
Category:dropped
Size (bytes):88322
Entropy (8bit):7.884108940709224
Encrypted:false
SSDEEP:1536:r6k6/UBgQLMtB0mglH8MXtDSCoSBmA+UamGkQcUyUYnzCsuZx:r6k6pukBJAH88tDSC/Bm/mGqt1+sKx
MD5:52A5EFE6F55A688254BBF63E5A61984D
SHA1:D2A23A412A3886B17DB133E59CF2CDE134D5DFB9
SHA-256:C631B992FDDD8EE55540F9544C67AEB5B14BAF5B0EC25C0F62707AFF6A0DD6F7
SHA-512:53A4353E29A048981D756C108398F4A04B52CE1BD39AAA8769B2BF96072865AED52DD76B1E7C82F74C8712D1F47F29E5DF93F042963F560A49A3E77187A2DD67
Malicious:false
Reputation:low
Preview:......Exif..MM.*.............................b...........j.(...........1.....$...r.2...........i....................'.......'.Adobe Photoshop CC 2017 (Macintosh).2020:08:13 14:52:38........................................h...............................&.............(.....................6...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...y.......c.}..n..?1.{.~+*....>t$..d........j....].I.l.....<...%..^+.u.u.Kf....~N....u._.h.c.c.Z....\..p^.$?.7.?......^....io.k..273....p..].
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JSON data
Category:dropped
Size (bytes):992
Entropy (8bit):5.170626096695399
Encrypted:false
SSDEEP:24:Y1S+u1ppDp+n4Kg9TP1p+21Kl/4VJIYc1wGPlxOAi2WAJO3:Y1I/bTP1pdUQVdc1wGPPjW+y
MD5:032A7C442F0D3EA981FB29374A5DA9FA
SHA1:E3335C55BC10A5FA8531B5698ED58C5DAB1B9DE4
SHA-256:27199DD0858361279D45931D9E6E5182A22937CB0FDFE4F335BC8006A068AB4C
SHA-512:B03C25EF48895094AF1A90993CC39695D010165DF48E6E20FCC4EDE50099978C5FC6492B0DC68E40A6C09CF8F65F387B453FE827B3CE7BC18AC205BFC520517A
Malicious:false
Reputation:low
Preview:{"h.key":"7XL4G-6N3JX-QZ6JL-GESDR-2KLZL","h.d":"cctv.com","h.t":1716504804126,"h.cr":"14e10e7b67cc849bbe12a70299aa1f7b79588e7a-e3ad79ad-10b1b105","session_id":"6a02c6f0-1c3d-4d15-bebe-d7b7d19774fb","site_domain":"cctv.com","beacon_url":"//02179914.akstat.io/","autorun":true,"beacon_interval":60,"BW":{"enabled":false},"RT":{"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"Errors":{"enabled":true,"monitorTimeout":false,"monitorEvents":false,"maxErrors":25,"sendInterval":250},"Continuity":{"enabled":true,"waitAfterOnload":1000},"PageParams":{"xhr":"none","pageGroups":[{"type":"Custom","parameter1":"document.domain","on":["navigation"]}],"customMetrics":[],"customTimers":[],"customDimensions":[],"urlPatterns":[],"params":true},"Akamai":{"enabled":true,"mapping_xhr_base_url":"akamaihd.net","mapping_xhr_url_path":"/eum/getdns.txt","mapping_xhr_url_v4_prefix":"trial-eum-clientnsv4-s","mapping_xhr_url_v6_prefix":"trial-eum-clienttons-s"},"user_ip":"8.46.123.0"}
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:Unicode text, UTF-8 text, with very long lines (12818), with no line terminators
Category:downloaded
Size (bytes):14008
Entropy (8bit):5.905485883033852
Encrypted:false
SSDEEP:384:dVe/NRRc7To1595M640TluGcpxd5GJ8vVmltiHWeZpZnZVEEeoHu6bsSQN/gOSOJ:2w7YzMPhzTZWjaqbh
MD5:CA059061B2FDFC3FC8C82A398ADE685E
SHA1:36DCE66BC9D7D95C533CDBCCDDB3D79F559C2AF5
SHA-256:9C68BCB2D360BE002B2BF1F171503B34325FE19F675CD17AF3761B1E2550E138
SHA-512:6855832F740BFC4D9F65D5A2099E63E68BE5940567D20E97BF216FD8A202D98BC52F7ED82366CA6827569C8B9F9D9200FC99B03E689AE514E0ABEE9128CC4E21
Malicious:false
Reputation:low
URL:https://global.cctv.com/cmsdatainterface/guowai/new/page/PAGEtNFrveft3Mt0wLWcmhcl211130_1.jsonp?callback=PAGEtNFrveft3Mt0wLWcmhcl211130&_=1716504788645
Preview:PAGEtNFrveft3Mt0wLWcmhcl211130({"data":{"total":200,"list":[{"id":"VIDEVbqHCwQo9sqh747NK5k6240513","title":"...............","subtitle":"","focus_date":"2024-05-14","url":"https://global.cctv.com/2024/05/13/VIDEVbqHCwQo9sqh747NK5k6240513.shtml","image":"https://p5.img.cctvpic.com/photoworkspace/2024/05/14/2024051417250945966.jpg","image2":"https://p4.img.cctvpic.com/fmspic/2024/05/13/241a5860dad94059827dd818a1720f09-1.jpg","image3":"https://p3.img.cctvpic.com/fmspic/2024/05/13/241a5860dad94059827dd818a1720f09-300.jpg","brief":"","ext_field":"","keywords":".. .. .. ... ....","type":"vide","old_id":"","s_page_id":"PAGEBaWhj2ZEWMJOi90M4Jmc211130","s_page_name":"....","duration":"01:54"},{"id":"VIDEEn3nIFpB9u9HNPMrHnFP240506","title":"........","subtitle":"","focus_date":"2024-05-06","url":"https://global.cctv.com/2024/05/06/VIDEEn3nIFpB9u9HNPMrHnFP240506.shtml","image":"https://p2.img.cctvpic.com/photoworkspac
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
Category:dropped
Size (bytes):154783
Entropy (8bit):7.973341790256451
Encrypted:false
SSDEEP:3072:kKOy1ZgWp3dR/29HrsW/uBeEPceUOvQAuBzcWTARlMKEPP74vwkh7/OQ7ctaq:kKOOiWp3TSkPmOY9oWiA4vw27q
MD5:21E5A2314BF3CAD8195B09109F8E6341
SHA1:B7448AA5C51417F3F8D976C9FDA5EFEF1A27CA08
SHA-256:B5C603BC652F0EA4FDB24ED520AAC26E1481FAFA5736EECD002B4214EF6BAEAE
SHA-512:24EE701B330E5C17FCB05CACAC3F6A1312009B6F002314F561E5E4D50481EF1BA09DEF8D16A3D9F812FDBFFA3D3F72A884E8BBA100D317FB83BCD5142EA3EBB1
Malicious:false
Reputation:low
Preview:......Exif..II*.................Ducky.......d...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:B4D808AF38C611ED9D9CC1A4549F3F29" xmpMM:InstanceID="xmp.iid:B4D808AE38C611ED9D9CC1A4549F3F29" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9BBA087F952111EC98D9D71EE04E1F00" stRef:documentID="xmp.did:9BBA0880952111EC98D9D71EE04E1F00"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:Unicode text, UTF-8 text, with very long lines (14226), with no line terminators
Category:dropped
Size (bytes):17528
Entropy (8bit):6.249388575350502
Encrypted:false
SSDEEP:384:ldPxXe1zpEXeXuXu3eykDxTzYBfV6rD0ZdtzxTqdpanPGAfOEal4OJbdpv1IGPeG:ncMu30Tgded7VL
MD5:086F2986A07F92653DE4F07BFCED441C
SHA1:59D2C81120F679F239F8C354952FDAD136178CE7
SHA-256:B9A93FA606890BFF74106CCC3603556EA87482058FC1033B2B60238DF90EBC6C
SHA-512:0B078E0A039DC4E757A84835A56BD555639F673FA9D68FAC029CBD162493AB80AB5BD497984A764695FB8542281591FE417F475E6645F5A4F35DF9BBE3DC782B
Malicious:false
Reputation:low
Preview:PAGEnL0TSDsFQ26XkCx4G7Kl210126({"data":{"total":84,"list":[{"id":"VIDEJ8wiI4eF3rnmyo0gUXxY240522","title":".#.. .....................","subtitle":"","focus_date":"2024-05-22","url":"https://global.cctv.com/2024/05/22/VIDEJ8wiI4eF3rnmyo0gUXxY240522.shtml","image":"https://p2.img.cctvpic.com/fmspic/2024/05/22/305f848b656c4260865a1dc72139dfd5-1.jpg","image2":"https://p2.img.cctvpic.com/fmspic/2024/05/22/305f848b656c4260865a1dc72139dfd5-1.jpg","image3":"https://p3.img.cctvpic.com/fmspic/2024/05/22/305f848b656c4260865a1dc72139dfd5-300.jpg","brief":".#.. .....................","ext_field":"","keywords":".#.. .....................","type":"vide","old_id":"","s_page_id":"","s_page_name":"","duration":"00:12","ext":{"facebook":"1772111019950620"}},{"id":"VIDElE1tp0sTaoWYAPnEkjt9240522","title":".#.. .............3...
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, progressive, precision 8, 1257x707, components 3
Category:downloaded
Size (bytes):147537
Entropy (8bit):7.965301155373284
Encrypted:false
SSDEEP:3072:4m9sdKqkmLepY8rkT8+I5Sr6xi2S4MTlv/8m2vZ001ENFOo6:J9srq67I5Sr6xhSvT9Z4ZZkFx6
MD5:396BDB962067DAB769D1F524345B1B82
SHA1:425A78204FFDDF37CD4070E827642638DA03832C
SHA-256:1E176A3811D5F6220A3A326EAE4EC5CD21550FD66306C9113B880D00129FC26C
SHA-512:8127046E6308A0B441080BB5E94E5712E93BA823C1F7279B8745CEAD0EE01A16BBFFFFF6C84E38220336F7DD15ACBC81EAED4877EDE39E09761928ED9DC32CF8
Malicious:false
Reputation:low
URL:https://p5.img.cctvpic.com/fmspic/2024/05/08/5192686dd9d14beb938d409ad9b3136c-1.jpg
Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 8 x 9, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):165
Entropy (8bit):6.44514139442416
Encrypted:false
SSDEEP:3:yionv//thPlvGlw22uVFx0+mcIn6me5BGcTtv/NoQXoejDGceqmsuzAGdMWc4qW6:6v/lhPAi6g6mfwtv/NN4e8qmPPdX/qW6
MD5:23C77235A623314095B31FD72EC9755A
SHA1:0A9D155988800DC2A1CA2EF59DCE07769C0F4291
SHA-256:65DCF2C94BDB7D16C5E221C967EBCA479136406FF83695F59198CA3128A18435
SHA-512:3D1DE03CCD99EFE10000C9789515894259A515747D0B7C457F673AF1939B2890EE11D7053ABF744C5A1D994BCF2D64E4CEC74E64FD0872CA5EAFBCF3D521D1BE
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/videoTime.png
Preview:.PNG........IHDR..............Sm....lIDAT....!..`.....Cp....W....L....d.@...Y.X.I.h.&}..5...@......$c.!I....OCI....6KC.e...v..3....b.....v....+....IEND.B`.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:C source, ASCII text, with very long lines (31985)
Category:downloaded
Size (bytes):207040
Entropy (8bit):5.4572005914060355
Encrypted:false
SSDEEP:3072:y62bNbWHF80++NOtFkK/02nyjKKhBe4Rf0vdHlHMIWNbTiB:CbNb8Ft++N/v25KhR2HMI1B
MD5:53F533FDF71FDB8527AB9FA6641E241B
SHA1:8CDE78B625D06E4304941EC09EE038C47E4768DC
SHA-256:95A439C4E11ACE2484E8D42C30FF56CF7DB5EA7C6463DF9CE2FDAFA7F6CCBF54
SHA-512:D2E2A2EDDD0FBAF3EBCEDDE4B7CD5497BC40BDAD86ECD5A9FA4227E7F0C1DCEDB38867CCB3D004D027F675ED406FE437D2015DA949CA84B95F95A4FEA415075E
Malicious:false
Reputation:low
URL:https://s.go-mpulse.net/boomerang/7XL4G-6N3JX-QZ6JL-GESDR-2KLZL
Preview:/*. * Copyright (c) 2011, Yahoo! Inc. All rights reserved.. * Copyright (c) 2011-2012, Log-Normal, Inc. All rights reserved.. * Copyright (c) 2012-2017, SOASTA, Inc. All rights reserved.. * Copyright (c) 2017, Akamai Technologies, Inc. All rights reserved.. * Copyrights licensed under the BSD License. See the accompanying LICENSE.txt file for terms.. */./* JavaScript MD5 1.0.1 Copyright 2011, Sebastian Tschan. Licensed under the MIT license. */./* Boomerang Version: 1.632.0 139f333a35e2484b05a07930423f1e230719cb95 */..function BOOMR_check_doc_domain(a){if(window){if(!a){if(window.parent===window||!document.getElementById("boomr-if-as"))return;if(window.BOOMR&&BOOMR.boomerang_frame&&BOOMR.window)try{BOOMR.boomerang_frame.document.domain!==BOOMR.window.document.domain&&(BOOMR.boomerang_frame.document.domain=BOOMR.window.document.domain)}catch(b){BOOMR.isCrossOriginError(b)||BOOMR.addError(b,"BOOMR_check_doc_domain.domainFix")}a=document.domain}if(a&&-1!==a.indexOf(".")&&window.parent){
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1011x568, components 3
Category:downloaded
Size (bytes):313284
Entropy (8bit):7.981626704986868
Encrypted:false
SSDEEP:6144:6RbIJnZ816Dtt2sV1ZDm1ba+T2LMmKGH7dv3uXsfUQNI7G++M70FF23uWijY:6RbEnZfAsV1ZGb9WpxxNIKa0J1Y
MD5:6B2B2DE6555CFAF9A971F9B7E87CC245
SHA1:7730D27A1F6C72ACBC9FBDE3EBBA27D1E91BBE05
SHA-256:EDA7B22DBE044B6E5A2B3DF96FB4B504698675A2663BF48C8BA82841B336FAEB
SHA-512:62696F59121DBC7A581110793EC4DF794E83D2A6E9377D5CEE744D5F5CCEAFC1C726B03D5C3D59E42C99201EA79B1DA9A56A5BDBE54F7BA168B98E91F7AEFF9D
Malicious:false
Reputation:low
URL:https://p3.img.cctvpic.com/fmspic/2024/05/20/fe50d245f5d54f11943169530b205bd8-1.jpg
Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:D601FD6E167011EF9A0DAC1D3A4C93B9" xmpMM:InstanceID="xmp.iid:D601FD6D167011EF9A0DAC1D3A4C93B9" xmp:CreatorTool="Adobe Photoshop 2021 Windows"> <xmpMM:DerivedFrom stRef:instanceID="95A6165D235DB8086C5F0A1A90C408A7" stRef:documentID="95A6165D235DB8086C5F0A1A90C408A7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
Category:dropped
Size (bytes):202995
Entropy (8bit):7.972848451315162
Encrypted:false
SSDEEP:6144:YBFD9lQS3XcE5hdpv2Nh9qZlhrLHpo7mzIl:Ekm5hPvUUnfHpoCz8
MD5:13762B4FC055B5D68B2B5C5CF731ED0A
SHA1:AD21E9F4C98B1E0F11612959FB882AA2D64488E4
SHA-256:CF9F62E0A3E5105C56D88F2E6F4AA0FEACD5D490255F7ABC515F6607DFCA6021
SHA-512:3039E5AC5C448BEC7D2F517AF244447F4AF61558DEFF29C119EF2E5EBB7BA656DA98A1C68F09DA558040C5F14305B3D3D2C2B9A48DF5B2F06CEF1312D3CF18E2
Malicious:false
Reputation:low
Preview:......................!....!"....."$. .. .$$+,/,+$99>>99AAAAAAAAAAAAAAA........................."...:*$$$$*:48///84@@::@@AAAAAAAAAAAAAAA.....x....Adobe.d...........8...."..................................................................................!1A.."Qa2q.B..#R....3..$b.Cr..4.S.%..D.5c.......................!1AQ..a............?...[..`.=..w(.Y..,V.S..........._.~#bn........\l!4..C2.......Q...q..U.%...']........2<V.4...9#..S...tEH...^...]6.Gp..).......C(......}J.k5...f..Y..;V..4.........-.Y.x@q.._..ME".1].....3. ..B...![...7....J.,.PG\..+...h-....~".iP.9_..\...LI.S...u.l.O..UC..?.(..*.d}g...^..o.x...K.w.6....i.U.?....Z.[.iA...\.x.n.J.....O...9...0Uw.....Gp:M...f.8..zPY.T.}.......;S.su....H.......=.K2....ej......?i...m..Ez.+..)....[..o~f.t..Ma.-..L.2k.?O.......4c... .0.o...1.B.......S].y...<....:o......n....f.n....q.......&........7...ee..T..q....:.n....3_..^|gj..n...:d.....Z."....u..5..7.I.......k(.....p...F..%&.1..........A...g.......rG.X...].6Yk
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:dropped
Size (bytes):106231
Entropy (8bit):7.969985316961454
Encrypted:false
SSDEEP:3072:GA+AozSVq6hnYVZtZhHak+gaIEpAU4aMiT57y:GATNXhn6jhHaFLp/Mu5W
MD5:337ABCC5763839CA69B9471456AB75AC
SHA1:D20E9B643923632E0373C4BD04B48261AE8F31E3
SHA-256:051E6E313851E36B5CF9DA99898D813B61B6D09EDF81A327ABEF97D33AE95D56
SHA-512:78D5290E0F2CFF48AF10B98973CBCCEEDCCF11A09CCD7B06A43755166E997628EED4E24CE41E16BD3DD0F0D5B78B148D098038B3BE5C8CDC51A3807F81265086
Malicious:false
Reputation:low
Preview:......JFIF...........................................................................................................................................................".........................................i...........................!".12AQ..#Baq..R..3Ubr.......$4Ct......5STcsu.........%6EVe......&..Dd....7................................C.......................!..1.AQ.."2Raq..B.....#.34r..$S...bs...C.%............?...U )U!R...R.3..U )U$.t...H@7I.@..!.%.2h..uRHN..a4 ..HB..B....R...*.(..U .C$....I.T.@$.....!.t,.2.$*T.B...L..d..h@.BL..<$.%.'M...&.!.*.J...]R..YB....d:HC*BL...I.B..!.4..hI...2h....B...Ie....B.......&F.@.B....2.....,<%.....da.....a..7I.@$&.@$:...,&.*.I.@.M'B..3........l.@.B....l..gI..(B..... .t.... .!...B.B........B..B......&...M.@6M.R.,T.#.T.7I.@$!...T...K...P.FQ.`R.Rt*4*UH.,&.@.B...I.BP...,!"U!.T.T.#...B.....B..J..VRgC!...t.....3&.T..j..t.,R..I...7I4%......YMR..,&.*&M,&....@,.. .&.!...d!..'d.t....$...*. ...M.!.V$YI<#...&....xF... .....!....t..%..L.0.!..$.l.`XT
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 208 x 36, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):5724
Entropy (8bit):7.688841949712854
Encrypted:false
SSDEEP:96:Ho7F8knmWIYq/+koHf7HpH06SZwGB4TSl90ovsCAfNUshxC8ItONEVvRJ5uUqyQf:I7F8knvT/7JDbk4w065uC8TN4/U/y+mS
MD5:81CB192B6E3EA564BE9BC5DFDBC46E93
SHA1:9EE9021E719CC1F87EFC2FC9F7E37CEA41165B37
SHA-256:57E93544A7DD0982C163784073C7E7D123A0A24381A0606894BC5E8B1474EC76
SHA-512:5FE7F996FD4DF7F48C5FED8B6F3A5745BD5FB6B3F05C4F83F576558A818B9A50C124E7E679CDAB46CD78CEFC7B50A2099A94E759D3B54C3FC67CE341A5182C1A
Malicious:false
Reputation:low
Preview:.PNG........IHDR.......$........{....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmp:CreateDate="2020-11-27T14:50:56+08:00" xmp:ModifyDate="2020-12-02T13:18:49+08:00" xmp:MetadataDate="2020-12-02T13:18:49+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:63841f97-dd18-b540-9767-47062e9bfb67" xmpMM:DocumentID="adobe:docid:photoshop:a9dc7d03-5055-704a-8bd3-d5dc4709016b" xm
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:GIF image data, version 89a, 1 x 1
Category:downloaded
Size (bytes):43
Entropy (8bit):3.0950611313667666
Encrypted:false
SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
Malicious:false
Reputation:low
URL:https://p.data.cctv.com/sns.1.1?gmkey=&gokey=%20snsScene%3Dzq%26product%3Dtv%26flashInfo%3D0.0.0%26colorDepth%3D24%26timeZone%3D-4%26unixts%3D1716504799126%26jsver%3Daplus_u%26lver%3D8.10.5%26pver%3Dundefined%26cache%3D6c724f0&cna=0LbWHiR8vHECAQgue6%2F9oDNE&spm-cnt=0.0.0.0.26c75b0bRxM3VW&logtype=2
Preview:GIF89a.............!.......,...........L..;
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with very long lines (65451)
Category:downloaded
Size (bytes):89476
Entropy (8bit):5.2896589255084425
Encrypted:false
SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
Malicious:false
Reputation:low
URL:https://r.img.cctvpic.com/photoAlbum/templet/common/TPTEvyhAGpxUV8VgQYkuUBlr211217/jquery.min.js
Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:dropped
Size (bytes):157988
Entropy (8bit):7.948799291794335
Encrypted:false
SSDEEP:3072:p8N/+suT+hrHgLu+51heZoM9VVBnaL0mYskTwnJZmFpXt8:pC/9Hhrg9beZtv8MumFz8
MD5:7282ABBAE15BDF57FA48D8EB19F294BB
SHA1:16E1F604CBC2CB11A10DF04BDE2240D6EC31D648
SHA-256:21975914618638C2DBD5AD31A8E9E4E8E8978012F3B5C4993B6AF58264FA4D4D
SHA-512:0238F347FD066F614F76A75B661C444C13A5C3385E4E419127B1E81047EDDC4D873AE4A210B0783C8C64ACFF601DEAA0B998D28CF69BC884C374AC51EE092922
Malicious:false
Reputation:low
Preview:......JFIF............................................................!.............................................................................................."........................................_........................."2.!BR..#1AQbr.3aq......CS....$T......4cst.....56...%DU....u.&dE.e..................................A........................!..1AQ..aq.."2R.....#3r..4Bb.S..$s5.%..............?......G.."swG...........+..1my..".....4.Hvb..n...)u.iXv.2...Qr..-#NE..c.CQ..hDT.Y.=..."......}..+.....1....C.N..D.q:$..d....P.h.,..M.g...(.Q.m\..x...e.....R.8e.P...J...a.......!....s...`..@.&...(i..!...(....A..JP....JP..l..R.d..m.....Xl..R.9B...d.N..... .)@..9B....B..)@...P`...9A..@HiA.P...SK........!.e.`N.j..I.l.#.......uSj.".XZYp.L.v... .&..0...;....E..+J...`$...]....,M ..ev.G.......$....~pwmm....M.....$...>-]qt....Um........n.(."8.......a..x.&.o..G...y.0...'..e....=V.W..oH...t..q9...}....wDF9]...6.uC-.S..b)KU...+j.....C..(t.......(.;..(t..(P......(P.S....6..
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):523
Entropy (8bit):7.330399471951452
Encrypted:false
SSDEEP:12:6v/7B2qJd1emDBQu6Nj2OTf1bIuFQKP5Qi4RTQTNebIls1:cD1ZDN6NiO5bxnR4+iIlU
MD5:E50A6C09B26474259E478620F24E7DF9
SHA1:167C0741FD20B6318C705234BB8955E16857FBB1
SHA-256:01151955720698B3AF8B992A9B1B89E6806195A8937CB5936176395CB728E935
SHA-512:DD63258EF0697E8EFC9E57D115B144616C5A978D1CFFA2A381341BA2F86258680D068011DB0D2D81153BE35C34D99C55DB0406334AFBF0F82ECAC7EFB2A2E195
Malicious:false
Reputation:low
Preview:.PNG........IHDR...(...(........m....sRGB.........IDATXG..iJ.@......%.Kx.....D.D.D.e....AqAq.p9.'..).......;..&..|..*M...>.!.(...7....,.(i..N.{!9Z.2.8...@..=...F...D. .....%2..A...BF.=.+.s..J@...|nde..yFr!'2..A..\.L.z.G$.s ..=...+..l@..Kr5....AvRjwv...Gr.J&M..d..f,...A.Hn. M..d.d.m..j.. gH.....:.....Y:. ....<.....J.a.o!87..(.}Z.Uq.@I..j?.g.......3.Jr.B7..;P.k..s..%-.8.........,@I.G......4.......4..\O.*.i%.4...2s...N....:p.S,i..s].(...b...3Ys..f..Kr.lwE.ZpQ.t.%.m.O...oa.......}...b}.)..zm....IEND.B`.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2019 (Macintosh), datetime=2020:08:13 15:12:06], baseline, precision 8, 640x360, components 3
Category:downloaded
Size (bytes):87317
Entropy (8bit):7.88102824081429
Encrypted:false
SSDEEP:1536:L4T4qe9vhjXd83b/kEB+Z3PAsrC8j4C5fBD3N2g3MIp5ECO9hULt:LIS9vhjXd83bcN/AP8jz3ozsdO9hQ
MD5:CFC6685FACE3F3A2C61676F0806A1E98
SHA1:203B76D3141E5D03FA2041C3DABE2C51CFDD0940
SHA-256:DB70F2AE70243C2B8A0EBA2ECA35F2E74036D6C70A9BDB322E33F8CDFA82C3C0
SHA-512:9DEA9BFB3A88CE63D08695A251B15817D6A3C6F9AE4281E2AB4E703CC1451FB15E2EBC6F516828A417B22BAE516378BFEC021FB720B0FBE3BB845E34A7EBD63D
Malicious:false
Reputation:low
URL:https://p1.img.cctvpic.com/photoworkspace/2021/12/30/2021123015585718237.jpg
Preview:......Exif..MM.*.............................b...........j.(...........1.....$...r.2...........i....................'.......'.Adobe Photoshop CC 2019 (Macintosh).2020:08:13 15:12:06........................................h...............................&.............(.....................6...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.............<.np...4W.....K.4.Y..^..........<.Z...q=.....c...4.k.g[..=7..x....?Q..u;M..]]$..|=_......:WI...S]L..s..kF..}.. ......M!.;v.RPz..c
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:downloaded
Size (bytes):130173
Entropy (8bit):7.9719890051165105
Encrypted:false
SSDEEP:3072:tcB4qDL5m9iOtnPVY8Pb/PqxZQcg12/0g/qGWk:tevgsO7YKbnqfQcgc/0U
MD5:E14AA005E28499B751DF2D7D5164B20B
SHA1:BD658AD41C700EF29A7E2B734AD00A60261E2B7A
SHA-256:C4D8F6A57FFF1484D458B80B080FD690B4EB71FF2C9764F30CF5B01D6C498D93
SHA-512:F6E9B2B39163880DCCDCEA655E68731D2E8F6BB2C5B2B2763BEB9D42D1ACB53E7C903347E6E7DE86670F734796D182AF776DED0A9D05FF0C4C2F7EEFEEBD8DA5
Malicious:false
Reputation:low
URL:https://p1.img.cctvpic.com/photoworkspace/2024/04/09/2024040917284475414.jpg
Preview:......JFIF............................................................!..............................................................................................".........................................Z.........................".!12.ABQRa..bqr#..............$3CS.....DTcs....%4dt...6e......................................:........................!1AQ..."a..2q..B....Rb.#...3.$r.............?...I..d..2.P.'....$..2.@.)A.'.n.&.R.(.M...H..;2ftL.nC.2.Y.#.E.$.R. fR.%c%.J&tljdR.4N..H.l..:|...,..@(.e.0#`R.'....F..l(.T.D6'..K$....&.-..R..Dl(......ldL(......XQ..w.X.5.\.....x..).:#vJ.L(.....T.).Y.H....&D,..B(.Q0.`F.#aI.M.V...d..LU..$(.+Z.cV.4b...B......,..NB.+.pe5..J...O....H..|.Z..+..V.aR......v.l......y)-J....#....Qd.qDV....=.n.'..*W..F.^..P.qL......3.....n....l*f..Rr...Id..3..c.-Oj<..Hdv'aG.vC`..Z.$...,.L...:.$.#N....'.Kj6.;.@...2m..dM.&.W2vu.@..Z.frE.J.".....(...V.q.H1+.*V..C....=..Sl,..J...ha`.%j0.5&.d...T...b.$..d.2vK.H.2&d0C.I.R..&N.N...K$...$....H..Z....6i..H.V
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with very long lines (13020), with no line terminators
Category:downloaded
Size (bytes):13020
Entropy (8bit):5.258211155395689
Encrypted:false
SSDEEP:192:Rla+GlQsvIdGzJ3uO0CFWPhvmeviOeRUEsRDNIeD7OUgF7+nKiamN4:C+GlQKbzJ3J0CIAJFRJKGilN4
MD5:775529C69D2D5632895CC05E924780BB
SHA1:9A507F353B17643D827AF88BF9B7EA58EAAA04B1
SHA-256:E55662DC8C011C02FFC492E7140A8651EF0A4DE6B907B69C4BB5E2982961DA28
SHA-512:F8328A2E038DB7F4817FA88CF915F48DFB673962D6C49257F9F20D7CD6278D951BA245568609741D6D898C5532E439BF20D17E18F532B11B96E3E94E902E0C80
Malicious:false
Reputation:low
URL:https://r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/jweixin-1.6.0.js
Preview:!function(e,n){"function"==typeof define&&(define.amd||define.cmd)?define(function(){return n(e)}):n(e,!0)}(this,function(o,e){if(!o.jWeixin){var n,c={config:"preVerifyJSAPI",onMenuShareTimeline:"menu:share:timeline",onMenuShareAppMessage:"menu:share:appmessage",onMenuShareQQ:"menu:share:qq",onMenuShareWeibo:"menu:share:weiboApp",onMenuShareQZone:"menu:share:QZone",previewImage:"imagePreview",getLocation:"geoLocation",openProductSpecificView:"openProductViewWithPid",addCard:"batchAddCard",openCard:"batchViewCard",chooseWXPay:"getBrandWCPayRequest",openEnterpriseRedPacket:"getRecevieBizHongBaoRequest",startSearchBeacons:"startMonitoringBeacons",stopSearchBeacons:"stopMonitoringBeacons",onSearchBeacons:"onBeaconsInRange",consumeAndShareCard:"consumedShareCard",openAddress:"editAddress"},a=function(){var e={};for(var n in c)e[c[n]]=n;return e}(),i=o.document,t=i.title,r=navigator.userAgent.toLowerCase(),s=navigator.platform.toLowerCase(),d=!(!s.match("mac")&&!s.match("win")),u=-1!=r.index
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
Category:dropped
Size (bytes):219590
Entropy (8bit):7.979593915737299
Encrypted:false
SSDEEP:6144:NNnEo0SouYxHiKT1GTfWu4BpxAoOzkaceKf0Kx:7nEo00YtiM1EuXfxjOIJe60i
MD5:5D0FAB9C5E61BC3BA4E1D2FB4FFB90AA
SHA1:059E9691708943F598E0F294641B8D02E18D4D35
SHA-256:E6221257110276A58832D80152FC161E6A9A9F77F5D1A493DB26491DF795FFC0
SHA-512:011CFB92B2E15DE9844E5CBBCE0326040D2B249A727211130AEDEC0A52A5DDFB313E06684BB7CE95A39D84CE13F65D69DAFE33B6D524947A622D8AB6C0162C8A
Malicious:false
Reputation:low
Preview:......Exif..II*.................Ducky.......d.....|http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:8ff51f3a-2f1c-384c-a518-214d1f7a0be8" xmpMM:DocumentID="xmp.did:72303E47D75911ECA1119901D9CBE71B" xmpMM:InstanceID="xmp.iid:72303E46D75911ECA1119901D9CBE71B" xmp:CreatorTool="Adobe Photoshop 22.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8ff51f3a-2f1c-384c-a518-214d1f7a0be8" stRef:documentID="xmp.did:8ff51f3a-2f1c-384c-a518-214d1f7a0be8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, progressive, precision 8, 1257x707, components 3
Category:dropped
Size (bytes):240712
Entropy (8bit):7.9837040890534725
Encrypted:false
SSDEEP:6144:eSApmmlaNuhB3u9H/aUGx8lR9wwuXDz2EgsMdu:hApLlaa+9iYzwdXf3Mdu
MD5:0C8F4F0097E1378262E8D1C6B01D5433
SHA1:CE4ECEDBD8CD8381EA7A70B3EB65D9868643DB2B
SHA-256:65C90A32885D1C239F822B71F4A07130B3F98DA9B2DC2A059B8147B7CBF9E1A8
SHA-512:BC5F61F45C93904EA73AF9C21CF7D173EFCFB094219B11B206E7FFCDD796E49A5A3A480AE8920B76C22503069EBCB6CE2EA145E9CA1A404F89138C4745039F76
Malicious:false
Reputation:low
Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x450, components 3
Category:dropped
Size (bytes):397070
Entropy (8bit):7.9844484910861775
Encrypted:false
SSDEEP:12288:zxotn9dxNfoqV7XsY/D/p35Pl4u8Dd1XBLfRrjg:z6tnT3foqVYUR35PSDdtBLfRrjg
MD5:C4C8AE0CCA54B27A910B399A5036C903
SHA1:EB45FB472F34A6B6171F89BDE48D89A14D438321
SHA-256:C01BCD693696BBFF2358569BF011C34FF1AA260A9855360A5B1DEB4B36D83EC7
SHA-512:95DE0F9ADA22C96B4E36D80836DE381DEBE1EB5A6C9E5F7582B7E8F3FB283F44A50F6011AC28F995D0773DD5545F6D90290952D8218731C91BACBD6E9859FEDE
Malicious:false
Reputation:low
Preview:......Exif..II*.................Ducky.......d...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:4B65D590B44D11EEA68A9D33BA335173" xmpMM:DocumentID="xmp.did:4B65D591B44D11EEA68A9D33BA335173"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4B65D58EB44D11EEA68A9D33BA335173" stRef:documentID="xmp.did:4B65D58FB44D11EEA68A9D33BA335173"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
Category:downloaded
Size (bytes):243707
Entropy (8bit):7.9811761735041715
Encrypted:false
SSDEEP:6144:iWyI1tAHX/iLUnqcix6eNoca3udjlc2ZzsWsTB0LZB+PtsQod:eIDGfRixSca3G/ZzsXTOLZBStsQod
MD5:BCDEACAB974F883EBEBE322CDCDB9F8D
SHA1:7A3F06A4100948F49C0F4ED44244199289CA0487
SHA-256:AFFD1B52785E4A7C10A054727B5B03878B5A515C7F58B832B0C4BEA429674547
SHA-512:8239463B5D00B6D517A6CD730258E87C32F180BDE28E2B5BBB3543B7CFF4FAFDBE89BC87B1C6EC15EA9592BCCFF4A5F32A2068EC6DE205BBBCC75D1CB4E718F4
Malicious:false
Reputation:low
URL:https://p4.img.cctvpic.com/photoAlbum/page/performance/img/2023/9/7/1694078605708_678.jpg
Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9BBA0880952111EC98D9D71EE04E1F00" xmpMM:DocumentID="xmp.did:B170719238CF11ED84F7D472F70FA3D0" xmpMM:InstanceID="xmp.iid:B170719138CF11ED84F7D472F70FA3D0" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:a23db477-b3ef-5941-8a3a-175312b506af" stRef:documentID="adobe:docid:photoshop:0be90e63-e938-5644-b381-6f6cce94fb8c"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 1920 x 1080, 8-bit/color RGB, non-interlaced
Category:downloaded
Size (bytes):2208435
Entropy (8bit):7.996754824298897
Encrypted:true
SSDEEP:49152:eWaNwKehTp9bTzrhq/hnDLMANK/RjJTzgj7J4hxJWKN39:Nale5bTBq/FWRNTzeVcPWKx9
MD5:3848AAFF428F279475398269D09CDD94
SHA1:B0C715AD1C623B6E0532717703495086AC531090
SHA-256:1E27C7E971D9DE91462ABD1C4E206C2535953C459BAB6075A9A4A421FAF5ED4B
SHA-512:840E7F8DF151AC652CC05940BA5EEC275DFEE6213C2FA7C97F1002E263B09C2CAF3B093EAC5EC5666DF61A4D17DF29B7857F8653E06E63AC727E37A5ABA19A8F
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoworkspace/2021/09/21/2021092118363595197.png
Preview:.PNG........IHDR.......8.....g.V.....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop 22.5 (Macintosh)" xmp:CreateDate="2021-09-18T15:56:03+08:00" xmp:MetadataDate="2021-09-18T15:56:03+08:00" xmp:ModifyDate="2021-09-18T15:56:03+08:00" dc:format="image/png" xmpMM:InstanceID="xmp.iid:c93dd469-906a-4c97-b6b8-f9e294570e3e" xmpMM:DocumentID="xmp.did:c93dd469-906a-4c97-b6b8-f9e294570e3e" xmpMM:OriginalDocumentID="xmp.did:c93dd469-906a-4c97-b6b8-f9e294570e3e" phot
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 35 x 33, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):2687
Entropy (8bit):7.863733546982382
Encrypted:false
SSDEEP:48:J+/S5Lq5U0Q2Pz9qwkrwmCegdtbifnTXuWdfdQ7Ywey0SO5G:M/S5CU72Bqom0GfjuWdfdlJSAG
MD5:86AF5184A89A84A665A779B3AD9F2BD3
SHA1:BA67C8D9AAF67B4DA0EF445DD300C94703A090BC
SHA-256:F6A5656A55EAF7E611EDDAF3E3B05E315607694E3981C4AE410A1BECBF03A85D
SHA-512:F6D1B8D17226377C6F1EB73B2DF08D1A15D913EBEFF00207CFD63A9E46A6F97356AA914AA51D8DC70BE03A2BC515E0CB1FB9D71C62076317FDFA4FA0D42C0CCF
Malicious:false
Reputation:low
Preview:.PNG........IHDR...#...!.....S..R....sRGB........DeXIfMM.*.......i.......................................#...........!.....|......IDATX..X.T.g..z..H..4....b.... E.D... ...B. E.b.F..+.........n...H.=.1D...{..$,.$..9.../......Do..l.b........i......_..X............oUUU8;;..={....b...S.L........M...0.ee..............T.>|..........%K..[.f....PYY....L.<.)33s..=........!C.D....m......x...^_555pqq.3u..+**#....D.*"...=F,..iI$.5.Dr..HJJ...?n....=.c....?...+`.wWC,.S.T..[.~7.f._..s]<l....e.x.O....t...uu%&....5b...r..+=F/\.........w.....?~.{.....+`j..yy%...B..?...t.`$...O..N+K...FV..Tu....s....'L.p........5k....akk....47...."4.?......o.dS........C.Q.B..`l.`L....x'..Z..Z*z...K~.=zTq.I&.....m.x......g(++...../^....l.9r..|s.wn."+c!.g.c{.P...Dz.08...?..s...u..9....p....O....M..*+...d...T-.MMM....<hll....c.E..........OUVV uZ&..gat..>.....H...G'[.e{..T.J..Q...Ug..R...K.01O..{..^.......;w*...-...7....;.a..t{...q..].vQU.cIn...A.......q.G..}:....H.;......>.y.....,;...
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 460x560, components 3
Category:dropped
Size (bytes):199681
Entropy (8bit):7.980330116419944
Encrypted:false
SSDEEP:3072:fb9uTmA1JwVLbwVhmcxPvoL8j03zR5fj3vhv79ZxkBVIGsNZLy+YHYznaUDvqk:RuTesmcxPAQj0395f7nMBEPyj4nek
MD5:930977FBAE2AC9AB7B9BD35BD5CC4FC6
SHA1:E1D1887449A1BA18BD461AB8D811BE9B14F2F9BC
SHA-256:262095FA5E2146E65F9EE42393DB621AAB977994660C011F87EBE92235D14AAC
SHA-512:DD7F77F7E528441FE259365A7115467DC07735903BA88D2710D74F2BD32BAD125701D0E5725E71E8B2169CB5B3D74CBCC97443100D536A331E4DCCA146E74D68
Malicious:false
Reputation:low
Preview:......JFIF.............C....................................................................C.......................................................................0................................................[...........................!.."1A.Q.2a.#Bq.3Rb....r...$C...4....%..(DS&5..TUWXefs...........................................[.........................!"..12ABQRa..#bqr...........3.....$...4CS.%5DTs....c....&UVX................?...y...e.vb.=Q...r9c.w:...P..........r.S/..ue.:.{|.}.=.{c.zb.............G"NB.Q94.......~?......z....&.fh.7....b......?s..})....iJ.A.:bA....O|..`\.M..n.^.*.%2..m.%Ub..........<...0H$+...u.K.?..Z....x....}..h..=.;`&+...j(...(...`.....$...0..j....|c...,.G....b..9.aT..:..l@.G.;#"".)..-.n...iV....#A.)..b...4.fiU4.(5..O.l.}!....k*.%P...J.a..+~V....P.*\...m1.e.?..j.IGM.C. .....RyM!9R.8S...:JK.....C.}..}.h.!...).3.)t.C+.`......d.....V7thD.1F.m.T...Y...J.6B.}.BA....]..t.Y.5!<.;_.U..oU.Ez.%g.n(......~......"f9...>...S.I9..gr../.#?....
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2019 (Macintosh), datetime=2020:08:13 15:09:51], baseline, precision 8, 640x360, components 3
Category:downloaded
Size (bytes):110594
Entropy (8bit):7.909058368710117
Encrypted:false
SSDEEP:1536:7dZ2zdZ2Q2x85Xlx4oxgmmwH8AQLWDcqswBwfgdGM7UtBbDUyKLa3UtPhXifd:ZQhQ5xaxEmmXgYYwGobUXUUtpXifd
MD5:E264A126B6047E067618867F57923BE6
SHA1:F19EB189116FE08A1FC3D6ECDB59C7D8AE881D5C
SHA-256:E8E774895EDC037BDAEC3EA5C78290AE9C9409453086E98631FE5F56F81BE1C4
SHA-512:5DC05CADE3D87B26F6DA491EAB0FE459A92ACA981E0CD4F721A1BE5B844C48FC08B58D701382B51FD3C4F0F574EC2ED79C3CFF8925ACEA1935BCEA2346D7CCEE
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoworkspace/2021/12/28/2021122816470844736.jpg
Preview:......Exif..MM.*.............................b...........j.(...........1.....$...r.2...........i....................'.......'.Adobe Photoshop CC 2019 (Macintosh).2020:08:13 15:09:51........................................h...............................&.............(.....................6...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...H.`k..[...+..|Urqkc..{.N.33.w..Q..H..lg.....J'Z......U..}...h..O....J.e..YO.}.....x.6n!./.@...o..[.......$.....'.O..7}T.\Z....9..3....n..
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
Category:dropped
Size (bytes):259149
Entropy (8bit):7.984571531631091
Encrypted:false
SSDEEP:6144:97zMViV8JFq3riF3ZARYVXmRmYWKXQtMEbuVXGbxiM:9PMVi8dFJARYFmogXQmEyBe
MD5:48771B3D986D9EB1624770B278C01D57
SHA1:8710844A64A9BB2B5BDAB87335C34B0F4D7C0A62
SHA-256:6447DE03EF8AE5190300B2DEA54C3FE0DD0A73395FDCEC434913581150CC2907
SHA-512:8E3B69564C2C9D7157D2CD175AB024BECA6B7DF47FEF855BD2816EDE0F2F92FA94FB63E72A689BF3A566054C4A9632A5D9BD1C8537EB52E9A98C09DA53BCFF52
Malicious:false
Reputation:low
Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d9560547-3429-734b-bd7c-f926206be432" xmpMM:DocumentID="xmp.did:90877D3F6DCC11ECBA0784C4ACC4A4D9" xmpMM:InstanceID="xmp.iid:90877D3E6DCC11ECBA0784C4ACC4A4D9" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5c6e3a19-fa55-b841-9a76-6caaa7cd39c8" stRef:documentID="adobe:docid:photoshop:d8b91fee-1751-a44f-abf8-cdde69081dfe"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:downloaded
Size (bytes):117801
Entropy (8bit):7.973887689546493
Encrypted:false
SSDEEP:3072:4Pe/s6Sn3AA3RohMsXakfehsmg7zR8tEE+akB+1BJNK:4P2TI3AAhJ7kfeNEqkBGPK
MD5:94F79369DF19F0E3F0A1BA34AC3332EF
SHA1:128F0A1B0AFFFBA513847BFBEA399916314AFFA1
SHA-256:2BDDC4CC4EDE0D3DCA34FAE2AF27288DCB7BFECD4EC48C9329EAD3A60C657F64
SHA-512:176C21DABEE20004C142F05EA28BF822068403DB6F6D090F13ACB8FF5A5D6DE1B1C887C3A5D19F3D774D6CA1EE3099EA1F5DD00C63B6108F02ABAD65882EFA04
Malicious:false
Reputation:low
URL:https://p4.img.cctvpic.com/photoworkspace/2024/04/02/2024040217231729582.jpg
Preview:......JFIF...........................................................................................................................................................".........................................Y...........................!"12.ABQRa.#bq...3r.....$C....S...4cs..%....DtT......5eu...E................................7........................!.1A.Q."aq2......#BR....3r.$............?.....35....=...e..%..e..%..&i..)`.+%gMgJ...\..5.2..R..Y......i.I...m....nJ..h\..1.c....fhz.Y...A.X...s.%..*.\+.PTbVIp..T...b.p./"d.9.R.*.p7$..{..P..'.H.0..E...j.e%.R..M...r....jE&.QDY...k..B..u...x.IhS..G.7T.....zqB*d.cG2+..mV^.....Y.E}.,S..f.M..".........(..eD...y)z.X!.xz...G.e.iEr.......L..bEH=DW.I..+....2.S.. 8.c.+...)l/..e..V....}..2.Eg..R.....n..}.:..e!]...rxI^5.pQ./8w..kG...sx....fJ..;.TQ.s..59+..E.9.....I&..+....dV.@.(.*....O...X...;-G.@.S...:OB..J.......Pz.%...I./."EL^.W..=..M...*....P.9....L>)=....5t}..E..Y6.~...>.KE..U...w'.+.u(...t......Q-.z..@!....|s...
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2019 (Macintosh), datetime=2020:08:13 15:14:19], baseline, precision 8, 640x360, components 3
Category:dropped
Size (bytes):89266
Entropy (8bit):7.885278415888524
Encrypted:false
SSDEEP:1536:mKqNZKqNi4IFgd1srxWtoxkVUYG55oczJKYy6S/nQfzwn6:mhNZhNim/srsuk412vqzw6
MD5:CD4D1013BA6576F73DBB72EB4B5B6C77
SHA1:C1EE257B4AC460FAD435C7BB0E88980C5DABBF88
SHA-256:CC70CBACA4FBCF66C9695979565CC078694BB47D1ACBF992E499A1F852E671BC
SHA-512:3C9D920AE8B1D50C0E2AB7651EDFF484FD59213D7F2C0A0FD179715F67F50985D34511D585FBADD6F4778F44EF2CF9CF3568CC14F32E45549B317D8F16489630
Malicious:false
Reputation:low
Preview:.....FExif..MM.*.............................b...........j.(...........1.....$...r.2...........i....................'.......'.Adobe Photoshop CC 2019 (Macintosh).2020:08:13 15:14:19........................................h...............................&.............(.....................6...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..G.xS...D..LA ..Q....B...^.......\^....._[C.h.....9.k...>.....K)...OeX.=..\.g...&`.;.Y7;...D....x.b5U.........|V..v...8..U.M..2.,e.j...X...O.um.i..
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
Category:dropped
Size (bytes):1150
Entropy (8bit):4.3215477400333615
Encrypted:false
SSDEEP:12:XE/NhglECSV9czM1X/QlYOf6jzZENt/r32QtwYKgg/tSalWaqUp:U7gXSVyz6d1yD52+g/tnqg
MD5:DBE194C88AE6739D44D8111CED8512B5
SHA1:590B39FD8D719FAF6AFD21BE7C0AA2794940770B
SHA-256:874B465AD27F9D26906787511FF8F0EA670ED69F6DBD7390F45FC8CF944C06BF
SHA-512:1001597DAF94ED67F1B5F73E122BAE2A0697F36626B706EA04CDEF6B6C548C46E1334B355D629EDD429905F6F26A7595E86677A739C6CF62E8A9950822C88DE6
Malicious:false
Reputation:low
Preview:............ .h.......(....... ..... .................................................sss....<...~.......................(....................bbb....d....................................................$$$............................................ ............$$$....................^1).F#.. .......... ..,$.4............................,'.4!...........................".............$.............*.(................".."..l"..j$..p7/.............t...........j"..........%..wr..........................................................OH..............................................................>6.....................................t...........l!.........."..YR.................................*.............).0................!.."..$..~"..v92............................../).6 ...........................".....................................Z/'.D".. ........ ...&.(............................................................... ....................GGG....l..................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 1245 x 701, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):807620
Entropy (8bit):7.992460202560828
Encrypted:true
SSDEEP:24576:05Ckjchj+jmu3UWB7GCxT9SggwsoNXQp70:05CkoNjeC4wggriXQp4
MD5:E2145821609D935053F563406F605A34
SHA1:B08EC397B8336B0FB096B6B2CD85D3267A5375D3
SHA-256:7887C72741166C36311597A0200F5BEBC63B701677E6119C3BF98A85F0CB9FAC
SHA-512:790D58798F3D477FD8F0AB69191020E889A105546FE7760600427AB79F099705656E70F659FABC827333ECCCB6120E78A6E0D66B04D51CF3B57EF0AF6D2EF356
Malicious:false
Reputation:low
URL:https://p5.img.cctvpic.com/fmspic/2024/05/07/8d16e09727824ef2be10c44853c765ad-1.png
Preview:.PNG........IHDR..............v.... .IDATx..i.%Wu..e......YC.Zj..H..$!.6~..z.c..q}..o8<............}/..n`"l........@OB...Y...z.....o.\y....T..n....S9..s.k..[k9.su.1.n...qz.q....u...eK.3{............y.<G.....&N..b.7.m..w.#../.t..N....T*bq..R.$..j5....Z..\...C..K...0??...a.Z-...%u.,e....%.}..nZ....*W..&Q..,}......{.......U..y.{.S.....H>..qnZ?.Z.Z-S.;Z.:r..h..l....?........W..)...y.U...K.^..Jo..,9.{m.s3..AH'.....7]I.....]f.....oi....t:i.?%.^;.tZ..A..W:..v=e.^.....K...YY......=.~.......x.0N.8..GNH.V.T..077.f..}..i..hb...2..q.=...?.N.h..7..O....G...G.=/e|.........=....3.{^..u.n..d...V....N...r._...V\.......M7-.U....D.Uj....U....K._RnO.?........+.cz.sz./...g......~..$.'O.....u.c7.5....x..74....Qo...>`rr.......K....?.P.'|?_/Ya.H+.~._.D.%...'..io.~d.....ZM/.~.....!.....>.....[/.t@].8..Q...Ya..D...4..O..a.b.w.yKr....l...'a]..2.4..q..?,.g..9.L.......y.'.T.W...A.........J..8.`....G.;E.}FB.<..].A.l..v...vNL:=...n..<..t...V.t.......u..%..m.\^;p.;v.@..F
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
Category:dropped
Size (bytes):288959
Entropy (8bit):7.977111636655993
Encrypted:false
SSDEEP:6144:E8S7TXmtDYXoF9D7KNCBFg2wSHq0rneGp9z4pCPthT60zEQHAwAmLjPM:E8S7TXmJyk9D7KqhTEctF66AwAmLjPM
MD5:205808803B2A71718AEC36983D34FA6D
SHA1:02BFE09606EDB913269CD4DC1EF5C222E5C115DD
SHA-256:0DFDA0E5B320EDB2F4F1B6A2FE88902E9DD18FCC0DAFF3BB8D020AC8297B03D9
SHA-512:4A6D6941BAE80F6187C64FF62227787046705FC0F885AF966FC7C4469B829D882E8A9CB7B927D8BB0E1A6F6499E893885D5D89A459811EE73D71FFAE72C79EE9
Malicious:false
Reputation:low
Preview:..................................................!!$$!!0///06666666666............................."......". ... .%%""%%//,//6666666666.....x....Adobe.d...........8...."....................................................................................!1.A."Qa..2q.B.#R...3b.$C....4r..S..%c..5D.s......................!1..AQ.a"q.2..B#............?.rK.u".}|.W..._.;..v.<.@.D]X......A....%..X...<............V.....3..\.....TMH.q....7w.9.V}..t....g#e....Pv..sSChH<1.A@f&..>.j.Fs....R.hZ.F.........\..1..<.ffU_.!..G....c.z...,. &...N..Q..,.X..e...(6w.....T....)q.mUY,.....^j.x..m1.........bB.G....+.'v......1'Q$.M3uu.Zq.~hQ.y.g...!*6.a........j...h.h.#.....P....z.i.....l.s..).>.p...........y......U.....{.=>...j`.KJ...Y........J]...L.......kB...O......l.1.z..>Q.(.z..-#`..TX..{.....n.n3.Hi..i85x...G.".`...M8Z...d.....ua..DDv..<x...{i<(x..3.9..6...{..K.sH.2.sG ......C..O....x.m.B.;R..A....B...wa4.uN...F.5....?....S.E....c..H.$......\~M..EUg*...VVO.+"g.8.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 628x353, components 3
Category:downloaded
Size (bytes):21309
Entropy (8bit):7.9350585962411335
Encrypted:false
SSDEEP:384:VYsLoei3nQ15slO4xit30gUwn0BVVJ8pFqv7Tx8K5/lxeCOxNXMONbLx/7On:VFSQrQzc30gUJ1PpnXOxNXMO77On
MD5:DD96499CBB467090B8BB7B03C4B2F736
SHA1:B39AF9FFCC2D9E760F1A20953ED1A74599FB08E5
SHA-256:00D871D7B1BD43F058005C7588C3D22091870B46F218EB36FC76811E8087070C
SHA-512:DC46FEF9571316F27D8CDAEF97D524C2443AFBD2074F03B25DEBFFA696A2E1A084EA3515B6F1FBBD50FDB97A0432264B9A5235B3575A9320EE2CF689B8058B14
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoworkspace/2024/05/21/2024052115272460075.jpg
Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......a.t.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..].I.;S0i@57. D.bR`..E....8*..(.(..N..j )..b......Z......)...s.@.C...u.. .p+3......w..Y._..|c.B..jp8..E.".:R...u..%bb....s]6..#b)......7.69.k.q..k..AYu.....z.~......#...|......f....`......).C.......h..L...).B.t..q..h].8'.*...nzt.\..3..6...a.].X5.(#xm....&.B.\.e.....3\...tF...%H..,g5:....N3U.f.HC0^jD._QT....U..)....3..tv......1.....$.D.O..#H.i..s.o.=ES.A.x...#
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:Unicode text, UTF-8 text, with very long lines (8293), with no line terminators
Category:dropped
Size (bytes):8869
Entropy (8bit):5.812926338346884
Encrypted:false
SSDEEP:192:qoUTLziofG57a28nSr1E5u6n8TgNF9PIB8FvRfUKk7in6BVsCFu:GaZUCkUUNzoAFcd+iu
MD5:7E44E2E6550085EB6E8CA084CE4F946C
SHA1:F5115ADBF7EF38D619EAC273C21D3833A28619E8
SHA-256:DE641F1612EB9386A3391E934491207E473BFD49ECD70AD073CAC014CD2435DE
SHA-512:232057B8A055C7BFE91019A0F6CF32A629960C34DD4A2F1B1AD370977C8DC66A4E338341510A563955EA44C0FDBA3E6B0F0B448341F92A92270A0D3C4C9E3EDF
Malicious:false
Reputation:low
Preview:PAGEFNT1SDAoNhCG1sGfCfLo211130({"data":{"total":12,"list":[{"id":"VIDEdFWQHpwvDgFU9XLn6TKK211230","title":"......","subtitle":"","focus_date":"2021-12-30","url":"https://global.cctv.com/2021/12/30/VIDEdFWQHpwvDgFU9XLn6TKK211230.shtml","image":"https://p1.img.cctvpic.com/photoworkspace/2021/12/30/2021123015585718237.jpg","image2":"https://p3.img.cctvpic.com/fmspic/2021/12/30/5f832904b20336acabb96356a1bd4ff2-35684947-0.jpg","image3":"https://p2.img.cctvpic.com/fmspic/2021/12/30/5f832904b20336acabb96356a1bd4ff2-35684947-2.jpg","brief":"","ext_field":"","keywords":"... .. .... .. ..","type":"vide","old_id":"","s_page_id":"PAGEFNT1SDAoNhCG1sGfCfLo211130","s_page_name":".....","duration":"02:55","ext":{"youtube":"jZONYSF1R4U","info":{}}},{"id":"VIDEMyVt2oQGacGrIDqGPzNM211223","title":"........","subtitle":"","focus_date":"2021-12-28","url":"https://global.cctv.com/2021/12/23/VIDEMyVt2oQGacGrIDqGPzNM211223.shtml","image":"https:/
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=495, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=660], progressive, precision 8, 660x372, components 3
Category:downloaded
Size (bytes):282144
Entropy (8bit):7.976224822309398
Encrypted:false
SSDEEP:6144:wjLEIoF77ULUOCyJmKXbmlg7zmci1qbE2xXIwMb65FVuSAfC:wUd76vCyYKLmG7zmc+o4s5FV9EC
MD5:2A4111229B83C812BA2F62053C0CD902
SHA1:CB7281DC66C36BD2F0CA3146CD8730BD0448F17D
SHA-256:916F1C7C7AAAF11DF8D11D56F119F2C8D614D0C4B053843DF0842B122360FF5B
SHA-512:7E1D14DD2C9D16C13E73B7EB7985A4EDD9A0E1F3C763117E96EC6A910219B1D3D872EAD1FCBAEAE0D05C3117152DB24EA324D118B39A89456C5E339B2A384B05
Malicious:false
Reputation:low
URL:https://p1.img.cctvpic.com/fmspic/2024/05/22/b9eced76fb1945f79f2d5b9c896dfda1-1.jpg
Preview:....!.Exif..MM.*.......................................................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop 22.4 (Windows).2024:05:22 14:19:29............0231...................................t...............................n...........v.(.....................~.......... ........H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.]F.6]W..!...Y.H...1.f.O.l..W.'...u71..Z...m...Q.....,...H.M.g.?._S...h.U\A..U.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x450, components 3
Category:dropped
Size (bytes):122568
Entropy (8bit):7.972194639990206
Encrypted:false
SSDEEP:3072:+jH2ocWWpArG2DNPNE/F+yuoioK7Cy3XTYIqrr+e8+aziv:220G2DNqt3uNN+y3XcIqrae8+Miv
MD5:71BC5846406906821815CF27F2ABBEB1
SHA1:46202399157095F5F6FBB5D7D6B401C98E3AE422
SHA-256:1098C5C3F0CA0E2902DEA2688265C1264882390A1220BD7E837231D159B9266C
SHA-512:7E158FD66E028525DD9805EDC100C3C48668E4C987C8592F3D31F4CEABCBCFEF8F424FAD177DEEB6D0251A45558B66A3422349AAE5C5152716E1A86E768F8168
Malicious:false
Reputation:low
Preview:......Exif..II*.................Ducky.......+.....uhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:161d0798-e033-4f76-b58b-7c6be7b482a1" xmpMM:DocumentID="xmp.did:0441C26FEBE511EE9CDBDDEA849E43CF" xmpMM:InstanceID="xmp.iid:0441C26EEBE511EE9CDBDDEA849E43CF" xmp:CreatorTool="Adobe Photoshop CC 2019 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0c393e0d-4f3f-457f-80c0-0be0edba92fc" stRef:documentID="fb5d0159-9569-e3f9-aeb8-110f0000004b"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1011x568, components 3
Category:dropped
Size (bytes):313284
Entropy (8bit):7.981626704986868
Encrypted:false
SSDEEP:6144:6RbIJnZ816Dtt2sV1ZDm1ba+T2LMmKGH7dv3uXsfUQNI7G++M70FF23uWijY:6RbEnZfAsV1ZGb9WpxxNIKa0J1Y
MD5:6B2B2DE6555CFAF9A971F9B7E87CC245
SHA1:7730D27A1F6C72ACBC9FBDE3EBBA27D1E91BBE05
SHA-256:EDA7B22DBE044B6E5A2B3DF96FB4B504698675A2663BF48C8BA82841B336FAEB
SHA-512:62696F59121DBC7A581110793EC4DF794E83D2A6E9377D5CEE744D5F5CCEAFC1C726B03D5C3D59E42C99201EA79B1DA9A56A5BDBE54F7BA168B98E91F7AEFF9D
Malicious:false
Reputation:low
Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:D601FD6E167011EF9A0DAC1D3A4C93B9" xmpMM:InstanceID="xmp.iid:D601FD6D167011EF9A0DAC1D3A4C93B9" xmp:CreatorTool="Adobe Photoshop 2021 Windows"> <xmpMM:DerivedFrom stRef:instanceID="95A6165D235DB8086C5F0A1A90C408A7" stRef:documentID="95A6165D235DB8086C5F0A1A90C408A7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 480 x 524, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):531696
Entropy (8bit):7.9950595232964226
Encrypted:true
SSDEEP:12288:0AsbYv3yT4IUMyhMHE4EW9NtzI0gA9GeTOOuTSsw+GgEh:0bgiT4H7Mk4JXBq+GeTZoqg2
MD5:DA54973DF38EE532AD121721A62B429F
SHA1:B89CD8222EF08A5B4DDD7D9EC4BF26EEE874379A
SHA-256:ADCEC52FCE0D0AE57477F057D4CF0F9C74CF67153AA994335D16172846AEB817
SHA-512:2FCC9D4567ED554B4A22925B6B44E990D0CB109E3E88D337AE4E2D1387F00EBD1D02845B62DBCDF9F133AE8211CE276D226B2A62029EA95C94E116A109BBFF35
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoAlbum/page/performance/img/2024/5/16/1715852523327_201.png
Preview:.PNG........IHDR.............-..... .IDATx.......V.4....~..9...r....J...-...5...`D....D...I...ch..5..P......VE..z(..s.....Z..9..3.|...}O."..~.e..y........?..V....:....<..4..QB....eY.|.H....V.m..3..?.d....$.,9o.....|9.w.}..K....[."Er..6Fi.F...... rX...y....1....n-Y........%6...$x'%..p....i...m.")'.xNM#>....Kr.yY..ix...]W....z...<.|&Ml..t....^.u.... eYe^f>W.....:..d...{............../[...'..}.U...s:....ww2g...E.%.2O.J....u....K.y.eZ......s.Z...2sJ.._.4....u.\^\~.......?....u.Q....\.`.:...5.......&W./.;......k/.eZ..J.6v.:..I[.mY..A........V..x:.7.7...x_......&.4.n.8.|6..q[....^...$X."8)x.1..m..\...^..:....DJ._...R.3._a....9x..E...._...m.^$.=.].k..,i..g...3-.....e...!'.f|.Ys.s.e.5'........".R.O.m}.l.!.............4c.....{<...`.R...7..m.. C...E....HX6..y'.r.....y...?.,...g:d.X.....4..r..I.N:.rhZ...".&.8..m.".lON............~`-......Z.....H.nA.....&.<..$[Yymx....g.%e.u..u....Iw8H.w..-...".._q.<.......Hp.x.k..8...5u\....D.e.-/....U<.|.s.E
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows), datetime=2023:04:17 18:30:33], baseline, precision 8, 460x560, components 3
Category:dropped
Size (bytes):73249
Entropy (8bit):7.876448752057353
Encrypted:false
SSDEEP:1536:ZYUYF1apkKNlN/5tFd6hhCdA1pBbkjklj2XkhrLnWAVtb21:ZjlZH7r4hhGA1ppKShfnpHbQ
MD5:D7D3E6B8A2BB2851D50F080CB7B25A39
SHA1:10A783009093A9CAB277F543BE9A88057C0B3479
SHA-256:0EEA224127DF9215D58449B8AD6289D2961234158E24E28B10A3BFBC8D55F62B
SHA-512:846F1B93048945B07A7506D6552FA7D9B05C09348F24103DB17D5D587C964D7D1A26F88B576B33ED45F63B952D9478FE8E6AFF9E633C8B350FC3BFAFFD5427EF
Malicious:false
Reputation:low
Preview:.....tExif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 21.0 (Windows).2023:04:17 18:30:33........................................0..............................."...........*.(.....................2...........:.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..Wy(r..I.2.I.Rx.Z..c.$..``.......`(.o.c..4...4h...e...I.gn.....~g.j....KA..2......6aA..{.....N....Z.U.}.....h.Vr....a. ..v..9u.......,h7.~..F.Ok]..;
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2019 (Macintosh), datetime=2020:08:13 15:06:42], baseline, precision 8, 640x360, components 3
Category:downloaded
Size (bytes):55676
Entropy (8bit):7.769001091367041
Encrypted:false
SSDEEP:768:KKOPUKvPYyOcJQ50HrLun5f1PFDQG/FEt58rZm5f1yyFzrWyuO1+GbF1GvhR:VcvPbQ5LntkLtarI5fhRrWY/o
MD5:BF65DFAAB047388DA4619810C2DEBC48
SHA1:6D0EDD3B0F41878719B231A6484E871AA345156B
SHA-256:0CDA078EFB7178507F6D49C944836BDED117463D09EC434D2431985E7DD33A86
SHA-512:83DC54E09B2BC726427C8E4558E80E0A578DB526908058B134204F2C78E33411EAA00D38BFC26291D89748421004C5D9363C761F213D7CEA8477C85B7BBC1BEB
Malicious:false
Reputation:low
URL:https://p3.img.cctvpic.com/photoworkspace/2021/12/28/2021122816360197938.jpg
Preview:.....~Exif..MM.*.............................b...........j.(...........1.....$...r.2...........i....................'.......'.Adobe Photoshop CC 2019 (Macintosh).2020:08:13 15:06:42........................................h...............................&.............(.....................6...........@.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.&..|G.]. ..{.....tX.4'.cy.).....]I.....6.G.%-Q..~.r..C@.....qA..g.V.\~C.?Q...y.V..;O..V...W.jzY.....XH..O.....[..]g..X.X.`....8U.C..f..c..R...
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 1920 x 1080, 8-bit/color RGB, non-interlaced
Category:dropped
Size (bytes):3643663
Entropy (8bit):7.983632117898326
Encrypted:false
SSDEEP:98304:ZLiTtryBElNIPfA+pJbOKKNMHU8aQonqUI/dvJuyVwT38JUECERc0J5:xIrZUb0KU2onqB/dvwykEx5
MD5:5819845091A5A18BCB13C3C1B3654FAD
SHA1:AD78FDA96319C56C19F13C725C0AA5AE364302F5
SHA-256:BB81A0F54C1C131D736B85EE74EF43CFA20762E7C0EC53370F5AEB2B886EC370
SHA-512:CDAF528FE0C7894AE091B1A529B8A38F95710158B796332DE3CD6E65D2AA53A4DF18A321B1077F35DF1F054960870739C512A428BD1003D98488BDB3EFB87DC8
Malicious:false
Reputation:low
Preview:.PNG........IHDR.......8.....g.V.....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmp:CreateDate="2022-04-22T16:44:14+08:00" xmp:ModifyDate="2022-04-22T16:55:42+08:00" xmp:MetadataDate="2022-04-22T16:55:42+08:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:ad72772d-bb72-8545-ab4e-03a1175d2a03" xmpMM:DocumentID="adobe:docid:photoshop:583da8b4-958b-4
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
Category:dropped
Size (bytes):606671
Entropy (8bit):7.9668867812193565
Encrypted:false
SSDEEP:12288:k8aNHn7xHoK/J9gvwUjpTBQQkFKpTw4U+uDBhn5gAk2373JkRzd:k8itHnMrjpTVkMpTq+uDn5gv2Fkd
MD5:F6DF418D71D1A7FA07B1A36588060DF6
SHA1:854A4155C8EACED9D9C29E6EAF9ADB5ECCC9EB94
SHA-256:5B474C7E8D4CF63A0B3BE6FDB6699420BC234A747008A42573A527068B592114
SHA-512:50BCA4AC670CA832868D379548ABF8815D2AB3E716FEEF800C414EC8E593FFA94D34C5CCCA5E760749ED13411F6010A09194022C873E13FAA81404CC0CE4210F
Malicious:false
Reputation:low
Preview:..................................................................................................................................................Adobe.d...........8....................................................................................................!.1A..Qa."q..2...#B.........37RWrv.......$%45689CSTUVXbstuw........&'..(DFGc....)Edefg.......H..........................!.1A..Q"2aq....3r.....#BRs.....456STb.....$t...CUc..%7D&d.Eu.'...Fe...............?...~.....@....i.E.....@... ......@... ......@........H....@....\.$.m..........#\Li.SOCu.p...r.J.JT.t)=|..h...r...s..`.T..6.n.)..kFh.rS[;....QR,eSt..s..WS...'..4.a.S..%.......T|L..v....._.=.M..._xj...L.Mi.6.S...(.@T...pE..[....d.(..2bFnUE..(.~0.....8...<....}.nW.G.<%..&.k......o.I.>?1.Bh.k.......y.)_......x..y9....l.[.W..z...m..ep.M.m.@P.-..}.Sqm....qU.{.z_.......>.DR...3<r..N.`g..w.G.+..%.I.L..`..S...o...h..+I.0W.{....lg..iJ.oA.I....W.}N6..+.#B......7.......#)..... ......@.............@.....}.u.#.rV....19
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:Unicode text, UTF-8 text, with very long lines (15337), with no line terminators
Category:dropped
Size (bytes):20619
Entropy (8bit):6.4298316088683585
Encrypted:false
SSDEEP:384:aZL9UlEUl+lkjcEz2S9f83XiXzQRtqZcG6+c3BWeuc4fsP44Ak1A1I55GUolAaTd:LbG92kASGPy3FFjWhtbWli
MD5:09B8849AA6D00607338E2D7DC05FFA02
SHA1:C7B7224FBE616CB0E63920CDB0D127411DAE5D56
SHA-256:3DA1D0B70BFF65FCE1ED3F925B9D9FCA1F0EA4FE62B366B0D049D905C6FCE09F
SHA-512:C86375BC24A9EFF23BDC2A89C33BADEC9BDF16B39C2E1292F19D4305895F3DB1086FCB7C19F9FE10842BC8E6AFFEAD613D09F8E929CCBED35D4A018736401296
Malicious:false
Reputation:low
Preview:PAGEnZpZPkWHAfRCHVaHamx9210126({"data":{"total":271,"list":[{"id":"VIDEVYSwu2ciU6KL1hYnPFCz240516","title":"....... .............. | ......","subtitle":"","focus_date":"2024-05-16","url":"https://global.cctv.com/2024/05/16/VIDEVYSwu2ciU6KL1hYnPFCz240516.shtml","image":"https://p1.img.cctvpic.com/photoworkspace/2024/05/16/2024051617372282098.jpg","image2":"https://p3.img.cctvpic.com/fmspic/2024/05/16/472975ddabc5117b67d7866ca21b4c39-48722823-0.jpg","image3":"https://p5.img.cctvpic.com/fmspic/2024/05/16/472975ddabc5117b67d7866ca21b4c39-48722823-2.jpg","brief":".................................................................................","ext_field":"","keywords":".. ... .... ......","type":"vide","old_id":"","s_page_id":"","s_page_name":"","
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 208 x 36, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):5724
Entropy (8bit):7.688841949712854
Encrypted:false
SSDEEP:96:Ho7F8knmWIYq/+koHf7HpH06SZwGB4TSl90ovsCAfNUshxC8ItONEVvRJ5uUqyQf:I7F8knvT/7JDbk4w065uC8TN4/U/y+mS
MD5:81CB192B6E3EA564BE9BC5DFDBC46E93
SHA1:9EE9021E719CC1F87EFC2FC9F7E37CEA41165B37
SHA-256:57E93544A7DD0982C163784073C7E7D123A0A24381A0606894BC5E8B1474EC76
SHA-512:5FE7F996FD4DF7F48C5FED8B6F3A5745BD5FB6B3F05C4F83F576558A818B9A50C124E7E679CDAB46CD78CEFC7B50A2099A94E759D3B54C3FC67CE341A5182C1A
Malicious:false
Reputation:low
URL:https://p3.img.cctvpic.com/photoAlbum/page/performance/img/2023/5/15/1684143163285_351.png
Preview:.PNG........IHDR.......$........{....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmp:CreateDate="2020-11-27T14:50:56+08:00" xmp:ModifyDate="2020-12-02T13:18:49+08:00" xmp:MetadataDate="2020-12-02T13:18:49+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:63841f97-dd18-b540-9767-47062e9bfb67" xmpMM:DocumentID="adobe:docid:photoshop:a9dc7d03-5055-704a-8bd3-d5dc4709016b" xm
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows), datetime=2023:04:17 18:29:08], baseline, precision 8, 460x560, components 3
Category:dropped
Size (bytes):124048
Entropy (8bit):7.925265862728985
Encrypted:false
SSDEEP:3072:4FoFIUPaoMOTV8rO03E95tsU2o+c6ksmImwYNkYYFr:+Ol0y03E95C2+3w9sFr
MD5:5A642B40719FF6BEE91249A65D1CB92C
SHA1:9C20E31369ECBD0A152EA001E3F06B1FDAFEE647
SHA-256:F4F75B98144AF78B4F5ADF9DA296ABD50D1AAE4E15252D657F6AC04B25AAF453
SHA-512:D46A0F6C371029B70E8327503B09A95434F7466A47E34ABB70AB70DB213BF90767D40711A27388F3C4755B4574108D2207B9420FA9FF7E71284C886F12AFA169
Malicious:false
Reputation:low
Preview:...."-Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 21.0 (Windows).2023:04:17 18:29:08........................................0..............................."...........*.(.....................2.......... ........H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...:..u.d...N9/0.e..w.......7..HwS`#.Aw.@$......`....S...A...oQ.}g{rm..7z....(.........[...NG.c.......be.+....eg%....U.............P.w..]u...v mg@.O.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1012x569, components 3
Category:dropped
Size (bytes):205217
Entropy (8bit):7.957261264977026
Encrypted:false
SSDEEP:6144:zbfLx0eFNfAWum83HcWFr8Y/sxAEIjw1xa4c37z:3fTfAjjHy8z
MD5:696DFE6877B35E8F390AA0CE1644198D
SHA1:CAF5B7BBD75E81E6E56BE646522A473B75C05360
SHA-256:D128ACAA9B9C1DB84537D5812ED599F8AFB39B26550B22F94C15DD03096C76E4
SHA-512:8968CA861D27AB3B7E6074116AB452719C28C75B066E6EC51BD91E7F85981C877A4741FBABE2274B05092E12DC226E00FB0B3D128432C4B1706AF9C946A4D097
Malicious:false
Reputation:low
Preview:......Exif..II*.................Ducky.......2.....-http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.2 (Windows)" xmpMM:InstanceID="xmp.iid:810F972D0C3711EF915DE47837B4FBE9" xmpMM:DocumentID="xmp.did:810F972E0C3711EF915DE47837B4FBE9"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:810F972B0C3711EF915DE47837B4FBE9" stRef:documentID="xmp.did:810F972C0C3711EF915DE47837B4FBE9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................#"""#''''''''''..................................................!!
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 80 x 80, 8-bit grayscale, non-interlaced
Category:downloaded
Size (bytes):746
Entropy (8bit):7.507359963946229
Encrypted:false
SSDEEP:12:6v/78DMUg3detPh9CNQFDji/rlADYkFnGVRK/39kuLIjw4wi14o:5gteth9CijiJXk9GVRKqj1
MD5:7EE4041FB21F0B5C4E036D6D7A0C458B
SHA1:DEC464071E3D9F9BF0272DA5750001D0E1E25ADC
SHA-256:6F6B0B14528A2A35AA19088F07DFBBA1CB75480690C1BE5DDAD1F7B364155751
SHA-512:644F99BF28B1DBAFE190F3DD753496C2FE088AF7DE323A23992570C27857642B0418DD7083894A7DCF0A5FFBE482E578615071831B9D774EFA2AD383EB17FE68
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/qrCode.png
Preview:.PNG........IHDR...P...P......z.q....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........pHYs..........&.?...RIDATX..YmN.!...w...Wy.O.Y..BgZ61.%.,OXX.._Ts.[^n....|.0.q....dD...x{....N.>.'.Rt.....G...|5{G.cd.;.lff....`..<....in..Zl..t..}.Y....N.N.FHC.v!|..^'_..@...ve.....@.\.......C.0....6...SV.p.]...$.|.......w....rw!.33..............1F.p..!.^../.V..oA..kd.b.V........D|.r..I.i.H..x..J.W.f[M6.QS............ s...Z..!P.+.rnC.M...a..J.z.U.8{[5.Wb...U.(...^/X.XK|.4../...g.d..2...p.Q.....k.W.n....u..Cw..U.3..".4..j.J...*E4....P........T..65.g<5RT9%..r..V....%.....u.......r_|[gO.1Y..d.j.*.c.9.!..Q..:.5.[..Z..%o7e.l.+..}.y.....I1u..H; K.%...X..z..8...........u.7.}..*.........V...~......IEND.B`.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:downloaded
Size (bytes):105732
Entropy (8bit):7.958828469248961
Encrypted:false
SSDEEP:3072:u61FDaU6aV4UGYXu49WxXLOYHaf0gi2jc1u8:u6CUh4Unu6WJLDacBwc1u8
MD5:7BB0FB86059F3D97F969CEBEC41E53C3
SHA1:D8A2219DE5A4F396822394A080A2B1AFD29BA7E2
SHA-256:D1334CD983FEA5C2A8E86E943FCC08D2D872B7CE42AA4DEA600A830618552FDD
SHA-512:C53BB799C538B3A2B8429DD2FDB9562171928C6CE8846EF78EEB39ACDAC32FAF2251591D0E102DE72D8958E1F6B226B5B09F912FAA9480975182D395482B3018
Malicious:false
Reputation:low
URL:https://p4.img.cctvpic.com/photoworkspace/2024/04/17/2024041715583927979.jpg
Preview:......JFIF...........................................................................................................................................................".........................................j........................"...2BR..!b.#1Ar.3CQSTa......Uqs........$4ct......%56DV......&EFu.......d....ev.................................E........................!1.AQ."a..2Rq.....B....3S.#4r...$Cs...5.%bc............?..v.Au....^\..v.....:&.\.....E.E3.....Me.E.*....(.....2#.....V#..V...C.,Z...X.B...Ib.1j.k.!.(.f.$5E%.Jb*..6..P...b%BR...........[.Cv9"5..A...+*.T...g..KZ....eh...5*...H.j.aEvCtXN.2.V.U..U5.[...@+U!...f.F..D..R.2b...W...5.....0#v._..WP..I^.-1.[.yY.;.*.4\.jx.K...t[Q..s*.."YE..@.........I1..K...0......B..Z=S.R..V:.N..x.cLR..o\..N.e.i...D[.\.......(...\38..0&.,........[.]%hE...f.2....L.3o.x,q.S.....[.4.;.7.Vt.v...>DV.p.G1">m....tpJ..';4e...2..*..2..r.1...II...-........+8....r.zE-%(aq#.i.....n%O.N.k'...2........e...0....ZV..!O+f..lUt.C.).
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
Category:downloaded
Size (bytes):233658
Entropy (8bit):7.980052349404318
Encrypted:false
SSDEEP:6144:JQ7sk6WNQFutrjC+A4e9mYD4W/iPCA1fSDzYh1zVD/+:JEXQgrAt9TcWWCjDzG/+
MD5:911603199F76C39D0168641BF6998BB5
SHA1:4E02B0FC89A215FC33DAFD1FBF0AAA283B0B5087
SHA-256:48433E95E411735D0B21E08AA9942EEA7C9E0529041E25C91FF18779383EC1A0
SHA-512:7441078477237873501211C9E5D3AFADBFA458D86DDDEE967C6756D8314D17821977E36627F1FA2B821047E3EC4905B6CEB39C597E9D9030765BABAE6F7141F6
Malicious:false
Reputation:low
URL:https://p1.img.cctvpic.com/photoAlbum/vms/standard/img/2022/1/5/VSETKUVzVYGlzKZiOTl49AmU220105.jpg
Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d9560547-3429-734b-bd7c-f926206be432" xmpMM:DocumentID="xmp.did:64E3A26D6DF611ECB6C68AF756E82EBC" xmpMM:InstanceID="xmp.iid:64E3A26C6DF611ECB6C68AF756E82EBC" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5c6e3a19-fa55-b841-9a76-6caaa7cd39c8" stRef:documentID="adobe:docid:photoshop:d8b91fee-1751-a44f-abf8-cdde69081dfe"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with CRLF, LF line terminators
Category:downloaded
Size (bytes):6585
Entropy (8bit):4.47840865716377
Encrypted:false
SSDEEP:96:uJvACjnDFblqEhOUVs4o5B5wrsjsPOtECtbmGMUF:xAnDFYEwWs4I+sjsPOhbmHUF
MD5:0785F88C7EE5E9083178F88A104AF5EA
SHA1:DE57114F1F174965D9467EC1D9F7EED5D291308B
SHA-256:534B59B8056884A18BBD88368DE5B20E25DA71E3829D4B01A3E80FF8FED601F3
SHA-512:E99CA1AD8DC0B4C3CF7F829668D56F27403D2F9600127B77E76FEEE8D9AC397F00E36353BCB90404D41B40ABB5593F6C69827A78BC931D1BB4214650CB60B957
Malicious:false
Reputation:low
URL:https://r.img.cctvpic.com/newcctv/global/chineseart/style/style.css?0785f88c7ee5e9083178f88a104af5ea
Preview:* {margin:0;padding:0;box-sizing:border-box;}..a {text-decoration:none;color:#fff;}..li {list-style:none;}..html,body {font-family: PingFangSC-Regular,Helvetica,Arial,Microsoft Yahei,sans-serif !important;}..img {max-width:100%;}...promptlyHtml-section-container {. padding: 30px 0;. width: 100%;. max-width: 1200px;. margin: 0 auto;. }...promptlyHtml-section-container .promptlyHtml-section-container-wrap {. display: flex;. flex-wrap: wrap;. /* justify-content: space-between; */. /* align-items: center; */. }...promptlyHtml-section-container .promptlyHtml-section-container-wrap .hidedl {. display: none;. }...promptlyHtml-section-container .promptlyHtml-section-container-wrap .showdl {. display: block;. }...promptlyHtml-section-container .promptlyHtml-section-container-wrap dl {. width: 23%;. border-radius: 5px;. cursor:
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
Category:dropped
Size (bytes):225439
Entropy (8bit):7.981886410969009
Encrypted:false
SSDEEP:6144:mpFoQ/15++CDBEz7J3Li4qsK3S9HJaTSPNkVLrbpIHR1ovUGhG:eFoi5Tz7E3aHySl2LHSRYUGA
MD5:A3CF3863C73621E6FD26A39AF9B93D03
SHA1:8712BC08ABAC671EC71105C01095D212AF810194
SHA-256:50E739CC23018EEC046DF501225949C2ACDE9D88A40364FAC68C7346535DB2A1
SHA-512:25AA844C7B4715E51C29241685E8115A918BD53917E92303BB929814460D2B70435B28B0FE1F499DDE68760158CFA210FECE37EE9F6FB7FEC3C3BB90D7F634D3
Malicious:false
Reputation:low
Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d9560547-3429-734b-bd7c-f926206be432" xmpMM:DocumentID="xmp.did:8E1DE910D75511ECADDB9133F0A6BDB4" xmpMM:InstanceID="xmp.iid:8E1DE90FD75511ECADDB9133F0A6BDB4" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:34154932-b8bc-8648-bb6a-959c6be48d2c" stRef:documentID="adobe:docid:photoshop:ca64dc06-4e8b-4b42-b52d-9a5dbefac1ab"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:dropped
Size (bytes):237803
Entropy (8bit):7.965895568925628
Encrypted:false
SSDEEP:6144:93I+hks81xyl+xjYtZkTvjwnZRvCA6sZFUn:94+G1xyl+xMZkTeRvCA6sFy
MD5:2846D11033D4320309C87483FD99250D
SHA1:5BFD36236CBCDBB863E142AA5CD06BBA8AAFB15A
SHA-256:189D7850B198ED7F073EB5ADE2ABB0A8298FE54EB298738259BD70B15A18BE62
SHA-512:71370E815C2F1A6EE23A56123B70EB3533913C1207911E7BB63F4C2B84635AE6167D1C96FBD5F655DB60BB62A60F4E34738ABEB0802E3DDAC50F5149539CE162
Malicious:false
Reputation:low
Preview:......JFIF...........................................................................................................................................................".........................................j........................."..!2#1BR..3AQbr..aq.....$CSs....4c........%DTt...5.....deu......&6EUv....V..f................................;........................!1.AQ.aq..."2........#B.3R4r.$b.S............?..nS..q..Je....=..(.R.l&q.xQ.4.R.\!..16.$.V.....I...I8...q.@..D..T.A.N.......3>a....V..2.Qe.Z#.r.s.C....9..i.B.VL.-+e......!"].Z.]..c..5?...a....W..F*v.g.E....=.\#........o.Dz.v..7B*O.O.....B..vq`.....Xb....E.}..h9bt..rkW.....F.(.Q....E....j..X}..b\..v.}..$..g..43...C.H.e~M.....{...l6.y?j....^..O.Q......W.Q.O.....<.B....F....G.ZK..b(...`t...>.!E.QF0..c.s.XT.1...n..e8..@.k.8S9G..........E(....|..0fp...H>.1..~.>.Kl..J9sD.K..;...UyH.Q=#.W..$.KH.......1C....W5\.he..p.:...Q|.'...)..+Q.......$_f.>X{.6"..Do."....%...V.O..1...J.j.\.b.VQ-.U....J..
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.0 (Macintosh), datetime=2022:01:30 10:10:27], baseline, precision 8, 800x450, components 3
Category:downloaded
Size (bytes):75131
Entropy (8bit):7.8330051140369426
Encrypted:false
SSDEEP:1536:lXeM5zEXNSejHK0jvCoHRXRhdFFnuu0g/usckNret:TmXvCoxXhnDz5et
MD5:CEE4CECB68D4B2E17E9E70B5E4137DFE
SHA1:E6D84202C0200F02B62C6FCD52906F849F244B3C
SHA-256:0224514CA2903A0179E4FF3A4DC68664EFFB69A5365A0D49177AE8A03570E9AB
SHA-512:35C910A9DB427F45FB9644C82A945B378A1C59C96EBEFD85C1693EDAB91CBFB87A209DBF5F68E5C8E41E8635037E1635A09E7AC2A2E70991530E51812AA08CE7
Malicious:false
Reputation:low
URL:https://p3.img.cctvpic.com/photoworkspace/2022/01/31/2022013111472865320.jpg
Preview:.....wExif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 21.0 (Macintosh).2022:01:30 10:10:27........................... ..........................................."...........*.(.....................2...........=.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...KX.....Z.~..R...&..r.>.m[_c.pc@..k......9..e..[..........]e..f........K..}..mw.....)......,........c..{... .....Y._V:.3l}.go.Z......eU.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, progressive, precision 8, 1257x707, components 3
Category:downloaded
Size (bytes):240712
Entropy (8bit):7.9837040890534725
Encrypted:false
SSDEEP:6144:eSApmmlaNuhB3u9H/aUGx8lR9wwuXDz2EgsMdu:hApLlaa+9iYzwdXf3Mdu
MD5:0C8F4F0097E1378262E8D1C6B01D5433
SHA1:CE4ECEDBD8CD8381EA7A70B3EB65D9868643DB2B
SHA-256:65C90A32885D1C239F822B71F4A07130B3F98DA9B2DC2A059B8147B7CBF9E1A8
SHA-512:BC5F61F45C93904EA73AF9C21CF7D173EFCFB094219B11B206E7FFCDD796E49A5A3A480AE8920B76C22503069EBCB6CE2EA145E9CA1A404F89138C4745039F76
Malicious:false
Reputation:low
URL:https://p4.img.cctvpic.com/fmspic/2024/05/14/89300c5c55714f478aff14ca2e167cd4-1.jpg
Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2019 (Macintosh), datetime=2022:01:26 15:51:58], progressive, precision 8, 1920x1080, components 3
Category:downloaded
Size (bytes):806280
Entropy (8bit):7.984216282807207
Encrypted:false
SSDEEP:12288:zwJZZK2KOnXP9G2qQvshml6TY5ssYjI2XIvkWy05smNPwVKE3Vr4XwY59nDq:grK4f9sQl6T2ssEY803PwVV2Ainm
MD5:1324651CFD8ADC5EBB8A2177AAD39484
SHA1:2682818E0F7BBEBF6FF1FF047530095747C265F0
SHA-256:B50342ADE16B602D13E0E61FD57564F0C38F3F2C2A32CAD145B317352E6924AF
SHA-512:722C883E1D4BECE849AE6386412C57B665A6223477073120DF0EF0E71143B98C404BCA19D922EE8F4103F158D49E90E8F47EA40C21A3BA19358D6EF3B0898063
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoworkspace/2022/01/27/2022012712063291777.jpg
Preview:.....YExif..MM.*.............................b...........j.(...........1.....$...r.2...........i....................'.......'.Adobe Photoshop CC 2019 (Macintosh).2022:01:26 15:51:58........................................8...............................&.............(.....................6...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....Xq.. j....7..2.......k.$....?+..Y.........s..V..=.....g.,...N=M.sK[as..;k.sM_...c^..A.....|<.i....!#)~..._.....n..l...(.....e..t......1r}[..R.5
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 78 x 20, 8-bit colormap, non-interlaced
Category:dropped
Size (bytes):609
Entropy (8bit):6.650857224434606
Encrypted:false
SSDEEP:12:6v/7a4qPym9l7XPxoBlTXXWFy/0FV1yUC+dOWCUCUcFLlOkYRm90oJb6CnyB:5R5+BBHCy/YzHtOWXXcFpY4B6CyB
MD5:81ADCEB1BDAA41E239C607C54EF20335
SHA1:58B184ECDACAAB34A40FA153057E7F1EC8855C21
SHA-256:323EC2538ECFB3D57F8B8119D2499502ACA39BCDC663AE0A39BAB3AB5FB86CA2
SHA-512:31B6511D9A87795799E8FC371B52F503397A0C28FC0DDC602497AF9D86E3C9BCA55D8DEA228124F7C3FC750B8C520D518B9CB5028ED8A93CFEEDD83B139DCFC8
Malicious:false
Reputation:low
Preview:.PNG........IHDR...N..........a......sRGB........DeXIfMM.*.......i.......................................N...................-....PLTE......@@@33f$$m @`.3f$7[.+c(6^$1a$.["3^'.] 3`%2]"1]#/^$/_"0_#0\#0^#2_#1_$0^#1^"0^#1^#0_#2^#1_#0]#1^$2]#2_"1^#2_#1^"2^#1^#1^#1^#2^$1^#1^#0]"1^#1^#1^$1^#1^#1^#1^#1^m>.....5tRNS.............!()4AFKP_fnz}............................K.....IDAT8.....0..9.((....".......bS..C..oI..I.C....<....H8.;.r'a....U.-[c.....u.|].G.jy.y..*..v..]2.c..R.B..fL]...BJO..cw..e.k.Ja....F.8k...^....jv.....N#._.Txq...6..y,.~.-.X....c...Z.W.y..G......q...?.O.Nb....m.,+.A......IEND.B`.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x450, components 3
Category:downloaded
Size (bytes):250958
Entropy (8bit):7.980370483189709
Encrypted:false
SSDEEP:6144:TXxNmNleQ1lEsEMD4G9vcjVOfmlOKz91HWVrH:TXKDlEdMJEgfq/z9pWp
MD5:053485136E924D5830871867BD29935F
SHA1:6B189B70DCAB0F311E5455B7605F11F7A7D974CB
SHA-256:C5E3C0ABBB7723A6A6D0860F1BFBCE22388EA2366022FBAB5FAE3EC7E9D2E622
SHA-512:FE797AA024DDD9C21F9B19CD878C54BB3FC1A42CBB5D6EB616EECC09168A81DCF439F49E7EFEC560B61DFAEDCC65366F7F8628956CB71820738B9DFAC8ECC834
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoworkspace/2024/05/06/2024050618341420997.jpg
Preview:......Exif..II*.................Ducky.......V.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.0 (Macintosh)" xmpMM:InstanceID="xmp.iid:FC04EF8003B211EFA8AFBB60116BCA6C" xmpMM:DocumentID="xmp.did:FC04EF8103B211EFA8AFBB60116BCA6C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FC04EF7E03B211EFA8AFBB60116BCA6C" stRef:documentID="xmp.did:FC04EF7F03B211EFA8AFBB60116BCA6C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, baseline, precision 8, 800x450, components 3
Category:downloaded
Size (bytes):133375
Entropy (8bit):7.974706724796408
Encrypted:false
SSDEEP:3072:VwOXya+07jNgpGMB1y0mKOzXF/kDBHeTBPWLL9jA5u+nBfRwo:/+axkG50IzXNkHeTmLJOBz
MD5:48A0595BBCC82A9676F3E73AA3BD9FCE
SHA1:D7CDE057C88A525CDF28EBBD0400262350B442D1
SHA-256:CFE45B3E48FEC7E6E0A7211D3DF2D91DE9A011EED63B642F5C6FB8DE3E9AF16C
SHA-512:D0004F43E8B7AD3321C5F2B5702EC5E52D29CC97CAA820C2E3FEA45192AC72F96366D65C3E047D33091E24369FB93EC90EEAEB94536DF3128A115739BF64176A
Malicious:false
Reputation:low
URL:https://p5.img.cctvpic.com/photoworkspace/2021/12/22/2021122217242990545.jpg
Preview:..................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%((22022;;;;;;;;;;.....2....Adobe.d............. .."....................................................................................!."1AQ..2a#Bq.R...$3br...4C....Ss....%5Dc..t........................!1.AQ.aq".2....B....Rb..3.#r...............?...<F./........2.%.A....8..<..v....sa..:.h......G.....\.......|..u.duV.s..?nu& .. p9..{.k...6?..S(.z..F.1c..y>.y..S\.5`.P..KGf.#Q..NN.xX(U[.\b9..]YO(..@.E..u<.oO#D.t."T.....-..1....{.!..t.m.db..&...Q..'.]...A..z..J..^...B.]..........#\.p....KW..W..^....tSpU<.$.}...SI.....CY...lO...W.3......t.0.x%xn=.g..\.'.H.3L...k .Opn.......b..)....6.SJ...T.e.F.Q@=Dh...j5H.U.G_.K.^.u4...p&...j[|.u"j..ni.,.u....C..].....d..Y.....Ej.P..eu.@..T..""/.e.&..q...Ah.Y.X.sS..K...n...+..i.i`....G...8z....b.T..DTr.*.*.<.Z.)a.c3'R0..L.....dq...Jb5.)..).).j...PU.)W.N..<^..9...:x`.Q..-.d1..T~r....He.@..Hd...Q@..ok.U0.....qU.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:downloaded
Size (bytes):130120
Entropy (8bit):7.982346342785164
Encrypted:false
SSDEEP:3072:AtoavXnvnLCHMJWe6gn3+YTwmON7N5hrmh78jmWXDD:UpvXvLCsJx6gnjTwpN5BC78jmCv
MD5:FB2DF3CEFBAE28ECFB8ECDD97C2B12BD
SHA1:BD38D7D19FD4659733963C8E828932ED64D81656
SHA-256:E27D2CE644B8591CC3CC73ECC4CD08EDABE13E9A91D5F5264555B8E2AD57A0AD
SHA-512:BEA919C9D81859319ED64A6329F1C643B9DEB924030F4CCE60D5552C6BF5727D7C6C1F8BAC6E79175FD01AED8BFFF80DCE2531E50F332F95732D4CCAD834E0CC
Malicious:false
Reputation:low
URL:https://p1.img.cctvpic.com/photoworkspace/2024/05/06/2024050617583884766.jpg
Preview:......JFIF...........................................................................................................................................................".........................................e.........................!1..A."Qaq.2...#BR..3b....$CSr....Tt......%45Dcs...Uu..&Ede....6....F.....................................C........................!.1A.Q."a2q....BR....#.3r.%5ST..$4Ccs................?..5.y...-1..$..Z.r.,.i.."2.... ..,...j8..F..&.."...ta$D.(.@...#...%-.:....h....%.. \..?$o-h.-...I.|I<..$.l.y."%.Z...,Z.!......dOr..j........P@..."yi.b...-9....tS.,I1.....n ....Y.....A.../.....V...R..-..@j.D.jVE.Q...?.k".(..H,D.$.T^.|.Y...dVM..VeO.[..P.-ID.&..Y.F.O)......iO1....A......\.b.P.R..!......1.O..1>.........X...t..2....N..5h]..#d&$j,.3#.2...'.$...h.s3#..<..Z..".1.0.%dD.%r.....M.$vU...Z...|.&bH....H.)#...g..M.w!)..r%65(.A[.[cF..r.t..ab+...1.H.....1....[X7-o...[.[A.,..".Z....Z."....R...hI).rK.i.F...s.gL9...$J..,..'1ftE.fu..|.b..^t...
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:downloaded
Size (bytes):137426
Entropy (8bit):7.970082807657184
Encrypted:false
SSDEEP:3072:msZAzlOOEfxP8dxEU5l+ijFu/oWw2jKtPJYIL4DcHRRsfCzc47eVh+CN+f2j:4EfxUfBGCeIL4gHRR4Czc7V/N+uj
MD5:81515CA68E07EBC930FB2264034032F0
SHA1:5D78C4883A2F7D762CDCFAEE2AA2EA77E8C2E4E0
SHA-256:A4D4C54226D42EE6E57800E4620CA70A57CA62E9FBC74EE56FA2D97C97AAACD5
SHA-512:DA622B952DC7278E453836BA1F2C1A4436D69268B4A9F1030DB5511FD5DA08B2F97A5679C2AD4F55FC1A1B970175AEA9F709D771209CC997381303160D0D0195
Malicious:false
Reputation:low
URL:https://p1.img.cctvpic.com/photoworkspace/2024/04/23/2024042317451725336.jpg
Preview:......JFIF............................................................!........."$".$................................................................................".........................................b........................."..!21ABQ..#Rabqr.3.......CS......$cs.....4.%DTtu.....&5U...6...dEVe..'.................................?........................!.1.AQ."aq...2..#BR.....$br.3....45C............?..6.......1..../.k<.a2`..q..-..8...9.L..A$yp..{P!...c.0.$<#.-.....zf..B;.....s)I.N..H....kI...F.WN..[>$h..GS.h....._...o9../e.v...[....8.d..N.MvS..(G.Z...tX.....*a....kJa...@f.613t..sqFG......7._...}=.d.Kj.Y.....ZI........6?.f.vT$.m2..'L..D..I.N.....gO....!f.5 d....%.N0..U.#...T..:f.{>.7...-+H.D....9...5.r..O..h.a..x.@?-OP.6.G{_?K.V..2.n...W/.^..cf..<GV.n....r..q...,$.......h...w...M.FAc..F.d.v|...|.v.:.4>,7#....!.n.....p..g....]...f.......9[...x\"....\.n.l%S.....R.%'....l~..e..p...n..u7.....f.v{T.n...sG....W-.nh..q..............'M..AW.....8.1.....S.!
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):1669
Entropy (8bit):7.7726507917649785
Encrypted:false
SSDEEP:24:1J5Mps1+3WUjF01P5EvdihS1W/2MHz/S1MXt3uoxL/xqUOxCi7T3ZZ0xR+UHocnW:1Hd8ZQ5Ev9Pe+Md3P/cLxC2LZZJU1mG6
MD5:152BC1D32CAC51B6954CB29F4FD9B4DF
SHA1:31EFC4CF4C8A8FA5B81385D7FFE2D625062765C3
SHA-256:CC02B4A6D10B8828B24236AC630EDE7B73C20B0DB503B279AEE86F91531EBC7E
SHA-512:8A37B5F5C9932C0631AFAAEB13A7252BEDE27B6B92CA947D1A1076DE8A11F2E32ABD8AA42BDF7E5D014130CD7EC172DECFDD3C044632ED9FA5115EF82D17B77D
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/qiu.png
Preview:.PNG........IHDR................U....gAMA......a....8eXIfMM.*.......i..............................................v.....IDATH..VklTE.>3..m...I...m.n[...B.4...m5... (U...1J....ED..@..`.....>tS1.bE...nk.n..<l.Zv...M.6K.-..f^.of.9.\F.Sr&.<,l..8.k.C)F...tE...]j..{.+.$..\..rYOJ.r(."bc.i.F.0+U..._.3.D.:....3.G#.BN~.\e.G...H.,.b..W...7....M...D........9zb.{t.....;i..-2.......L.u8..M....'..y....%..pk........q2.Z...8i..T.i.9=...=`~...].v..Z+U.$...5.e./.p..=.Y......w.HA.L..!b|..XY....g.;..u....@2vL.H}Z...4.3.q.9.(,n.U.d.u.a_..v2n....Mrt..<.E~.z....h*[..]cF\.RRl....#.+uf:...].`D.c.".$g.<.EiZo.L..d.87MR.7S...;ill.u..l'iod.!.x....C.m..Z..&wo.^..c.....,)..}....>..>.X.;[..VJ..P..?x+C.....}.@d.Z7vJq.c...z...R.w.n.K.u . .......,t............O..;..q.(D..utTuGZk.Kiog..S..C....!..{29),.?"4W..5..9H.L.l.1...nR..l..L.\..._I.g...`..~.....Al...9....0..-.-.[...(b.Z..y.pNG...[.z...3..h.M....nk.a.W T..@..C.#.;.m...U0f.........u.^_Q..RN{.....7V...!. ;CPB.....y.!.D..]......7.y\
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, baseline, precision 8, 1600x1800, components 3
Category:downloaded
Size (bytes):464032
Entropy (8bit):7.970633788361042
Encrypted:false
SSDEEP:12288:B0RtJfmbe15LTNNExbfx24icKZNia9vT0F62t6iW3DSP:IesRQxbJuNia9L0FN6iFP
MD5:FC1A074211269A7605395E2C495929A9
SHA1:B740202D9248291A569159245F31764917C715C2
SHA-256:4B0275A875288EF845136022248763E5E47D946DB5E585805A3261E60B736F3D
SHA-512:DBA313207F485E34E2655F181B3C35BEC1B73372F306D5CB1AE4A36297251509C2FCEF48C30935F087EE5E29A7E731E25F458673E312C3EE3DDD7E2526A2140F
Malicious:false
Reputation:low
URL:https://p3.img.cctvpic.com/photoAlbum/page/performance/img/2024/5/21/1716275384340_776.jpg
Preview:..................................................................................................................................................Adobe.d.............@............................................................................................!1A.."Qa.2q#...B.3....$Rr..b.%C&..4Scs56.D.........................!1.A."Q.2a.............?..2.%P.._.......SR.13.....Z...P...+.=n)....54...{...^o...].S.[.7....W&..[w....w_eem^c8..)...\?.S..2...rI..?.U+|..?.Y......eMAw.W..*-^`..Q..+....U.6J..}....qN[.Y.-M_Pr.+.......9^....8j..+.?.......h.N.....e....u.W.F.y....W>..}<...8}.=..?...\.3.P#y..J..Evy.`W......3......zX..1H..A._......U....E5X.{....VZ....m8jd.`.^I#.Eq._.....i...\.r>...F...{t......r.........>..*.......^......>Fi[YRe?.w..#..u.-\..UP......Z.#..%..].........w..".2....Z.....E\..$..*"x2J.....j.."........x..z.S.F...S^=.s.....G......d.+D..J.......BG..~.t.UE..}.u.?.\.=tyz..u..`i....+...z..N-..vI.....X......'."j|.O#....[.Q\....?.w?....i...*f.....r...g
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:GIF image data, version 89a, 1 x 1
Category:dropped
Size (bytes):43
Entropy (8bit):3.0950611313667666
Encrypted:false
SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
Malicious:false
Reputation:low
Preview:GIF89a.............!.......,...........L..;
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
Category:dropped
Size (bytes):270033
Entropy (8bit):7.969998679684708
Encrypted:false
SSDEEP:6144:MfTIZr34oxtCSjNJMEqjx8l3UOmwfhoZa49MX+VDe:qSvxtCSjNSqNUx6FQje
MD5:9E23DD2417B06730403F18EB29F5E3C4
SHA1:5ADFDC2C18651A4D0F52462AE092547D4F04B029
SHA-256:A958AA618F2BB4C19B0E594BB1B1C3766DC91DF188AF20D1E87208D4F8DB68D0
SHA-512:2FFF3116CA2B02238E6703DF9BE2E5DBAF8820B0F69E40F51A37F7EF22367994B669DC0F5BE3ACFB41BB1AA1C6079411D4E557637FA0F4BFA3EF04FFD78B1E84
Malicious:false
Reputation:low
Preview:........................................................%$$$%))))))))))..................................................##"##)))))))))).....x....Adobe.d...........8...."......................................................................................!1A."Q.2a.#qB..3R...4.$b..5Cr%..6sDS.......................!.1A.."Q2aq...#B.3R.............?........@./..z$~....W....N.s*.b..v..<.jW34p.uY.%w......r..e.F..../]6....Y.]N..Q._{.<.3..x......{*...mN........w...~.b.tg.Q..n)..*.&W)...:.+I(,.x.M$W:a...i%....m.8.O..H...f...Z..T...H.I..E..2.......%A....P....DA.kY.....\(.s....n#X.W..5S."..J..j.)h.9d..:~A$..%..m,9"..../.*..Y.O.J.Z.q.4......I.1T..&......S...`...MhJ......@.....wC3I.gt~...S.^...&.ul...i.y._O.q\..+.G.<.O....B..1....P.vXD.6d.RNS.?.e......>.U.!....l..o.{.&..)NY>{..m.^o.U6..;..H`.9.f..T.s.sP...[!,...h..!..95D.$..A R......x.}....+...L..L.o.F..H.W,..!..4.G....G...W...N..t.7z..Ez.R[k.3.....t.7..C0^?...6S;z1.sS.....g7!..3..y.hR.JFGu..$[.x.+kn.....R...k
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 39 x 39, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):1174
Entropy (8bit):7.722074801262854
Encrypted:false
SSDEEP:12:6v/7BtZddYeSqwZPlvwb5qCssPvjNclG/Ea/j/6kYKsXoQMYvNAScXEP6c+mpMsN:2tXwZVSLvgGj+fNLugu+GjHCE0ZCQV1V
MD5:798B58EFF75A7D3BA010FA4C5707D5FF
SHA1:AE21FA446FDCCAFC20A7E29B7B8528DA7D0A46F0
SHA-256:605E726E5A34A47D0DB4482B0E1A24E361C7F0E0D710464E88507A8483C023D6
SHA-512:B64E6197315660A142D97F6B41EB9DA16130BB7B27E4E6ADCAADD93E50D7424604EEA07122C7BC50B2A1640CE7ABE334EBAB1AB8DEDAF809FE09778B2C82853A
Malicious:false
Reputation:low
Preview:.PNG........IHDR...'...'.......Q5....sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<.....IDATX..Kl.E...s)x/`...+.F.H... 1>11.W>..L4F...Kc....QV*ML..R..J.b4,.EcP.-..A......W.......On..3s...3g&......O....z..?.[.M!...X.......W........u.:.........T.......'..B...fr.#X.....-...R.#........,...i.k....>.uMj.V...Gr}z..I.~V!z.Q.*tx).......'..._.}]}(.......s+...T......zC.{...!.?..&?.t.P...j#.E.....m.po....\.U....O.c.<..i..M.U.A.'.,l..f.....v..L.00..Ks..L.;&A*.R5...;...T.......PmghK.n.6._..6...kR....bD.U.8..o....N.]9.....t-.*.!.X...._.H.^......)........!;...<uz..h.C.R}P...y3r..).j.M..f.L%...EU.........joE..EN...T.!.];sm;..*.[@.x%..).....#.S%rC%.l.nu...1....3............O.....p..2r'...f.....$..!...+..I..x.8......v.]u.....!.g.=.5I.]........f...%Y....:..,..W'9{Q(.W...h.."l.....^dXF..V:cq3....T..+..B.. ....$.....&B..D.!sTg....c.p.p,.0.....w.....9....#......s...0UO....)g7`|.P......I..:+.}W.a..........B.Dx;.B...z....4<.;.|.<.lN}.UW.O
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:Unicode text, UTF-8 text, with very long lines (12818), with no line terminators
Category:dropped
Size (bytes):14008
Entropy (8bit):5.905485883033852
Encrypted:false
SSDEEP:384:dVe/NRRc7To1595M640TluGcpxd5GJ8vVmltiHWeZpZnZVEEeoHu6bsSQN/gOSOJ:2w7YzMPhzTZWjaqbh
MD5:CA059061B2FDFC3FC8C82A398ADE685E
SHA1:36DCE66BC9D7D95C533CDBCCDDB3D79F559C2AF5
SHA-256:9C68BCB2D360BE002B2BF1F171503B34325FE19F675CD17AF3761B1E2550E138
SHA-512:6855832F740BFC4D9F65D5A2099E63E68BE5940567D20E97BF216FD8A202D98BC52F7ED82366CA6827569C8B9F9D9200FC99B03E689AE514E0ABEE9128CC4E21
Malicious:false
Reputation:low
Preview:PAGEtNFrveft3Mt0wLWcmhcl211130({"data":{"total":200,"list":[{"id":"VIDEVbqHCwQo9sqh747NK5k6240513","title":"...............","subtitle":"","focus_date":"2024-05-14","url":"https://global.cctv.com/2024/05/13/VIDEVbqHCwQo9sqh747NK5k6240513.shtml","image":"https://p5.img.cctvpic.com/photoworkspace/2024/05/14/2024051417250945966.jpg","image2":"https://p4.img.cctvpic.com/fmspic/2024/05/13/241a5860dad94059827dd818a1720f09-1.jpg","image3":"https://p3.img.cctvpic.com/fmspic/2024/05/13/241a5860dad94059827dd818a1720f09-300.jpg","brief":"","ext_field":"","keywords":".. .. .. ... ....","type":"vide","old_id":"","s_page_id":"PAGEBaWhj2ZEWMJOi90M4Jmc211130","s_page_name":"....","duration":"01:54"},{"id":"VIDEEn3nIFpB9u9HNPMrHnFP240506","title":"........","subtitle":"","focus_date":"2024-05-06","url":"https://global.cctv.com/2024/05/06/VIDEEn3nIFpB9u9HNPMrHnFP240506.shtml","image":"https://p2.img.cctvpic.com/photoworkspac
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x450, components 3
Category:downloaded
Size (bytes):120195
Entropy (8bit):7.976952466358319
Encrypted:false
SSDEEP:3072:x2dAufJ+/334GxnGgV1y4ZU3m7CctfBdZ5:xTcJ+f35GgV1ZZUWeMZ5
MD5:B1F0D4AE682B419E4299243F287FEBEF
SHA1:628B45408A0128E552BD454C6785FE0FF15473A8
SHA-256:EF5CF06788309BB8522C01789B53C339E38D4AB104DDC4354539FA82125DCF8B
SHA-512:399939B9DE935A353A8FA55A4F3DDCCC93B2FA9FA0F598C1647D9FD79E337CA25AC1349A27DF931008A66705EC719B3F6BA95FA642002017F57FC3D3A1F2DBD5
Malicious:false
Reputation:low
URL:https://p1.img.cctvpic.com/photoworkspace/2024/01/12/2024011215160994083.jpg
Preview:......Exif..II*.................Ducky.......I.....uhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b36d1063-a9aa-4557-a2ce-35d3d6b5ee52" xmpMM:DocumentID="xmp.did:9EEF6943B11011EE8DF9F782B9F1E2E6" xmpMM:InstanceID="xmp.iid:9EEF6942B11011EE8DF9F782B9F1E2E6" xmp:CreatorTool="Adobe Photoshop CC 2019 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b52282b4-d793-4353-bc89-56245955888c" stRef:documentID="e3c75493-9565-9cbe-88ef-15cc0000004b"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.......................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
Category:dropped
Size (bytes):257708
Entropy (8bit):7.98383817889083
Encrypted:false
SSDEEP:6144:/qhlgAfn+TLKaTAOcOzIeOi7VuVQEsMNmVzopxKe41FHfREPoY:/yJWAOHzImVQaGxv4u
MD5:B4EE0DEDAC5D44F600D8BA2CD90AF912
SHA1:0CC4830C8DAFD1891381552150A00C97393A14F7
SHA-256:F4AB0A2B6BE16AB98DFDC5B97E11AD471442D64854E9021C0B0429981B681D81
SHA-512:CF5AF5FCA903CB26145A238AECB7A43B1829B5E8285937727322B92A1719C9553AF1E2C65D845DB03B36C89DE95C9214BD8E2A1C22AAFD7DA4E59A3EAA48DEAC
Malicious:false
Reputation:low
Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d9560547-3429-734b-bd7c-f926206be432" xmpMM:DocumentID="xmp.did:F15FE975620D11ECBEFAC4353E955575" xmpMM:InstanceID="xmp.iid:F15FE974620D11ECBEFAC4353E955575" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:205007db-380f-154f-95b9-b1f25b184889" stRef:documentID="xmp.did:d9560547-3429-734b-bd7c-f926206be432"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 78 x 20, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):834
Entropy (8bit):7.434548849030503
Encrypted:false
SSDEEP:24:vR54cx2uwLGuLQHhueUUSobHth4onmY3bHYBP7C:vR54c8PcceUUSUb4wmYL44
MD5:759D1FA37D369F21BE4889D751DAC56D
SHA1:762902F41075C557129A3833F6BB3C6E4434BF77
SHA-256:4043DAE15ADA0DFA254690C0D88FCA5948A103843F41C4D8440B12E9318D1C6E
SHA-512:3A9F534F33B59C4E67286A63A477F005E7D2AB178498AE32DE033EA706A09BA9F90C062CC2D57DCAB031562DA665C605FA3092FBC6E09AEF56802908E7852313
Malicious:false
Reputation:low
Preview:.PNG........IHDR...N.........#.......sRGB........DeXIfMM.*.......i.......................................N...................-....IDATX..AHTA..{.R.R.L..*.. yQ*.k....K*...JpO. u)$.u.D..,t).nR$tJ0.."^..!"..........,..~.;.{.73.o.F..Z.X..CG.eiS7YP>.Y..v.O.v.^.g..[.E_.A..q...2^..Xb..0j....~.ySN.......3..4./L1@ .......*sn...m&C..<4.r.@..0...p.A..M.Y[.F.1.4.#..,..r.@..l..<.3..`....'...[.~r.....3..#...S...y.......A8..E.q.|VAm..\n.}.i.0c#. ,B......>}.p...&I..........r..#~/. .5c". ..bB....5.m...H.`sG...`1c.WA...9F.3$iGn4.=..9.C..:.....V...|.5]..D.Wi^b..Di..5.1...SH......:...+.O./.....V.1.Jh:.0......S(.D....xA(..G.5}.X:V..q....%..'.....T.....Z@.s.).Q .Y.....[.*8+.O.P.\..........&I.....QA.kC..=NT. ......x..=!. .Ty.UO... ,B.9..Q(.b... .....RU.7....._-|.i8Z..b/L.P.E...m...O....{uz..XJ.....b...(.q.....IEND.B`.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:Unicode text, UTF-8 text, with very long lines (32077), with escape sequences
Category:downloaded
Size (bytes):1373369
Entropy (8bit):5.511222281258457
Encrypted:false
SSDEEP:6144:3xKCMVxgdSBUjbDpRESssWJejyPOWh+BgNXva3eyVQU/chg06TEPPQyAP58besQz:hKCglgRESs8sX8chWEhVQkvZPeh
MD5:46515EB358BFCB137AE93ECF3EF0D185
SHA1:C0BE44D2E112ECB6F84DA122B967435395033746
SHA-256:9B168BFBDCD1CB553A67166C6DAF7BD3783E507D2FF138E8FC6521A46A408D27
SHA-512:B14C6F9BC32595C8CA463B5A83DABFAC71E4079230C51868D5DF700605F7C840B00C565101D83F54D7166122A9A92CB99CE675079E5D624A70C717BBC28CFD32
Malicious:false
Reputation:low
URL:https://r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/babel.min.js
Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.Babel=t():e.Babel=t()}(this,function(){return function(e){function t(i){if(r[i])return r[i].exports;var n=r[i]={exports:{},id:i,loaded:!1};return e[i].call(n.exports,n,n.exports,t),n.loaded=!0,n.exports}var r={};return t.m=e,t.c=r,t.p="",t(0)}(function(e){for(var t in e)if(Object.prototype.hasOwnProperty.call(e,t))switch(typeof e[t]){case"function":break;case"object":e[t]=function(t){var r=t.slice(1),i=e[t[0]];return function(e,t,n){i.apply(this,[e,t,n].concat(r))}}(e[t]);break;default:e[t]=e[e[t]]}return e}([function(e,t,r){"use strict";function i(e){if(e&&e.__esModule)return e;var t={};if(null!=e)for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r]);return t.default=e,t}function n(e,t){return g(t)&&"string"==typeof t[0]?e.hasOwnProperty(t[0])?[e[t[0]]].concat(t.slice(1)):void 0:"string"==typeof t?e[t]:t
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x450, components 3
Category:dropped
Size (bytes):54518
Entropy (8bit):7.963700337275309
Encrypted:false
SSDEEP:1536:Nv7w9iEGVT27UvwJAt1278euYaXoZ0ThkYVKC:a9ecoIJAmTu/X1kq
MD5:A7886BC2B98C2A2C681D6E7E36F2C48D
SHA1:2425D1F24AF910607A2AD457BEEE6C7BC2104C67
SHA-256:57D1C993A98E43462C760C262A67C176A7FC3AB45ECF4859377C7050F996613D
SHA-512:6E9CF08E8F2DBF624A65B1B517F3AA07935856AA5CA78ACD5499953F59B74E745F8BC1BE8FD40BF6C36EE29D62CA245B34A97E32E6032D5829FB07036AE6CBE4
Malicious:false
Reputation:low
Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..2..t....qJ#../..!...5...M.J.T...gC..B.nI.-....E......o `Gz....Vl.k..qS!.X.R5..?.i_.j`TG.q..n\M8-.j..S.I~.&pc.4..wB.=..#I.E.....q.d.r..C.....nK.K.X.a...j..q;L........v...Z........BG..I.C.a....V?.3g.Z,.[.m..@N.n.i3...%...~c.I".........sw.!=.g.r..RG.Ea...u5...9..qg.;...P\..7./.4.-.4.Q.....VZ9.VH...b....Z..]O.7.. ha.r..Z..uk.gP.bU...g.*...e..Yb.d.h..;Xm
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 37 x 31, 8-bit gray+alpha, non-interlaced
Category:downloaded
Size (bytes):1296
Entropy (8bit):7.6763576141498095
Encrypted:false
SSDEEP:24:JaeEo2bXXrZredFwl2nKoDfGXerdFo/ntYvnNzIBjEz7TLL0sAF3E:JaBPHrZredFwQnKIZnVzIBgPT0sAF3E
MD5:02CE706A773C3DABCA9FD16FFBF145CF
SHA1:F7B4B38395816329DC3A7DE915E08801959D23FD
SHA-256:EE71BFB23F66574E942A0D1162E6CF225FEA153A593DACC8D42F2938EF3F4AE0
SHA-512:BED3BA8DBEDA7139D925AE27F2977A03E753CF69AB958B2D34841382534B8BCEBAEF44187F9AABDB331DD7121DCC371120100D28EE6CC0B583A5FDBE21CE9C64
Malicious:false
Reputation:low
URL:https://p5.img.cctvpic.com/photoAlbum/page/performance/img/2021/12/17/1639725024967_844.png
Preview:.PNG........IHDR...%..........v.C....sRGB........DeXIfMM.*.......i.......................................%................{Y.(...zIDAT.....L....................r..1S..iS..ktX..ev.5...,...Y.2-...\F.&......G.x...../B...>...(n.'].'..x.>t..G...H.[..!.r.g..tv..n..ed2.L..E.}..[.....<V .)..4....._e.S....J.}.2.c5..C,....eo.SLh.c2H f..i....n...6{.\..........\..t..7N.n..].......$.J...K..c..E$J.g.g..m...=.............~3DJY..3...V-...\?zC%O......-..... .m..`NK..l0fY4>.v.X.Xo...\..6..`v..%.B......7Nq._.[Mq.Q.n.9...>. .}.r5...u(.b.w...!.8q.'..Un6.R..`OW.U....y.Rw9y..,XBi...9.R_.Z.t.#\i.6.=.)...jw....E.`.Z.......h..&.......V.Q7z..F]....``..':...j.)..].}'.b.2.8_..v.e..b.uv.......2..]...Z....Z...56.s(..Y.xF...0l.vza./.nx.7..\...#.u...o...Y.mvh.K.....N..H)...">..=.D..s.OY..Tx7..|k...].R.m..:{.^....UDG[j..U6.....&.H...?.).i.v..";.O...9.c..Vc.....^z.|b.....k[...h...%/.("...n....s|.w._..\>d#3.K.>d.Z.Y.`...E.Ypb...M... r.\z.T.iC.$.J.#....g).b.../]w.Y....#............J
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:downloaded
Size (bytes):157988
Entropy (8bit):7.948799291794335
Encrypted:false
SSDEEP:3072:p8N/+suT+hrHgLu+51heZoM9VVBnaL0mYskTwnJZmFpXt8:pC/9Hhrg9beZtv8MumFz8
MD5:7282ABBAE15BDF57FA48D8EB19F294BB
SHA1:16E1F604CBC2CB11A10DF04BDE2240D6EC31D648
SHA-256:21975914618638C2DBD5AD31A8E9E4E8E8978012F3B5C4993B6AF58264FA4D4D
SHA-512:0238F347FD066F614F76A75B661C444C13A5C3385E4E419127B1E81047EDDC4D873AE4A210B0783C8C64ACFF601DEAA0B998D28CF69BC884C374AC51EE092922
Malicious:false
Reputation:low
URL:https://p3.img.cctvpic.com/photoworkspace/2024/02/01/2024020116350997084.jpg
Preview:......JFIF............................................................!.............................................................................................."........................................_........................."2.!BR..#1AQbr.3aq......CS....$T......4cst.....56...%DU....u.&dE.e..................................A........................!..1AQ..aq.."2R.....#3r..4Bb.S..$s5.%..............?......G.."swG...........+..1my..".....4.Hvb..n...)u.iXv.2...Qr..-#NE..c.CQ..hDT.Y.=..."......}..+.....1....C.N..D.q:$..d....P.h.,..M.g...(.Q.m\..x...e.....R.8e.P...J...a.......!....s...`..@.&...(i..!...(....A..JP....JP..l..R.d..m.....Xl..R.9B...d.N..... .)@..9B....B..)@...P`...9A..@HiA.P...SK........!.e.`N.j..I.l.#.......uSj.".XZYp.L.v... .&..0...;....E..+J...`$...]....,M ..ev.G.......$....~pwmm....M.....$...>-]qt....Um........n.(."8.......a..x.&.o..G...y.0...'..e....=V.W..oH...t..q9...}....wDF9]...6.uC-.S..b)KU...+j.....C..(t.......(.;..(t..(P......(P.S....6..
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, baseline, precision 8, 460x560, components 3
Category:downloaded
Size (bytes):246524
Entropy (8bit):7.964963813809415
Encrypted:false
SSDEEP:6144:Rf0N+3DN4u4JQC+H4oG1Hnr/ULamVvbonddUew6p2cTKfa24:S43DN4J2CXNnr/UhIddTRpRKCN
MD5:95A05E878BA83455A6D956CE76B06BE0
SHA1:3B2EE011ACEAB7E6E1EFFDF9E8971FFA54349A1B
SHA-256:63F487FEB73D19964EF9C5542C4288050252F6426DBEF4BF51AB8F96EDC66400
SHA-512:F7874D7A571E563BBB549070DA12BC76A658DC68659CD39DEC8F07E32963FE957F200395FA75EBF1792161082AD517420620A4B992895142C389254B51C357C4
Malicious:false
Reputation:low
URL:https://p1.img.cctvpic.com/photoAlbum/vms/standard/img/2023/8/10/VSETXVMkMCfcM6Fq0pbhsDhl230810.jpg
Preview:.............................................................................................................................................:....Adobe.d...........0.........................................................................................%.........!..."1..AQ.#2aBq...$...3R.....%4Cb..&Sr.(568FTX......7DUcftv.....................................!1..AQ"aq..2..#B....R....3b...$Cr...4STUcs....%....&Dt.5EFVeu.............?..(Rp....Fp.........#qmo....=.....QN$!cp....I.g....A+.n...TJt.O .xVG.8........4:......}.../..N.d.Z/... .3.G..#.....K..{k.....}<`.~...f...r.Ly.I.......{~...PP.;.<;FF.q.....W'.9.....V....m.[8..r%U..nq.....H.$m.....U'2..ln?].H.~Ai..Go........I..+....QFb.....)...1.....I...3.o.F../xPB..6.w.[.bxO..O..t......m......H......KI.<.O.Y.....nO..A.PM.#......?..y...YDP..3.........k......9?...'.9. .X.v...g...?.:0.t..o......./..A....w........N~...y.........F......h.....]9.....[.^.(.s..^.(..G.....x.DWB.v.]...(.JKcqW.........2.Q.....6..V.....~.~.>
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x450, components 3
Category:dropped
Size (bytes):30667
Entropy (8bit):7.935829383281798
Encrypted:false
SSDEEP:768:N1QOWxue5t+/z/FlohYJcjbwlqETJQU4nBww/skRS4MS7:N1Yuot+rd/JcjcI3wwa4
MD5:2619DB9F7826FD580528760DA026EC7E
SHA1:12E4D211171866D217ECA65B51DBB17464E5146A
SHA-256:7229A0B73887B695A9F203781DF71520EFB5C39AB0944A4CC6789F3C6F831067
SHA-512:D5247F2469FC384E1E9E8211ED30B312C8F32BDFEF17C8585EECB41085BCF22FC9A5931FE23BD61064B7F98FFB9834129FE751DE5A91ACFDD4748C40609096C0
Malicious:false
Reputation:low
Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..QO~...]..B.g._>..WO.SJc$.L'n......n23.)........:..a.q...d..Jzc..4..*.y.).K..(,8.f.:...?63..S!..U2...'.Uia-'...d.R.SM.Cry5I..7. ......q9.h......=..s.b.E....H.Bv.R.\b.q.N.....qS .*....V..p7.|ScC.R.YH.`b...> .`.YH..`.O.G.,...^.>w...)X........U./y?Zk@w.z.r..PG.....E..v.X(W.H......)..!...l..'PN.qP.|.....{...j..B. .:..g..pG8?.h...`.....g.M....U...y...y.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, baseline, precision 8, 800x450, components 3
Category:dropped
Size (bytes):119267
Entropy (8bit):7.97331718575345
Encrypted:false
SSDEEP:3072:06uGGIZkwEOupJEcT+xF00PqLJQhXYd0sSL48VtR:VuGGIZkZVT+xF0tJmYd0X48VP
MD5:36E7FB91CF5DFC29F9C2ED09EA78344A
SHA1:AE052D228BE538228A8AD889B4358A5D384A8C9F
SHA-256:39E28FD9123C2FA84B2A93D6B3799FAB07E5E09B76077E1392B9A29E0FC1299A
SHA-512:42B4681DE852D9937B4D05252D356935D72666A7F43DF183ED64C7393B9EF2B45EB0C690EF51D922E27C1A3861A4A979EFF59F9A732C795854A7A56ADA346938
Malicious:false
Reputation:low
Preview:.............................................................................................................................................d....Adobe.d............. ...........................................................................................!.1."AQ.aq#2....B...$3Rb...4Cr...%S..Dc.5s.T...&7..........................!1A..."2Qaq......B...#..3Rb..............?..m......4Xw..!.`........Q..'.....H?*AA...`.9..3A......I.C..H.?*..m..4.`o......s.y.......@...&*.~t. ..4.....E...........zv .9.c..AR.;v... ...+..I=...)X.....1H......q...G...|..'a.W0.<............Ue.pN.... I....=&....O.J.R.I......S.......@..HB...}...Jx...G......'... u..... @...<R...qM1....E..9.....?..Hl..M..o?Z..A.X........@S.... ..J........<T..2..)....@...._.>.$.K^9.f.DXD..9......o..Pc....j.Q....@..3.Ha....h..o..../#.L..V.......i..Gs.HA.(...@.'...Y....0...<.(*..S........4!..................'>..Gwzw..H....S$. .~t...8........G....d..O.i.d...........4.h2.1..E.Hc!....09.E.B=...."qp.9....4.BI{z...
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x450, components 3
Category:dropped
Size (bytes):122930
Entropy (8bit):7.979422756990825
Encrypted:false
SSDEEP:3072:qS4JLFa7bByZNKZYdRvBcbIEcn0oYkwSMKMVbQWYlr:qb43mIU5VHXYsMKC8lr
MD5:7BD6469041765C1CB9A66FC387613BAF
SHA1:F326702B1932EE76770A3C5E5C64BF2F56120BD1
SHA-256:9A17EC3DE95312FAE5BA62803DF30E5A75EB7B0F0509426495CE898238D3FE08
SHA-512:52E0B682C15A99A52F3640BC4255765133169F689C5152F203A102EA4C615200556ED2654465BE44F31F9EA2BE7F377A06EF0F38427D3A771654F855215114F4
Malicious:false
Reputation:low
Preview:......Exif..II*.................Ducky.......-.....uhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:c98fed1d-478d-4573-81fd-efe9d4efb522" xmpMM:DocumentID="xmp.did:03BC9F3711B511EFB54CBF3398E58992" xmpMM:InstanceID="xmp.iid:03BC9F3611B511EFB54CBF3398E58992" xmp:CreatorTool="Adobe Photoshop CC 2019 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:aa74e66f-86ea-4807-8666-4c79196bcb90" stRef:documentID="c19df1bf-bc35-5636-6d66-156b0000004d"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.......................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:dropped
Size (bytes):154622
Entropy (8bit):7.973523909600318
Encrypted:false
SSDEEP:3072:EtJNNJy4tNZWPSDllFqHceSw6lQzkaatjkKUeupGN7TbkkfZGiUfScnU7:MJ7tfu2FUbVuykaAAbWf/UfVnc
MD5:51F91B8EFB66AD539D54CFD547E4D100
SHA1:0F333D65B72E9FA15E3B262DD42A14FC36FCDEC2
SHA-256:AF47ECFB65BF323C3EC09DA7DCA2C9AD7929F5036C8B91754DE7D061F297A323
SHA-512:CE4C0883072BE0FB0937ECCC474B7E9AAD803643582BA51FF0E156A847BE82F0E5F9A7529B6BBC02626E0A590EFDCFC4DB1F51874B3A4BF7ECDF02D5F127A360
Malicious:false
Reputation:low
Preview:......JFIF...........................................................................................................................................................".........................................f.........................!.."1AQaq..#2B...R...3b....$rCSs....%45TUct.......D....Eu......Ve....d.....................................E........................!1.."AQa.2q...#....3B..R..r..$45bs%CESTc...............?..........M.(.{...Wi..C...#.O...e.b!.]b.....\..{...9%......o.c.~z.[....K..8...r....B.8.D.{K..u`.ZF...s.^...6...H..L}....Y.,.6...7..RY..5..2N...G.R.D.DDOr}]......x....Y..S.Y..W7]..$...~eY..l.e.).zL.Wl...2...6VTQ.%.Q.Lsh,.w..^.!....1.Fv....rfZ.-$.?.....>)....H.......,Ol%.0.Y..[.Y.H........?..9.......:.L...{.'~.F(.8.......`....c=.".\..*.......8.T.#..I%.5Pq$.}.7df..D.b..1..".g.H....wO..EeBa..I#.3rS.......dy%.z.Cgt..Ve...:R.:....W....`f..g..K..Q...:=.... .~f..N#..+..........Eb...7..nv...8.5Y0.T....W..Q..(.9!6.^..z.......~.4...R}.M%8..%.$.p..D
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):1271
Entropy (8bit):7.734237576671094
Encrypted:false
SSDEEP:24:1J5Me7Jx8slqk57REkuQDsFOKDsCMBYY5lVA9CBaeuq531Bk84U:1HpJKgqkPEkJD/CwYuM9Lu5cU
MD5:487335376C2FD08D3F1C5D3DF72154C9
SHA1:2E13917DD9BE63A95C5BEBFBA3F35EC73AC076BE
SHA-256:08CBDEB43A04DBDF790AB1EC05D4832B4CDCE2228016D3A54A93CF1FCFF837B8
SHA-512:2BDC49F4948E9797FE571627674939E3D17DCA025851B6CB6ABEF167DF4CE1788B8A85BF60CD3CB301FC668668AE57C8BD074A91A6B5332AE46B1C83201273A5
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/yj.png
Preview:.PNG........IHDR................U....gAMA......a....8eXIfMM.*.......i..............................................v....jIDATH..T]L\U..9w...T.......]k.T.S.[Y~....6.VS...}...............16....(.KS....$....K..b......{.8w..]..W.Nr3.o.3?w.6..-.......m.......... ...x)......m.|..9..H@/"........,.L....c.......E....{k....a.......H'...M..x.....w....G....3L.B......x...J.Udw...:4......Q...MLt_..ee.-.....>..w%....@.r.[....._..W'#..-.)3.<U..H..P.dPkl..w...}.-@..u..wY..<..........%..kZ.t.Rl..g..2Y..v......6]....f-#.?X......R..7.0*U.B4s...AO..CQ.>..t.&X8..gQ....S..E.)..D;.C.P4g....u.h..jOr5....h.{..T.. M.1..X....-.&..0..*4.c#}..._.+t.........DP...q.....t...... a.8..&..".J....1.....h.@.N+.[b1........q..tG.^(q....Sb.Yrh.#.~......87.=...ys..V5A..DYd9.Bne.. ..q.tH.%....5......r....j.J@4.8.....^.@..........`n....:`.-a$.1.S..P.A.+..E.?..Ojn..X..l...hxXh....y.|.K.]3..#....H.>:.:......w$.w;c^&E.&.z...L#wy.^a.:.8..Jk..w]O.....}._%.r......Q..u5.s6..bO.]d}........=..e2...}...
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):677130
Entropy (8bit):7.9954128314533515
Encrypted:true
SSDEEP:12288:Xwi2yxFYdxD8H8wzbCy1QPa/VM36Ji3xujQk2lMm9JnlOQ9i8sMZFiMUhecDEVx/:Xwifu8H8wz+y13/VM3KEx+2u4JnlO98V
MD5:48ABAD0AAF791D0C2BF984BA97220FEC
SHA1:DAD479841B7A150A936F42EDF46FC6AB6E6E9F1D
SHA-256:DB18DF645BCA6EED19FD1AE6A6037407851E391D198DEFBCB28189E6359053C7
SHA-512:4C5A68FD07952CB6B2BFA831A9EDCE67B40A7EC1B25A0722817DFDFE568BB5DB85B353AE08BF6EA41B79E09132E2399A5688C63C713A177020EF39308620986E
Malicious:false
Reputation:low
URL:https://p4.img.cctvpic.com/photoAlbum/page/performance/img/2024/5/4/1714780289427_288.png
Preview:.PNG........IHDR..............}.V....pHYs.................IDATx...w.\gu...y.].U.l.\."....6.b.zh&.J .BI.%$..IH..GHB.)....z/q.......mv.-...q..l..%.7/#iv....;.9.......1.../( ....B;j....$^~..y...0.m.N:x. ED...G.d.1..c.1.........c. ....(.H.z......x....).......'.E..\....3..c.1.}.....c...bw"B3n...\u..8.5..h-.N..i.E..1..c.1...1.}...f...]..7..r._y:.....*.X...c.1..c.(...c..'..w...K....}...c.;.l...K.-.h.1..c.1.....1..|.Gn>...g.;.KO.U.<..W.E ........".U..3..c.1.....W.fM.q,\.=.......n.....cv....!<..C3i..?s.S..^..%L.fH..?lz.>,.g.1..c.1.K...h....C.EHU.._m..QB...`.@c.1.I.px..zO..`..:^}..\~...(.:...)A.X.1..c.1.<q.P.C}...K.".B .UE$....U..i.m.I.z..g.@c.1.GT.."..6...W..o^.6V.,e6j.$1..@!.02..c.1......-"V.a.aC.a.Pp.j.*.g...?...V.M..i...#".}..jXa..8K.....v.i...v.m.h....d".....").g..d...\....\.). d.=..dC>.a..d}'......c.1fo.dA..e..J...P.A..S..$x.. ....c..GwZw......P.4....n..........1{/.%h h..ODPU.JUV..`..8g.&N]z.2..+...,]R.l...X%... .J/.......1.H..g...N....
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:dropped
Size (bytes):178179
Entropy (8bit):7.979502190668114
Encrypted:false
SSDEEP:3072:jE050e+ZUipAwo0JJFNqO+PC/CMTAPyRBEgWvq191+icIPdWCKk69+xqx4u:A0HOUipA/iFqO++nEPqEbw1+V48CJa
MD5:91721980C802EDAF2C808BB4B1A1AB00
SHA1:8C8A3F140F1AD12068EE4A7A05D342C28EB9CCFC
SHA-256:E6E5005F91BA3BBF36D26CC195F6EBC31F472293C0B92951B8B80C4186B4E58C
SHA-512:7C87D6196AC835C44146AAAC128DBA806213EDB0D62FCC598D25D85BDD257B5EC38A1534FAE01F9D31D2D0B5CD6340B56D0FBC4C75ED4D08D5C01383C4A0E750
Malicious:false
Reputation:low
Preview:......JFIF...........................................................................................................................................................".........................................g........................."..!2..1BRr#AQb..3aq....$s....4CS..%Tct......5DUd.......Euv.......&....e..6.................................=.......................!1..."A2Q...Raq...#3Bb.......4S$r..C............?..-...r...J.\.ZF..... ....P.C.P..B...B....;u...*.....P.C.P..P.X5..Z_._J.jmN0..2W.#.f......W..|..g..G.E..f.....J......K./)Q....l..FB4......t....HpRB..$...-.,+J.RAJ.Wpq.E....]#.O.~.?z..\....z..T...B.......P.B..s!.............W*+.T.....ZT../>K....*,.ZTS..TCJU....."N.7v.8X{.....R.4ekK.;S#..o.]\=....H.I.5....DsP...NZ.#.4....[.UYY/y0...:H...R.@m...p.i..5;1..4j...B.....R.Sr.P...26.......3...@|4.*..N.-...(.A.pn....e..r....U..1*.K6.sRE..PlHHiv..G....{.M9...]X...iW...G.5..z..........E}.*AjRTzb.$5.[X*..h%*MR....DCf.....L.kUK.g..CAP..Qn....gMDIgU..tjI..0:F.i..
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
Category:downloaded
Size (bytes):195152
Entropy (8bit):7.984995168468309
Encrypted:false
SSDEEP:3072:yAWc/THPDa0/7xGZ/JmmpyAALBnF2Dv6euqX5ZHzmEgPHjK0I/gx59ZKwp:yAWgHee7xa/JmmynYDP/H6ECDlIwXZKy
MD5:9ECDE5F9B2C98F35A0183256907406C3
SHA1:94149B2D68729E2B09201EC0FD9AAB136803DC82
SHA-256:189A0DD3422CFD62D3EFCA4BCC9E11F3E1E773C358F37BD6D8C6FC372CB41EDA
SHA-512:53CF9C40E966549AFDDFE11AB79FD9FD341E7FF3EDDEE1371ED30B3931FAE12C97736DCBB92AC212BC46B9E040EA8CDC25B1196757391B5632EE75F3BDAC1EC3
Malicious:false
Reputation:low
URL:https://p5.img.cctvpic.com/photoAlbum/vms/standard/img/2022/10/26/CHANaUWeNCozsBANgUcIswRP221026.jpg
Preview:......Exif..II*.................Ducky.......d.....|http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:058b8bf2-5782-e148-b801-54c7ba4f2336" xmpMM:DocumentID="xmp.did:064CEF6338D211ED8AE4888B042F6630" xmpMM:InstanceID="xmp.iid:064CEF6238D211ED8AE4888B042F6630" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1eec0d18-dd56-9f45-8730-419c7c2ebda1" stRef:documentID="xmp.did:058b8bf2-5782-e148-b801-54c7ba4f2336"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
Category:downloaded
Size (bytes):167598
Entropy (8bit):7.975616211945626
Encrypted:false
SSDEEP:3072:HOLsyCrmkCkUEtEMetAEpf9k62vXOrnzGfvi8KeudhOaAY:uFCjN91Alk6CernzGXssO
MD5:B7C91FB5A65AC85E95269E897729BAF9
SHA1:9F062AF6EADC537370206EE6D0FC957C866D42C1
SHA-256:14E8ADDF94C74F3E0CF6087701100684283B51FC610611FE7F266AC98B4235F4
SHA-512:EB420D98ED12C85E8E771FAE844640F29C5A103EBD53F87B1A4712C5D39FEC7A8032BEACA54DC90C7D2D2ED87BB2D7B5ACF71C6E611FFD07DAB7B9A9F926658D
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoAlbum/vms/standard/img/2022/5/11/CHANDhC1dvAfM4ZtA6PB6SYw220511.jpg
Preview:......Exif..II*.................Ducky.......]...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:9BBA087F952111EC98D9D71EE04E1F00" xmpMM:DocumentID="xmp.did:9BBA0880952111EC98D9D71EE04E1F00"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9BBA087D952111EC98D9D71EE04E1F00" stRef:documentID="xmp.did:9BBA087E952111EC98D9D71EE04E1F00"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with no line terminators
Category:downloaded
Size (bytes):126
Entropy (8bit):4.9736952783656445
Encrypted:false
SSDEEP:3:hiARJAWREaYc+ZVp+T2pyfGmpHWXdXA7XzNtjiVGODA2Yhe:h5ROWiqTGyfGmp2lAaGYZGe
MD5:6B90379B0EC8AB7ABE5ED694B595D937
SHA1:8BAFA6A48FAAE9348407E2F826DF8718B1254051
SHA-256:47C59105A77BE05552D03E5C26D65DE2543886A03C7FFB0F285A568F264D8178
SHA-512:FD3CB0B2C1AE9D2985ABA2706E1DAAB339DD91AABECB56277B1655936D04704612B06112FD30FB26BBD0C86CED50962DAF364840D2DACF65A585387EC744ECCA
Malicious:false
Reputation:low
URL:https://api.cntv.cn/list/getWeiXinSignature?t=jsonp&cb=cb1&appid=newstiket&serviceId=cmsty&url=https%25253A%25252F%25252Fglobal.cctv.com%25252Fchineseart%25252Findex.shtml
Preview:cb1({"data":{"timestamp":"1716501600","nonceStr":"Wm3WZyTPz0wzccnw","signature":"14902b697b961db22f1f9f46dd7e960cbab323e9"}});
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, baseline, precision 8, 460x560, components 3
Category:dropped
Size (bytes):246524
Entropy (8bit):7.964963813809415
Encrypted:false
SSDEEP:6144:Rf0N+3DN4u4JQC+H4oG1Hnr/ULamVvbonddUew6p2cTKfa24:S43DN4J2CXNnr/UhIddTRpRKCN
MD5:95A05E878BA83455A6D956CE76B06BE0
SHA1:3B2EE011ACEAB7E6E1EFFDF9E8971FFA54349A1B
SHA-256:63F487FEB73D19964EF9C5542C4288050252F6426DBEF4BF51AB8F96EDC66400
SHA-512:F7874D7A571E563BBB549070DA12BC76A658DC68659CD39DEC8F07E32963FE957F200395FA75EBF1792161082AD517420620A4B992895142C389254B51C357C4
Malicious:false
Reputation:low
Preview:.............................................................................................................................................:....Adobe.d...........0.........................................................................................%.........!..."1..AQ.#2aBq...$...3R.....%4Cb..&Sr.(568FTX......7DUcftv.....................................!1..AQ"aq..2..#B....R....3b...$Cr...4STUcs....%....&Dt.5EFVeu.............?..(Rp....Fp.........#qmo....=.....QN$!cp....I.g....A+.n...TJt.O .xVG.8........4:......}.../..N.d.Z/... .3.G..#.....K..{k.....}<`.~...f...r.Ly.I.......{~...PP.;.<;FF.q.....W'.9.....V....m.[8..r%U..nq.....H.$m.....U'2..ln?].H.~Ai..Go........I..+....QFb.....)...1.....I...3.o.F../xPB..6.w.[.bxO..O..t......m......H......KI.<.O.Y.....nO..A.PM.#......?..y...YDP..3.........k......9?...'.9. .X.v...g...?.:0.t..o......./..A....w........N~...y.........F......h.....]9.....[.^.(.s..^.(..G.....x.DWB.v.]...(.JKcqW.........2.Q.....6..V.....~.~.>
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, progressive, precision 8, 1257x707, components 3
Category:downloaded
Size (bytes):113806
Entropy (8bit):7.963848774566634
Encrypted:false
SSDEEP:3072:4z1eh793QVpjXH6rjxUUl+tv1SKK2My3WP/0OpW:aeNx2pbUxUUl+rG2MIWPNW
MD5:BD7FDBE7F59562B10D203EDCB911CDAA
SHA1:D67CA3DF5E7CF748219AC7855EFCA30706ADB7BD
SHA-256:8BBAFEF9F722AC39FA14A2E808CA5626D9CB2734335F5149D22DE25B231F603A
SHA-512:FD6F70F7FF60660DF5BEDEB6C223B47F588B7EF27CD870C90B59860D413B9C614D827833628943C87BFE9CEE0A59088A779F566DB2CC64390900C2019C507A68
Malicious:false
Reputation:low
URL:https://p4.img.cctvpic.com/fmspic/2024/05/20/5070fbd6b36048e3b837a26af4e81d51-1.jpg
Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 37 x 31, 8-bit gray+alpha, non-interlaced
Category:downloaded
Size (bytes):1296
Entropy (8bit):7.6763576141498095
Encrypted:false
SSDEEP:24:JaeEo2bXXrZredFwl2nKoDfGXerdFo/ntYvnNzIBjEz7TLL0sAF3E:JaBPHrZredFwQnKIZnVzIBgPT0sAF3E
MD5:02CE706A773C3DABCA9FD16FFBF145CF
SHA1:F7B4B38395816329DC3A7DE915E08801959D23FD
SHA-256:EE71BFB23F66574E942A0D1162E6CF225FEA153A593DACC8D42F2938EF3F4AE0
SHA-512:BED3BA8DBEDA7139D925AE27F2977A03E753CF69AB958B2D34841382534B8BCEBAEF44187F9AABDB331DD7121DCC371120100D28EE6CC0B583A5FDBE21CE9C64
Malicious:false
Reputation:low
URL:https://p4.img.cctvpic.com/photoAlbum/page/performance/img/2022/1/5/1641372311439_556.png
Preview:.PNG........IHDR...%..........v.C....sRGB........DeXIfMM.*.......i.......................................%................{Y.(...zIDAT.....L....................r..1S..iS..ktX..ev.5...,...Y.2-...\F.&......G.x...../B...>...(n.'].'..x.>t..G...H.[..!.r.g..tv..n..ed2.L..E.}..[.....<V .)..4....._e.S....J.}.2.c5..C,....eo.SLh.c2H f..i....n...6{.\..........\..t..7N.n..].......$.J...K..c..E$J.g.g..m...=.............~3DJY..3...V-...\?zC%O......-..... .m..`NK..l0fY4>.v.X.Xo...\..6..`v..%.B......7Nq._.[Mq.Q.n.9...>. .}.r5...u(.b.w...!.8q.'..Un6.R..`OW.U....y.Rw9y..,XBi...9.R_.Z.t.#\i.6.=.)...jw....E.`.Z.......h..&.......V.Q7z..F]....``..':...j.)..].}'.b.2.8_..v.e..b.uv.......2..]...Z....Z...56.s(..Y.xF...0l.vza./.nx.7..\...#.u...o...Y.mvh.K.....N..H)...">..=.D..s.OY..Tx7..|k...].R.m..:{.^....UDG[j..U6.....&.H...?.).i.v..";.O...9.c..Vc.....^z.|b.....k[...h...%/.("...n....s|.w._..\>d#3.K.>d.Z.Y.`...E.Ypb...M... r.\z.T.iC.$.J.#....g).b.../]w.Y....#............J
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows), datetime=2023:04:17 18:30:33], baseline, precision 8, 460x560, components 3
Category:downloaded
Size (bytes):73249
Entropy (8bit):7.876448752057353
Encrypted:false
SSDEEP:1536:ZYUYF1apkKNlN/5tFd6hhCdA1pBbkjklj2XkhrLnWAVtb21:ZjlZH7r4hhGA1ppKShfnpHbQ
MD5:D7D3E6B8A2BB2851D50F080CB7B25A39
SHA1:10A783009093A9CAB277F543BE9A88057C0B3479
SHA-256:0EEA224127DF9215D58449B8AD6289D2961234158E24E28B10A3BFBC8D55F62B
SHA-512:846F1B93048945B07A7506D6552FA7D9B05C09348F24103DB17D5D587C964D7D1A26F88B576B33ED45F63B952D9478FE8E6AFF9E633C8B350FC3BFAFFD5427EF
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoAlbum/vms/standard/img/2023/4/20/CHANTuserrOrFMlYNyVah7pq230420.jpg
Preview:.....tExif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 21.0 (Windows).2023:04:17 18:30:33........................................0..............................."...........*.(.....................2...........:.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..Wy(r..I.2.I.Rx.Z..c.$..``.......`(.o.c..4...4h...e...I.gn.....~g.j....KA..2......6aA..{.....N....Z.U.}.....h.Vr....a. ..v..9u.......,h7.~..F.Ok]..;
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with very long lines (13020), with no line terminators
Category:downloaded
Size (bytes):13020
Entropy (8bit):5.258211155395689
Encrypted:false
SSDEEP:192:Rla+GlQsvIdGzJ3uO0CFWPhvmeviOeRUEsRDNIeD7OUgF7+nKiamN4:C+GlQKbzJ3J0CIAJFRJKGilN4
MD5:775529C69D2D5632895CC05E924780BB
SHA1:9A507F353B17643D827AF88BF9B7EA58EAAA04B1
SHA-256:E55662DC8C011C02FFC492E7140A8651EF0A4DE6B907B69C4BB5E2982961DA28
SHA-512:F8328A2E038DB7F4817FA88CF915F48DFB673962D6C49257F9F20D7CD6278D951BA245568609741D6D898C5532E439BF20D17E18F532B11B96E3E94E902E0C80
Malicious:false
Reputation:low
URL:https://r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/jweixin-1.6.0.js
Preview:!function(e,n){"function"==typeof define&&(define.amd||define.cmd)?define(function(){return n(e)}):n(e,!0)}(this,function(o,e){if(!o.jWeixin){var n,c={config:"preVerifyJSAPI",onMenuShareTimeline:"menu:share:timeline",onMenuShareAppMessage:"menu:share:appmessage",onMenuShareQQ:"menu:share:qq",onMenuShareWeibo:"menu:share:weiboApp",onMenuShareQZone:"menu:share:QZone",previewImage:"imagePreview",getLocation:"geoLocation",openProductSpecificView:"openProductViewWithPid",addCard:"batchAddCard",openCard:"batchViewCard",chooseWXPay:"getBrandWCPayRequest",openEnterpriseRedPacket:"getRecevieBizHongBaoRequest",startSearchBeacons:"startMonitoringBeacons",stopSearchBeacons:"stopMonitoringBeacons",onSearchBeacons:"onBeaconsInRange",consumeAndShareCard:"consumedShareCard",openAddress:"editAddress"},a=function(){var e={};for(var n in c)e[c[n]]=n;return e}(),i=o.document,t=i.title,r=navigator.userAgent.toLowerCase(),s=navigator.platform.toLowerCase(),d=!(!s.match("mac")&&!s.match("win")),u=-1!=r.index
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, progressive, precision 8, 1257x707, components 3
Category:dropped
Size (bytes):197419
Entropy (8bit):7.982130140326964
Encrypted:false
SSDEEP:3072:4wWC+rKJjdgX0F3zlXCPnsThN8mB5Pgsg52gqVUO9LIcLAUd0V0uv963Z3hCU:czrqj2kRBCktemB5Pgs9UOeXAuU35
MD5:FE3E64624AE42E59AD6459C55D9CCB58
SHA1:58E7FA2B3042B1EC2AA565A07422C0FADD7D68A3
SHA-256:B61652400EAEC2EDEAFA6443366AF29967C4654E1B6CB2B7E8465EB0DF60776D
SHA-512:C5B58148FBE9E22A42216181297369C8CF5FF7668910DF37DF75112BCB918A5FC96A7564074308332EDC7FF78393B5DF9B9535DD7C9C7A84D23A9756CC3EDE20
Malicious:false
Reputation:low
Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
Category:dropped
Size (bytes):167460
Entropy (8bit):7.979162626295513
Encrypted:false
SSDEEP:3072:FwwgrxXmMhVR7I8bQGZIZjylY+a4vQTTnWHANd5h2TtepCt0qZA5WHXx671B:2f9XmMhVpxeAa0QuHg5h2TtaqZFHKB
MD5:5C14AF5C2F016ABC44D3B036FCCBAAD9
SHA1:F3B49EE2CF5686E7ED3EEF31023F37F7295C07C7
SHA-256:442D9C91565B5FE96F28096C7BA54C0B44B9632B164C9563525231953F5052D7
SHA-512:CC05C0926CB3C5ECF47A212C54BD53434829CF339D22D7BBF1A81172348723663E222B7A7B0760E5E3520ECC9E56764F24CA3E4E0603B5F3D3219ADC27DB5F8D
Malicious:false
Reputation:low
Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d9560547-3429-734b-bd7c-f926206be432" xmpMM:DocumentID="xmp.did:E9BB0C567F5311ECB3C9AA3C093844C1" xmpMM:InstanceID="xmp.iid:E9BB0C557F5311ECB3C9AA3C093844C1" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6790b691-215d-a74e-9d30-a39013397865" stRef:documentID="adobe:docid:photoshop:5349f8a1-ae59-0447-a277-39d36b4c21a1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 208 x 36, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):5724
Entropy (8bit):7.688841949712854
Encrypted:false
SSDEEP:96:Ho7F8knmWIYq/+koHf7HpH06SZwGB4TSl90ovsCAfNUshxC8ItONEVvRJ5uUqyQf:I7F8knvT/7JDbk4w065uC8TN4/U/y+mS
MD5:81CB192B6E3EA564BE9BC5DFDBC46E93
SHA1:9EE9021E719CC1F87EFC2FC9F7E37CEA41165B37
SHA-256:57E93544A7DD0982C163784073C7E7D123A0A24381A0606894BC5E8B1474EC76
SHA-512:5FE7F996FD4DF7F48C5FED8B6F3A5745BD5FB6B3F05C4F83F576558A818B9A50C124E7E679CDAB46CD78CEFC7B50A2099A94E759D3B54C3FC67CE341A5182C1A
Malicious:false
Reputation:low
Preview:.PNG........IHDR.......$........{....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmp:CreateDate="2020-11-27T14:50:56+08:00" xmp:ModifyDate="2020-12-02T13:18:49+08:00" xmp:MetadataDate="2020-12-02T13:18:49+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:63841f97-dd18-b540-9767-47062e9bfb67" xmpMM:DocumentID="adobe:docid:photoshop:a9dc7d03-5055-704a-8bd3-d5dc4709016b" xm
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2019 (Macintosh), datetime=2020:08:13 15:14:19], baseline, precision 8, 640x360, components 3
Category:downloaded
Size (bytes):89266
Entropy (8bit):7.885278415888524
Encrypted:false
SSDEEP:1536:mKqNZKqNi4IFgd1srxWtoxkVUYG55oczJKYy6S/nQfzwn6:mhNZhNim/srsuk412vqzw6
MD5:CD4D1013BA6576F73DBB72EB4B5B6C77
SHA1:C1EE257B4AC460FAD435C7BB0E88980C5DABBF88
SHA-256:CC70CBACA4FBCF66C9695979565CC078694BB47D1ACBF992E499A1F852E671BC
SHA-512:3C9D920AE8B1D50C0E2AB7651EDFF484FD59213D7F2C0A0FD179715F67F50985D34511D585FBADD6F4778F44EF2CF9CF3568CC14F32E45549B317D8F16489630
Malicious:false
Reputation:low
URL:https://p3.img.cctvpic.com/photoworkspace/2021/12/28/2021122817071253639.jpg
Preview:.....FExif..MM.*.............................b...........j.(...........1.....$...r.2...........i....................'.......'.Adobe Photoshop CC 2019 (Macintosh).2020:08:13 15:14:19........................................h...............................&.............(.....................6...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..G.xS...D..LA ..Q....B...^.......\^....._[C.h.....9.k...>.....K)...OeX.=..\.g...&`.;.Y7;...D....x.b5U.........|V..v...8..U.M..2.,e.j...X...O.um.i..
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 888x500, components 3
Category:downloaded
Size (bytes):399286
Entropy (8bit):7.982833373480714
Encrypted:false
SSDEEP:12288:k8EPkkRA8uRr7VzrpW1XYW4r5Yz5nHARA11Y3BtNm/M:MPkMA8uRHVKy5a5ngamFqM
MD5:0F0773E6BD69F76DBF9DF5191E20EAF7
SHA1:035E9AFEA66C23ACF5E5CDBE8E523FB9F0217FCA
SHA-256:48548B215E5200B4908258408AFA299F30B5CAC8FB57BA55AD8284CD65BACB82
SHA-512:031B996B1A8EB6E2EA94C45D5927D65D28634F7447DE46239EA7DC695DBA8F3446988E7F7675A1B33C1EBB1E25C4E715122CE93006B86A29533A1732757ACAC2
Malicious:false
Reputation:low
URL:https://p1.img.cctvpic.com/fmspic/2024/05/15/612f454298ee407da1bf6c13bf254b17-1.jpg
Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:3CF4A018128211EF9433EEAC7A83BAE8" xmpMM:InstanceID="xmp.iid:3CF4A017128211EF9433EEAC7A83BAE8" xmp:CreatorTool="Adobe Photoshop 2021 Windows"> <xmpMM:DerivedFrom stRef:instanceID="FD4139E351135C4A5156481DA5DFD2FA" stRef:documentID="FD4139E351135C4A5156481DA5DFD2FA"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:GIF image data, version 89a, 1 x 1
Category:dropped
Size (bytes):43
Entropy (8bit):3.0950611313667666
Encrypted:false
SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
Malicious:false
Reputation:low
Preview:GIF89a.............!.......,...........L..;
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, datetime=2022:08:24 16:26:50], baseline, precision 8, 1920x1080, components 3
Category:downloaded
Size (bytes):817054
Entropy (8bit):7.983800954406279
Encrypted:false
SSDEEP:24576:eXL5oMsulTgTlG4T5iLy7NN5VFixNORfz:eXiMsumT2Wv5VAxNO1
MD5:9A42DF7F485D6034E6907535DEB3CDBE
SHA1:76A172A0C83721505D0FA6976B2E8319C4714C36
SHA-256:A26665CC6029C3F4E4B33BA63FE5E751759EFE0D8D156072585BD9C1B8B62D7C
SHA-512:58B4596A859E09956FF7F967F1D5A5B25D50C375785A75B2D9E260A08F150117A5054238B110ACD588A09DB5A9554B6FAE45D4EC2A97BA2A8C5CBCC40816C06E
Malicious:false
Reputation:low
URL:https://p3.img.cctvpic.com/fmspic/2024/03/29/4f2e95dccdaa4637bec96e15e0bac5a9-1.jpg
Preview:......JFIF.............6Exif..MM.*.......2..............2022:08:24 16:26:50....lhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c137 79.159768, 2016/08/11-13:24:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpDM="http://ns.adobe.com/xmp/1.0/DynamicMedia/" xmlns:stDim="http://ns.adobe.com/xap/1.0/sType/Dimensions#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:InstanceID="xmp.iid:d1672a7a-0b03-4739-a9c1-08fc9820b9bc" xmpMM:DocumentID="bb97c78e-7e07-7479-833a-385a00000035" xmpMM:OriginalDocumentID="xmp.did:df03462c-6a31-445e-99f3-1f7ee4591f75" xmp:MetadataDate="2022-08-24T16:26:50+08:00" xmp:ModifyDate="2022-08-24T16:26:50+08:00" xmp:CreateDate="2022-08-24T16:26:20+08:00
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 22.4 (Macintosh), datetime=2022:05:27 15:16:04], progressive, precision 8, 1920x1080, components 3
Category:downloaded
Size (bytes):1464934
Entropy (8bit):7.985715018634753
Encrypted:false
SSDEEP:24576:NdnTo0HZkAG8WTAoJXOs6SoEzyrULTXfuFF9Xfbu68jFREBHlALaEsl9v8kKuB2L:NdnYAG8lZSzXWFFRoFUALa5jv8uBm
MD5:327C523220D1E708E664963545DB467D
SHA1:CD45A5E97EDF15958B3A42614566B1577C1E0E75
SHA-256:BAF3DE0CF1DEEF50ECE89465B198222F41BA0EB3C41825082F43A5CE791A4789
SHA-512:3DBC4F679613AC288950BE57B7677F6FA9FDABE87E15793BEA2B2E107214DDF37BF280964C0A3C352B4523F5D6D6F0DD40E5B062011A98B76287BF004E26FB8B
Malicious:false
Reputation:low
URL:https://p4.img.cctvpic.com/photoworkspace/2022/06/03/2022060313153158592.jpg
Preview:.....uExif..MM.*.............................b...........j.(...........1.....!...r.2...........i...............-....'..-....'.Adobe Photoshop 22.4 (Macintosh).2022:05:27 15:16:04.......................................8..............................."...........*.(.....................2...........;.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...~.....2n........w.?E....}V..kn.n..\`5...}%.8..J...,.>......C..T2...I...TL..k..T...v...t_.9.8...l.$.w....9....].yM..{....C....)\Yb..{..U....s1.$X.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 623x350, components 3
Category:downloaded
Size (bytes):93147
Entropy (8bit):7.976851547917051
Encrypted:false
SSDEEP:1536:HWysHXgeZ6jaQzCUE1txEJJo5OJRbUrPfGv+Q4i330B+iByUASBInPwS:HgBZAbytmJJQOjEedR330BB7ASMIS
MD5:5D9B1565EE9489D1A2B1BD6BE2309F86
SHA1:EAC65AB36073F96F124443F351DD2724B1040784
SHA-256:FE19864C37ED114C0EC6D322331B0904C5430037E70868BAE2060B3C5CBAEFA8
SHA-512:8F7B3A9F5465789B5DAE8FD6C9D041A1AFC28BBC4364FD0D5D91332F255B3E00311B756268B5E3313634C52CEEFEFE393F83C1FE883B32A0C5482DF64A7E2C9E
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/fmspic/2024/05/17/9eddaa7d732c49f38c297648109130fd-1.jpg
Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:9E54A9D613FB11EFA676B9CB28EB445C" xmpMM:InstanceID="xmp.iid:9E54A9D513FB11EFA676B9CB28EB445C" xmp:CreatorTool="Adobe Photoshop 2020 Windows"> <xmpMM:DerivedFrom stRef:instanceID="4F2063CE58455D44357A753E51AE6F73" stRef:documentID="4F2063CE58455D44357A753E51AE6F73"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, datetime=2022:04:20 10:43:11], baseline, precision 8, 1920x1080, components 3
Category:downloaded
Size (bytes):370041
Entropy (8bit):7.964214959992051
Encrypted:false
SSDEEP:6144:jjpOJqC29pwMHKN6xXWD4+++Oe1X3MZyXTX8FTDimKkpYuc3CV5lkSr7ngXNwZpH:jjNzwMHK+mD4++MxIyXb2iWlLgXNKH
MD5:BAC3B48A49F4C4A5D733619CEB56633F
SHA1:49A0992F3CADA911DC00AD0F219CAFE5F51B28A1
SHA-256:FE553BF36C7E980D38DC75848B11024F360BEB38C8907B9E6576EE9FA0969E55
SHA-512:99220AAEB76B2CC1DA99834EF54CB47B586FB317570F576E028B3FAC5403DD4CF829E08026EABB750C77A58E601B5990955128129B6A98B7AAB7C05BA4046BAB
Malicious:false
Reputation:low
URL:https://p3.img.cctvpic.com/photoworkspace/2022/04/22/2022042211042896933.jpg
Preview:......JFIF.............6Exif..MM.*.......2..............2022:04:20 10:43:11.....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c003 79.164527, 2020/10/15-17:48:32 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpDM="http://ns.adobe.com/xmp/1.0/DynamicMedia/" xmlns:stDim="http://ns.adobe.com/xap/1.0/sType/Dimensions#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:InstanceID="xmp.iid:3d0fbbec-59cf-4c5d-b98e-ec3b91965ec3" xmpMM:DocumentID="dc273447-49ca-5042-8aad-287d00000067" xmpMM:OriginalDocumentID="xmp.did:67673bad-8d16-4298-a2ed-1650b0778ede" xmp:MetadataDate="2022-04-20T10:43:11+08:00" xmp:ModifyDate="2022-04-20T10:43:11+08:00" xmp:CreateDate="2022-04-20T10:42:41+08:00
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x450, components 3
Category:downloaded
Size (bytes):30667
Entropy (8bit):7.935829383281798
Encrypted:false
SSDEEP:768:N1QOWxue5t+/z/FlohYJcjbwlqETJQU4nBww/skRS4MS7:N1Yuot+rd/JcjcI3wwa4
MD5:2619DB9F7826FD580528760DA026EC7E
SHA1:12E4D211171866D217ECA65B51DBB17464E5146A
SHA-256:7229A0B73887B695A9F203781DF71520EFB5C39AB0944A4CC6789F3C6F831067
SHA-512:D5247F2469FC384E1E9E8211ED30B312C8F32BDFEF17C8585EECB41085BCF22FC9A5931FE23BD61064B7F98FFB9834129FE751DE5A91ACFDD4748C40609096C0
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoworkspace/2021/12/22/2021122217390911215.jpg
Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..QO~...]..B.g._>..WO.SJc$.L'n......n23.)........:..a.q...d..Jzc..4..*.y.).K..(,8.f.:...?63..S!..U2...'.Uia-'...d.R.SM.Cry5I..7. ......q9.h......=..s.b.E....H.Bv.R.\b.q.N.....qS .*....V..p7.|ScC.R.YH.`b...> .`.YH..`.O.G.,...^.>w...)X........U./y?Zk@w.z.r..PG.....E..v.X(W.H......)..!...l..'PN.qP.|.....{...j..B. .:..g..pG8?.h...`.....g.M....U...y...y.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:downloaded
Size (bytes):147591
Entropy (8bit):7.943888555766694
Encrypted:false
SSDEEP:3072:c0pOfW48TomkskTmwvymrajIecV7uuMoGamDvpXJZ8Br5D3PlR7X:75Tomksin9rV9MvDD5JZWrJ3PlR7X
MD5:40744CAEDC8CC970D6A3B38A8A414EA2
SHA1:C9C7864D37DC75833D00BED73525459BECA1872C
SHA-256:606A45D42AEE60BE067080425635E35441AF46E92DBB0007A29A7DFA867C6A71
SHA-512:A479B670005AC28B3F575CCE1C2D3125EFDF34BE16E7EA9ECD455B72BE09D78585F078E8C1E871AE851BCA06172A9E63068C47AA3169999747AA14EA564016AF
Malicious:false
Reputation:low
URL:https://p4.img.cctvpic.com/photoworkspace/2024/03/07/2024030717053588555.jpg
Preview:......JFIF...........................................................................................................................................................".........................................h........................."2..BRb.!#r....13..ACQSaq.....$Tcs.........4U.......%5Dt......6Edu....&..e................................@........................!1A.."Qaq...2..R......#3BS.4r.$bs.C...............?....f;=.d..U$jN.......<9.^V.E..1.M.""""=T..TIZ.C.6.rF..a/EW.9ue.....4@aQ.Mf*..d.....A......B..4.W....D.+l.E.p.,.B.."."..D....U"%g.-.V..Ye.$..%..O[uc.{C.).Dn..-.H..z..."._...Wu'......&'b.v.....[.,..NI....$.+.9D.o...t.1..HJD.P......*.[.f<+P...]h.......^..._..2(hX.2i.T\..*T.qL..B.L<....IEB.x..V...K$).-A(.i>.Q.Kp[..'.1...U%.u..".Kc#...t...l.a....hT.3p[Z.....)d.....Q..kZ..)d.Ad..f.....8t......k\q.eX..QP.....7.n({.$I.."..tMK\..6K!..Z$tE.F.z...oZ.Ja...$E ..({.12.NL&...b.."9.I..HI5...-.@.......\...ch.Q.T.CB.#.:1.i,.R.8.m.n......]G.6..e:..a....X.p..)..!......?..[+o..
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
Category:downloaded
Size (bytes):195152
Entropy (8bit):7.984995168468309
Encrypted:false
SSDEEP:3072:yAWc/THPDa0/7xGZ/JmmpyAALBnF2Dv6euqX5ZHzmEgPHjK0I/gx59ZKwp:yAWgHee7xa/JmmynYDP/H6ECDlIwXZKy
MD5:9ECDE5F9B2C98F35A0183256907406C3
SHA1:94149B2D68729E2B09201EC0FD9AAB136803DC82
SHA-256:189A0DD3422CFD62D3EFCA4BCC9E11F3E1E773C358F37BD6D8C6FC372CB41EDA
SHA-512:53CF9C40E966549AFDDFE11AB79FD9FD341E7FF3EDDEE1371ED30B3931FAE12C97736DCBB92AC212BC46B9E040EA8CDC25B1196757391B5632EE75F3BDAC1EC3
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoAlbum/page/performance/img/2022/10/28/1666941831543_1.jpg
Preview:......Exif..II*.................Ducky.......d.....|http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:058b8bf2-5782-e148-b801-54c7ba4f2336" xmpMM:DocumentID="xmp.did:064CEF6338D211ED8AE4888B042F6630" xmpMM:InstanceID="xmp.iid:064CEF6238D211ED8AE4888B042F6630" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1eec0d18-dd56-9f45-8730-419c7c2ebda1" stRef:documentID="xmp.did:058b8bf2-5782-e148-b801-54c7ba4f2336"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 80 x 80, 8-bit grayscale, non-interlaced
Category:downloaded
Size (bytes):746
Entropy (8bit):7.507359963946229
Encrypted:false
SSDEEP:12:6v/78DMUg3detPh9CNQFDji/rlADYkFnGVRK/39kuLIjw4wi14o:5gteth9CijiJXk9GVRKqj1
MD5:7EE4041FB21F0B5C4E036D6D7A0C458B
SHA1:DEC464071E3D9F9BF0272DA5750001D0E1E25ADC
SHA-256:6F6B0B14528A2A35AA19088F07DFBBA1CB75480690C1BE5DDAD1F7B364155751
SHA-512:644F99BF28B1DBAFE190F3DD753496C2FE088AF7DE323A23992570C27857642B0418DD7083894A7DCF0A5FFBE482E578615071831B9D774EFA2AD383EB17FE68
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/qrCode.png
Preview:.PNG........IHDR...P...P......z.q....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........pHYs..........&.?...RIDATX..YmN.!...w...Wy.O.Y..BgZ61.%.,OXX.._Ts.[^n....|.0.q....dD...x{....N.>.'.Rt.....G...|5{G.cd.;.lff....`..<....in..Zl..t..}.Y....N.N.FHC.v!|..^'_..@...ve.....@.\.......C.0....6...SV.p.]...$.|.......w....rw!.33..............1F.p..!.^../.V..oA..kd.b.V........D|.r..I.i.H..x..J.W.f[M6.QS............ s...Z..!P.+.rnC.M...a..J.z.U.8{[5.Wb...U.(...^/X.XK|.4../...g.d..2...p.Q.....k.W.n....u..Cw..U.3..".4..j.J...*E4....P........T..65.g<5RT9%..r..V....%.....u.......r_|[gO.1Y..d.j.*.c.9.!..Q..:.5.[..Z..%o7e.l.+..}.y.....I1u..H; K.%...X..z..8...........u.7.}..*.........V...~......IEND.B`.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 39 x 39, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):1174
Entropy (8bit):7.722074801262854
Encrypted:false
SSDEEP:12:6v/7BtZddYeSqwZPlvwb5qCssPvjNclG/Ea/j/6kYKsXoQMYvNAScXEP6c+mpMsN:2tXwZVSLvgGj+fNLugu+GjHCE0ZCQV1V
MD5:798B58EFF75A7D3BA010FA4C5707D5FF
SHA1:AE21FA446FDCCAFC20A7E29B7B8528DA7D0A46F0
SHA-256:605E726E5A34A47D0DB4482B0E1A24E361C7F0E0D710464E88507A8483C023D6
SHA-512:B64E6197315660A142D97F6B41EB9DA16130BB7B27E4E6ADCAADD93E50D7424604EEA07122C7BC50B2A1640CE7ABE334EBAB1AB8DEDAF809FE09778B2C82853A
Malicious:false
Reputation:low
URL:https://p5.img.cctvpic.com/photoAlbum/page/performance/img/2021/12/27/1640578423094_12.png
Preview:.PNG........IHDR...'...'.......Q5....sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<.....IDATX..Kl.E...s)x/`...+.F.H... 1>11.W>..L4F...Kc....QV*ML..R..J.b4,.EcP.-..A......W.......On..3s...3g&......O....z..?.[.M!...X.......W........u.:.........T.......'..B...fr.#X.....-...R.#........,...i.k....>.uMj.V...Gr}z..I.~V!z.Q.*tx).......'..._.}]}(.......s+...T......zC.{...!.?..&?.t.P...j#.E.....m.po....\.U....O.c.<..i..M.U.A.'.,l..f.....v..L.00..Ks..L.;&A*.R5...;...T.......PmghK.n.6._..6...kR....bD.U.8..o....N.]9.....t-.*.!.X...._.H.^......)........!;...<uz..h.C.R}P...y3r..).j.M..f.L%...EU.........joE..EN...T.!.];sm;..*.[@.x%..).....#.S%rC%.l.nu...1....3............O.....p..2r'...f.....$..!...+..I..x.8......v.]u.....!.g.=.5I.]........f...%Y....:..,..W'9{Q(.W...h.."l.....^dXF..V:cq3....T..+..B.. ....$.....&B..D.!sTg....c.p.p,.0.....w.....9....#......s...0UO....)g7`|.P......I..:+.}W.a..........B.Dx;.B...z....4<.;.|.<.lN}.UW.O
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:GIF image data, version 89a, 1 x 1
Category:dropped
Size (bytes):43
Entropy (8bit):3.0950611313667666
Encrypted:false
SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
Malicious:false
Reputation:low
Preview:GIF89a.............!.......,...........L..;
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
Category:dropped
Size (bytes):233658
Entropy (8bit):7.980052349404318
Encrypted:false
SSDEEP:6144:JQ7sk6WNQFutrjC+A4e9mYD4W/iPCA1fSDzYh1zVD/+:JEXQgrAt9TcWWCjDzG/+
MD5:911603199F76C39D0168641BF6998BB5
SHA1:4E02B0FC89A215FC33DAFD1FBF0AAA283B0B5087
SHA-256:48433E95E411735D0B21E08AA9942EEA7C9E0529041E25C91FF18779383EC1A0
SHA-512:7441078477237873501211C9E5D3AFADBFA458D86DDDEE967C6756D8314D17821977E36627F1FA2B821047E3EC4905B6CEB39C597E9D9030765BABAE6F7141F6
Malicious:false
Reputation:low
Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d9560547-3429-734b-bd7c-f926206be432" xmpMM:DocumentID="xmp.did:64E3A26D6DF611ECB6C68AF756E82EBC" xmpMM:InstanceID="xmp.iid:64E3A26C6DF611ECB6C68AF756E82EBC" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5c6e3a19-fa55-b841-9a76-6caaa7cd39c8" stRef:documentID="adobe:docid:photoshop:d8b91fee-1751-a44f-abf8-cdde69081dfe"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
Category:dropped
Size (bytes):1885837
Entropy (8bit):7.96096661764197
Encrypted:false
SSDEEP:49152:Wggr9F0iO4qhQLxzbNe2v338JWR312tIAYIOjawa:WgqF0jEzuWRl2qRxawa
MD5:F7B571FD7787D1D8E8F87166ADA24D0D
SHA1:CB238C8C7848127A1F2819611AB380B80B23CDAE
SHA-256:79FB028AE5FD01576820722B05698CC6AB06C30164F39DBA1C86BEC476356C33
SHA-512:D6EE3B1D6146F9BE2F51F321CC471097114DB7E5F054D01A25EED111F5468B2B1964140FBF2CDA6D4B49E1A39546530A784FE43C6FD2123B864B55A913F1E004
Malicious:false
Reputation:low
Preview:......Lavc58.134.100....C...................................................................................................................................................!..1".A.Q..2a.qB.#.R.....b.3.r..$...C%&.....'..DsEF.ST(8cd546......................!.1A..Qa.q..."..2..B...#.R.rb.3C...$......S....%&4.5TcdestD.......8........................?...~.._O..o.LH.....{..M.O....6.....]*`.......9..|...d<_.Q.G.5l.&w..]...+.L.xI._.g...S.........p.....q5...T..D..g.......^...n..<2.6.....Z<.R........AN....MS....L...<m...u...<Y.".8.j....==.y...~..D.V)K$.....;.j\.S.B../.B....._.[N.v...h.....]&|...x.~"...<;....c....j.X.u-....=8.z....R..c.|0+...{u.J...*..f_....].x..&.%.....<jYB....^]....R.6...Q.5..%.G...Uv.g.x..r..>5.....>R........[........L.&...G.....}..L.....Sml.....c.j.x......-|....T..<U\.=../O.^S....N..*.!Tjp.m.........a..x.........J.E.W.."..mnIU.y.........s<.P...sJ.F....h'.4.%...z.......u.Sp.U)d.J...l...J....gi.....3...Lj...?..!S?.+>Q.z.w.A/.2..!
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.0 (Macintosh), datetime=2020:08:08 19:00:33], baseline, precision 8, 640x360, components 3
Category:downloaded
Size (bytes):118484
Entropy (8bit):7.922594076288276
Encrypted:false
SSDEEP:3072:iLgtTLgt9YzIKGmz2AjNzFwGoMLu/LBqKQXyl:+yPymzIlmzrFIAjyl
MD5:DD72C86E04E5E4E551AA3135CBBC54F9
SHA1:050D1582C04291E0F78F6E9BD9B40F50AF31C05C
SHA-256:5F9DF09B5BD1496101190DD3F5F4FA865DE6EE335D45C21C02D4F8A1282B8AE2
SHA-512:5D13C4354738A7DA89DA2EC79C2236F3AE853BB5F734F7A2E95F07289355767F37CD0DB74191A4E1D729DD2EB8ECBC18FD80F1A3265FFE08C4DF153B98EBF537
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoworkspace/2021/12/28/2021122817082525064.jpg
Preview:......Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 21.0 (Macintosh).2020:08:08 19:00:33.......................................h..............................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..s.{..CK.d.....mVoclg.g..%?.b....WSE...\.K?.-g...Ue.x......W...S.q...}...f..m...O(fc..B.s-...Mn..".......V....9..i.^.z......rYfU.....w..k..7z?...E..
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 1964 x 1212, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):537004
Entropy (8bit):7.946741290444008
Encrypted:false
SSDEEP:12288:6NbYnkUWi/Ru1E+mAlbOaumpWKlE8+wlmo8Qb1:Kos1EzAlyDmpXdzlh7
MD5:C0E7469DCA89098BAC79026650707867
SHA1:5AB1AA13CB6EC4BAF94925969ED76E256AC1E460
SHA-256:48CDE75AF22D23869AC2A03FAD13EA642B3CBF9737F54DBA24A56027F44513E5
SHA-512:F36A5310BC1A45A9B22086E463854565D74F6BB4BCF213562BD56EE7C6D45FE4829E47FFEBBD9A38BF7A8DDE1469ADAF427C568AEED6B92584F81CF8D6625D3F
Malicious:false
Reputation:low
Preview:.PNG........IHDR.............8.t.....sRGB........DeXIfMM.*.......i.........................................................[C)..1.IDATx....v.H.&.~.].....AY..W..)..HB...s.s.e..~.}.W.&H.t8|0w7..x../.....""K.~..._<......]}.?........*..K.K.r.|c>..[..c.7r...s.&|..|...w.c.x..E...9..G..[.~....?....~.G.....)........2]...y.V.{.,..{{a..r......&.M.6...s:.h....=<.......w..Z...7.G.s.........1......{.1....V.G...c...[d.d.|4y\.1K......K....w..m.........1...=.L.....9d.y....%Q\.oE..K....}.|...e...."..?...e..Ns....{..k...SJ..^....j..(.G....q..U3..}]3.m......y9'''g@...^.?..............vP.......C..b".-J.1.....q...{N...<...WF.<2..93........s.\.R|...)...d..63..0...9...[..^p....q.......S...m.Y{...;.....y...>_}.......n.....,.vF...c......1.........w...s...k.~..........!..c..c..[2.=v.~.c.......,s.STI.\.=...S.|..s.~ ...H.....<....^I................9.}...i._.TC.g(.y....?o)E..v.w...g.)..O#..9999.........>......]..._.5DE.$...kb...f.(X.p.Z.._|........X...
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x450, components 3
Category:downloaded
Size (bytes):122930
Entropy (8bit):7.979422756990825
Encrypted:false
SSDEEP:3072:qS4JLFa7bByZNKZYdRvBcbIEcn0oYkwSMKMVbQWYlr:qb43mIU5VHXYsMKC8lr
MD5:7BD6469041765C1CB9A66FC387613BAF
SHA1:F326702B1932EE76770A3C5E5C64BF2F56120BD1
SHA-256:9A17EC3DE95312FAE5BA62803DF30E5A75EB7B0F0509426495CE898238D3FE08
SHA-512:52E0B682C15A99A52F3640BC4255765133169F689C5152F203A102EA4C615200556ED2654465BE44F31F9EA2BE7F377A06EF0F38427D3A771654F855215114F4
Malicious:false
Reputation:low
URL:https://p5.img.cctvpic.com/photoworkspace/2024/05/14/2024051417250945966.jpg
Preview:......Exif..II*.................Ducky.......-.....uhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:c98fed1d-478d-4573-81fd-efe9d4efb522" xmpMM:DocumentID="xmp.did:03BC9F3711B511EFB54CBF3398E58992" xmpMM:InstanceID="xmp.iid:03BC9F3611B511EFB54CBF3398E58992" xmp:CreatorTool="Adobe Photoshop CC 2019 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:aa74e66f-86ea-4807-8666-4c79196bcb90" stRef:documentID="c19df1bf-bc35-5636-6d66-156b0000004d"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.......................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 773x418, components 3
Category:dropped
Size (bytes):62766
Entropy (8bit):7.945397032926592
Encrypted:false
SSDEEP:1536:dfABu05815xbaUiZb+D6l3mHPZ5Mj3VsmVp9HQkfrRhA:RA95qSmS3mHvMj3GmFdNhA
MD5:EB6F8E28D50FCBE3329C7A2DC833B5D4
SHA1:E67B837FC80E276A0022B1C187C9A1E183AD42E3
SHA-256:B8D37E0CAD9662C6E7FC3935CC7892AAA759FAC5579B378F2F18C89420A7CADC
SHA-512:099DF3A700DD9F38AB25A18C3922A13AA8A8DA8723CCC53C7BCB0ACBF13DB3BEEBEC729DABB2243704A72A9A36896B685B36A52689134B45B767DB3A1CDBD02E
Malicious:false
Reputation:low
Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..u.('4P.px#4..\*.......w_j\.......46v....z...7p..s.5....:?......r.:.V.2.Y#..9.....N..q..Jb........#........+.......s.P...)..O.x!...I '8b.=@...(........(K../.aR0.9....q........18l..<d...j{d..(.W..Rd..?....9...b.*..E.?.=NW&.9#...#.?J6..:.}.0...v....m..wr.....@..n8?w.P[/.sp.~..].... 7g..d...QH.....d#.....R...B....3..>W.`.2F..._q.sRd.c....'i_....#.....7,P.bq.s..J
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2019 (Macintosh), datetime=2021:12:31 14:54:24], progressive, precision 8, 1920x1080, components 3
Category:dropped
Size (bytes):716552
Entropy (8bit):7.980032977618168
Encrypted:false
SSDEEP:12288:he4Dn/XzJhwpe/OH3mmAu7nXjqbgA0oy0W4qm4ABnpA7B3PV4tRG5sugN/tKOD:1/Drwp2OH3mq7Xn4qm1u4zfuKD
MD5:0A0E121985D52C6A2EFEB7743F6636D0
SHA1:42B908F374D3F96E94FA31439BB0C4DA4FD2B8C7
SHA-256:FC36213B706483F0B12BF42C0F77928F2F9D715897B5005F7996B6CD39172F97
SHA-512:281F5B06BC403CDDA643372C1466A71AA71EE1C1998A5FD637CB7E2DD2181E26080FB4307E6EBE2F1DBA49734A9891D874D987880D52CF9B2D1CBA2902E74B7E
Malicious:false
Reputation:low
Preview:.....?Exif..MM.*.............................b...........j.(...........1.....$...r.2...........i....................'.......'.Adobe Photoshop CC 2019 (Macintosh).2021:12:31 14:54:24........................................8...............................&.............(.....................6...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..}.-...}...s......[.......v....{^..?....:..X.................[y.b.M.c?......,....h}.n..w..7G.K.......-.?S.6..d....+n....YL.M.B.B..p..R...w...
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
Category:dropped
Size (bytes):241922
Entropy (8bit):7.980668177666378
Encrypted:false
SSDEEP:6144:6o5Z+JSbJUN1WN7JeW6zItiJ21aZOtb05c7M:6o5AEbJGQz6zXJ2HtmuM
MD5:7243250E9D43BE64018DC7703D4A56A1
SHA1:EE99CCB1558CADFFB56CFF9D9461BC34478B8587
SHA-256:B91A0E1DBE40640B3E9CAC1148ACE92662D0C544D330C8F99174E526F15BC632
SHA-512:62E8896D8F5E23A043161B9D16D32923DE8F227C2C22FDDBB2B29D08EC7779EBA5A8CA40DB8B7507F1FFC924D3F01F7BF2651B2A1C9386551951BFC5D94F26DD
Malicious:false
Reputation:low
Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d9560547-3429-734b-bd7c-f926206be432" xmpMM:DocumentID="xmp.did:49DD6B217F5611EC99FCED18D3090FBF" xmpMM:InstanceID="xmp.iid:49DD6B207F5611EC99FCED18D3090FBF" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b4ac3d4b-8fee-d846-8f4f-4e0db4f17304" stRef:documentID="adobe:docid:photoshop:68f6a1aa-20eb-b44c-95b9-61ecd3553dd7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x450, components 3
Category:dropped
Size (bytes):120195
Entropy (8bit):7.976952466358319
Encrypted:false
SSDEEP:3072:x2dAufJ+/334GxnGgV1y4ZU3m7CctfBdZ5:xTcJ+f35GgV1ZZUWeMZ5
MD5:B1F0D4AE682B419E4299243F287FEBEF
SHA1:628B45408A0128E552BD454C6785FE0FF15473A8
SHA-256:EF5CF06788309BB8522C01789B53C339E38D4AB104DDC4354539FA82125DCF8B
SHA-512:399939B9DE935A353A8FA55A4F3DDCCC93B2FA9FA0F598C1647D9FD79E337CA25AC1349A27DF931008A66705EC719B3F6BA95FA642002017F57FC3D3A1F2DBD5
Malicious:false
Reputation:low
Preview:......Exif..II*.................Ducky.......I.....uhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b36d1063-a9aa-4557-a2ce-35d3d6b5ee52" xmpMM:DocumentID="xmp.did:9EEF6943B11011EE8DF9F782B9F1E2E6" xmpMM:InstanceID="xmp.iid:9EEF6942B11011EE8DF9F782B9F1E2E6" xmp:CreatorTool="Adobe Photoshop CC 2019 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b52282b4-d793-4353-bc89-56245955888c" stRef:documentID="e3c75493-9565-9cbe-88ef-15cc0000004b"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.......................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:downloaded
Size (bytes):112280
Entropy (8bit):7.954883020868642
Encrypted:false
SSDEEP:3072:c70Xply7/2S7MY7m1nEMfDdvl01CmtrM85:FPyD2SIemxLX01B1
MD5:A53969AB92626C34DEAA86E4B9185063
SHA1:CC04DC62E380CA424892B77B58617DD3AE84E837
SHA-256:E8EFAF151A0B40FAF6A0A8ECB02A70407C2358B6A978FA1C518B380C9D074C64
SHA-512:05CEBC3F16AC47FFA8F0CAD9A5EB1035FC529C9972B1D3A53ECF9DF2D19F579E24AF157BB1C2D1454C0F33C83CAB95AC90E665B440F660C9043223A0B176340F
Malicious:false
Reputation:low
URL:https://p3.img.cctvpic.com/photoworkspace/2024/02/28/2024022816523945750.jpg
Preview:......JFIF...........................................................................................................................................................".........................................h........................."..2BR.br....!#1....3ACQSaq....$s......4Tc.........%5Dtu..U..6dv...&E....Ve..................................:........................!.1.AQ."....2Raq..S.....#3B..r4.............?..n.%E..E#O.'J.VY...6.I....W)>.....yt~.!.OeC...YL.....V*+=.Sy){.G..>S...e..i....tr.6\P......Y..&.4.".....Q.....4>j)a.`.#..M..m.b.9.B.H.i..@s.H.3..5...!..T..9.._.<.+.:.....J.Y!....D.t.U{..y.c.+....CP.T.."%![..../.QK.Ej1<..R.J.tg.%=......l.e*.,.-.[..[\1...9.. 4/....vUbI,..l....T..HT.w$ei.Y.SRD*..n:......C.=..8M.i.).}>.|..'3N....q.|."i.-.S..m..Ps.ZV....o.+.[..IH.>B6..R....Q.r..q.r.......fl.3.T.V.#w5A.M\.\.k+.g...2....p..d..^f."#.UYlS5..V8e>.{.$-C.=..i'TIK.+<D.L..e+v!.2.m0....4E....^lwU5.,.MgNuW....HJH."S....+."TS.v.?L..;.*O.Tc.j.V.F.L..E69..tQ....a.Wz0.m(|`...v
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, baseline, precision 8, 460x560, components 3
Category:downloaded
Size (bytes):246524
Entropy (8bit):7.964963813809415
Encrypted:false
SSDEEP:6144:Rf0N+3DN4u4JQC+H4oG1Hnr/ULamVvbonddUew6p2cTKfa24:S43DN4J2CXNnr/UhIddTRpRKCN
MD5:95A05E878BA83455A6D956CE76B06BE0
SHA1:3B2EE011ACEAB7E6E1EFFDF9E8971FFA54349A1B
SHA-256:63F487FEB73D19964EF9C5542C4288050252F6426DBEF4BF51AB8F96EDC66400
SHA-512:F7874D7A571E563BBB549070DA12BC76A658DC68659CD39DEC8F07E32963FE957F200395FA75EBF1792161082AD517420620A4B992895142C389254B51C357C4
Malicious:false
Reputation:low
URL:https://p3.img.cctvpic.com/photoAlbum/page/performance/img/2023/8/10/1691655318774_246.jpg
Preview:.............................................................................................................................................:....Adobe.d...........0.........................................................................................%.........!..."1..AQ.#2aBq...$...3R.....%4Cb..&Sr.(568FTX......7DUcftv.....................................!1..AQ"aq..2..#B....R....3b...$Cr...4STUcs....%....&Dt.5EFVeu.............?..(Rp....Fp.........#qmo....=.....QN$!cp....I.g....A+.n...TJt.O .xVG.8........4:......}.../..N.d.Z/... .3.G..#.....K..{k.....}<`.~...f...r.Ly.I.......{~...PP.;.<;FF.q.....W'.9.....V....m.[8..r%U..nq.....H.$m.....U'2..ln?].H.~Ai..Go........I..+....QFb.....)...1.....I...3.o.F../xPB..6.w.[.bxO..O..t......m......H......KI.<.O.Y.....nO..A.PM.#......?..y...YDP..3.........k......9?...'.9. .X.v...g...?.:0.t..o......./..A....w........N~...y.........F......h.....]9.....[.^.(.s..^.(..G.....x.DWB.v.]...(.JKcqW.........2.Q.....6..V.....~.~.>
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
Category:downloaded
Size (bytes):154783
Entropy (8bit):7.973341790256451
Encrypted:false
SSDEEP:3072:kKOy1ZgWp3dR/29HrsW/uBeEPceUOvQAuBzcWTARlMKEPP74vwkh7/OQ7ctaq:kKOOiWp3TSkPmOY9oWiA4vw27q
MD5:21E5A2314BF3CAD8195B09109F8E6341
SHA1:B7448AA5C51417F3F8D976C9FDA5EFEF1A27CA08
SHA-256:B5C603BC652F0EA4FDB24ED520AAC26E1481FAFA5736EECD002B4214EF6BAEAE
SHA-512:24EE701B330E5C17FCB05CACAC3F6A1312009B6F002314F561E5E4D50481EF1BA09DEF8D16A3D9F812FDBFFA3D3F72A884E8BBA100D317FB83BCD5142EA3EBB1
Malicious:false
Reputation:low
URL:https://p3.img.cctvpic.com/photoAlbum/vms/standard/img/2023/1/9/CHANhaPOK619xxi7h91UBQx0230109.jpg
Preview:......Exif..II*.................Ducky.......d...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:B4D808AF38C611ED9D9CC1A4549F3F29" xmpMM:InstanceID="xmp.iid:B4D808AE38C611ED9D9CC1A4549F3F29" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9BBA087F952111EC98D9D71EE04E1F00" stRef:documentID="xmp.did:9BBA0880952111EC98D9D71EE04E1F00"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x1080, components 3
Category:downloaded
Size (bytes):162690
Entropy (8bit):7.9512525625058705
Encrypted:false
SSDEEP:3072:Bp9YKeOGR+PeXhdBwN9ioAXd4790xMMvsYaNVMkOzduY2XLTVMPE/NnJVN9J0rq:BpWzp/hwN9ioo4790xMmLaN6aXXVr1nz
MD5:9E5DF88F781F3CB3E1197064ECA368A3
SHA1:542A056C1523D96A95995753D6531B8D018CB03D
SHA-256:84C643BDEB5D3E87425099B7A76EE275C88BF9DF3EDBB240449D95655B1426C7
SHA-512:AB89BFD58D472A938741BE70319F6DD0CDDA01880012B3C97DA3E7AD9042DB2F0B1C34690C95FA15061E371BB8434CEA924341C2B004FDD35E679E64F500E0CF
Malicious:false
Reputation:low
URL:https://p4.img.cctvpic.com/fmspic/2024/04/29/07aacaa9955d4525ae5ad2eae0003b3f-1.jpg
Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:58e4fb02-51cf-4c4d-b694-a442806bd16e" xmpMM:DocumentID="xmp.did:64E4701F060811EF847398B93B5A0D5A" xmpMM:InstanceID="xmp.iid:64E4701E060811EF847398B93B5A0D5A" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:22fc4a5f-ab1f-9d42-a21c-f5157a8bc1fb" stRef:documentID="adobe:docid:photoshop:f591537d-8a75-8a45-99a9-956888e59e02"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d............................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:dropped
Size (bytes):97859
Entropy (8bit):7.9750439907544095
Encrypted:false
SSDEEP:1536:M95Vad56wQDd5N9Wl6MtdTDfLrZRH89pf7IPecx/w9i8rQ9bVkIw1QM1Dd9dIcd4:M7VrDbN9kLTTLrrH8rcQiGQ9b+Y0dTr4
MD5:27556705C26ED095F3ED3320E005FCD6
SHA1:9CF99EC428DE15F5D3C887D7AE62C7809A8A4E68
SHA-256:81E78FC6CF8EDA9626E23FCB64D4970A0E5C7EB3BAE2A30433744D296B07415C
SHA-512:12C967E5B3769093F5309045CAF2EE1C743A2A7E7304BE54D72E4503A9451356E3D2C77547891FAB82B5D14AE5AD5E4484C8511E8A21C244BEA98F8472B704F5
Malicious:false
Reputation:low
Preview:......JFIF...........................................................................................................................................................".........................................l...........................!".12AQR..#Babqr....3.......$STUt........45Ccs...........%6DEVu..&d...e..F....'................................E.......................!.1...AQ.."Saq...2R....3r..#4Bb5C...$Ts....E............?....M...>...d;!..d. N..@6I...&..HRfJ.J.&.Y.;!.4]..d8.....!.I.4....:..Q:.*.Y.3$."...M.f@.N. ....2...Y$$i:h..2.B..n...N.JL.@F.L.!K.&I.t3(.fM.....VRvJ.C..d!..&M.C. ..&C ..L..$.N.B(HE...&M..M..t...;.dY..;!;.(.i:..:i3!....:.&II.C".%...!.Y.B.B...I.R..B...Y7C..C.'@E.I..E..2I..P...e HC.l...:,.l.l.......]%$..I.j(C.].FPHC.(..M.%....t .].Y.:..dY....h..bI.C..YI'M."...."...@E.e'I...MEE....2VJ$I:...Q...vB.E...H..,.....(E..H.$..E..t2.A...vRZ.BC!..H&.&...].2.. .M..2.B.6B.SC.vSd&'E......h@+...M....;!..Y%$!..:..HQR@'t].J..!..,.:l..I2L.....N.h......Ru+$....6M.H.....
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 37 x 31, 8-bit gray+alpha, non-interlaced
Category:downloaded
Size (bytes):1296
Entropy (8bit):7.6763576141498095
Encrypted:false
SSDEEP:24:JaeEo2bXXrZredFwl2nKoDfGXerdFo/ntYvnNzIBjEz7TLL0sAF3E:JaBPHrZredFwQnKIZnVzIBgPT0sAF3E
MD5:02CE706A773C3DABCA9FD16FFBF145CF
SHA1:F7B4B38395816329DC3A7DE915E08801959D23FD
SHA-256:EE71BFB23F66574E942A0D1162E6CF225FEA153A593DACC8D42F2938EF3F4AE0
SHA-512:BED3BA8DBEDA7139D925AE27F2977A03E753CF69AB958B2D34841382534B8BCEBAEF44187F9AABDB331DD7121DCC371120100D28EE6CC0B583A5FDBE21CE9C64
Malicious:false
Reputation:low
URL:https://p3.img.cctvpic.com/photoAlbum/page/performance/img/2022/1/5/1641372114296_425.png
Preview:.PNG........IHDR...%..........v.C....sRGB........DeXIfMM.*.......i.......................................%................{Y.(...zIDAT.....L....................r..1S..iS..ktX..ev.5...,...Y.2-...\F.&......G.x...../B...>...(n.'].'..x.>t..G...H.[..!.r.g..tv..n..ed2.L..E.}..[.....<V .)..4....._e.S....J.}.2.c5..C,....eo.SLh.c2H f..i....n...6{.\..........\..t..7N.n..].......$.J...K..c..E$J.g.g..m...=.............~3DJY..3...V-...\?zC%O......-..... .m..`NK..l0fY4>.v.X.Xo...\..6..`v..%.B......7Nq._.[Mq.Q.n.9...>. .}.r5...u(.b.w...!.8q.'..Un6.R..`OW.U....y.Rw9y..,XBi...9.R_.Z.t.#\i.6.=.)...jw....E.`.Z.......h..&.......V.Q7z..F]....``..':...j.)..].}'.b.2.8_..v.e..b.uv.......2..]...Z....Z...56.s(..Y.xF...0l.vza./.nx.7..\...#.u...o...Y.mvh.K.....N..H)...">..=.D..s.OY..Tx7..|k...].R.m..:{.^....UDG[j..U6.....&.H...?.).i.v..";.O...9.c..Vc.....^z.|b.....k[...h...%/.("...n....s|.w._..\>d#3.K.>d.Z.Y.`...E.Ypb...M... r.\z.T.iC.$.J.#....g).b.../]w.Y....#............J
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:Unicode text, UTF-8 text, with very long lines (7790), with no line terminators
Category:downloaded
Size (bytes):8766
Entropy (8bit):6.047469264749036
Encrypted:false
SSDEEP:192:YU/REq0+APKeOgEBHWIg4ybpUdDfhw9Enle57qQGV:6q0+ACeOZHWRZpUdSUq7qrV
MD5:FC7E79E1D99BD29728C3C0CF4B5CB979
SHA1:A136AB81FAF50ED9833DE1886297D170ED693899
SHA-256:D3CEC3B265030985F1D0F4A0ECDF16284B61B9F4DD8D8884583F9AE76C8FD112
SHA-512:3A7AE3E23FAA7FFA81C5EF83EA93E460EA46951B575E71BD22928E38034AAEDA76569D9C45F33899C950F5F547A313A609DC453F11DEEAF06767A412296825F4
Malicious:false
Reputation:low
URL:https://global.cctv.com/cmsdatainterface/guowai/new/page/PAGEFrARELeVF5KwhbEdFdxw211130_1.jsonp?callback=PAGEFrARELeVF5KwhbEdFdxw211130&_=1716504788648
Preview:PAGEFrARELeVF5KwhbEdFdxw211130({"data":{"total":11,"list":[{"id":"VIDEJ1AnjlsMsn61leYcYTLC220609","title":"..................","subtitle":"","focus_date":"2022-06-09","url":"https://global.cctv.com/2022/06/09/VIDEJ1AnjlsMsn61leYcYTLC220609.shtml","image":"https://p4.img.cctvpic.com/photoworkspace/2022/12/29/2022122910314338222.jpg","image2":"https://p3.img.cctvpic.com/fmspic/2022/06/09/85a80b9706fb426382be8c15847b86ee-1.jpg","image3":"https://p3.img.cctvpic.com/fmspic/2022/06/09/85a80b9706fb426382be8c15847b86ee-300.jpg","brief":".........................No........................................................................","ext_field":"","keywords":".... ... .......... ... ....","type":"vide","old_id":"","s_
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2019 (Macintosh), datetime=2020:08:13 15:09:51], baseline, precision 8, 640x360, components 3
Category:dropped
Size (bytes):110594
Entropy (8bit):7.909058368710117
Encrypted:false
SSDEEP:1536:7dZ2zdZ2Q2x85Xlx4oxgmmwH8AQLWDcqswBwfgdGM7UtBbDUyKLa3UtPhXifd:ZQhQ5xaxEmmXgYYwGobUXUUtpXifd
MD5:E264A126B6047E067618867F57923BE6
SHA1:F19EB189116FE08A1FC3D6ECDB59C7D8AE881D5C
SHA-256:E8E774895EDC037BDAEC3EA5C78290AE9C9409453086E98631FE5F56F81BE1C4
SHA-512:5DC05CADE3D87B26F6DA491EAB0FE459A92ACA981E0CD4F721A1BE5B844C48FC08B58D701382B51FD3C4F0F574EC2ED79C3CFF8925ACEA1935BCEA2346D7CCEE
Malicious:false
Reputation:low
Preview:......Exif..MM.*.............................b...........j.(...........1.....$...r.2...........i....................'.......'.Adobe Photoshop CC 2019 (Macintosh).2020:08:13 15:09:51........................................h...............................&.............(.....................6...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...H.`k..[...+..|Urqkc..{.N.33.w..Q..H..lg.....J'Z......U..}...h..O....J.e..YO.}.....x.6n!./.@...o..[.......$.....'.O..7}T.\Z....9..3....n..
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:dropped
Size (bytes):103109
Entropy (8bit):7.951699458290714
Encrypted:false
SSDEEP:3072:zQ89bn0rxLZ4vbcQw+QfvqVSK2eMbl1PQ:zrbn0rhmcQfuqVMI
MD5:1C66F797650FA5D41A878C27796AE038
SHA1:478A29C81B98E6E372ABAF6B1F1A70FB0AC0BB49
SHA-256:59C4238E3E1A397E561DA5F23E1E93D635A0C9A0B51A154AC3CA25D8F5504BCA
SHA-512:AD522914EB749CE6DB1583D3ACB8620A1C708A7BD2BE0502451E3F4DAF77617EE85F6D7D94EF6FB0ECD4404C7EE8A2766EB351E6C8895C1B4AC182A739BE1FF9
Malicious:false
Reputation:low
Preview:......JFIF...........................................................................................................................................................".........................................b........................."..2B.!#Rbr.13...AQS...$Caq...%4cs.....5Dt.......&Tv.6Vd......u..FUew..................................;........................!1A..Qa"2q.......#3B......Cb..R..............?..0.H.H.......;...=.W..F1.V.*..h.......J1.!.K.G..l.B...F.M%<.#.$ZG.`.y..q..:K.Il...aWT..q ..j[.V.%.H\_.JY....>.B7-..\.;`...4s%ey.0.d^e`Y...B..e)...-Q.'D..U.f+..E..g.5b*^.x......h....@^%.@.EP.F.~e\...*a...x.A\C..V+.w...".....mX8....a.|..)F3.....[V.4."%.L.'*F.:..026e..X.$L..R...N..=.X.!%#..t..R.d..^,M.O<.y{\.../..j.m9..'.\_..v.3.!....C./.......u.......\|......?.v..&I..X...H.I.K.).d.$.@.'dL.d....2Y".B..Y8.!e.&d..Q3'R]..S .RL*B..L.e...H..XD.2..3.VD...d.we.2F..se....*./....r.{.B....&..f./.....S:$...S..u.....{...e..D?._......b.....z......vQ./Z...I....+D.J...GD&.2...D).
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 594 x 94, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):29592
Entropy (8bit):7.976978773511246
Encrypted:false
SSDEEP:768:OCox/BA7csiWFbOTfh8e0Q4dkKOgPguSPwTsRPIRFsC:A2QsiWFbOj2eZoIRPwoORFT
MD5:E726F5D197306F32279372C037A9A0EE
SHA1:B1BECA00A14F3B35E5F6D201E6917C1658334687
SHA-256:9CEECBA19798FDD24BDD98ACDF233698F59B8C16BA8ED93AD7301F04E66D872C
SHA-512:5A1EF9F3203760CC0175FC20EF09C2011266EAF04A1806FBCD9027A6DA805B4589CD1DC8466586C65221C22857C944DEE6E6D027A0473E372E3DD6E9616B902E
Malicious:false
Reputation:low
URL:https://p3.img.cctvpic.com/photoAlbum/templet/common/TPTETdowvcN0ylAq0ygHSCRR211231/logo_03.png
Preview:.PNG........IHDR...R...^.......!....sRGB.........sBIT....|.d... .IDATx..w|.U...wfw.+...P#UDB..%JQ@.y...;.AATD..k.Q.y.W..D.. ...RB...C.-@HB.l.9..........~>..;..{....s.=.AA./..[...l....P=.||....p.BsV...EA..8.q...&...U.E..s..c..........~.V.CAAAA.....(.. ...,....}..W~.......<..YKtMI.....Fp..1HD ..0@....y....0..e\`H!i..<:......E:y..^...UPPPP..F1..n...r....=....Z..N....[qQ3x0p.....S...0....P..p... ....$.DH$..... .lP....].q.&wt......>Zp........?.bH)4*'....j.....z.d/5..Y...o/..!. b...A....1...nr..D.7..........K..N.B$.1O.3._....uQ.C.2.V.I*PPPPP..F1.....q.Z.g....O..R|.....=|`d.1...^.C...l...J.G....Q....C.nhU.t....*..@*.#g....\..7.*.i.;p`....B.5.;V..PPPPP._F1......&..O..e..x^UX.N...`Q....05$..<...!. .$B%..8..Pa(..y.X.T1.g..p.A%{..@.<!..<x...0.A%.`e..8....5...m..Q?...=.v3t......bH)4....e........{p<.OOX..[........A.n... . ..x.#H.....2..R.t_e.@.T....T.T...`...8....A.%................~....n.........(..B.)...3.-............D......&5.......O.b..%.1.$.c..
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
Category:dropped
Size (bytes):204475
Entropy (8bit):7.974418234679773
Encrypted:false
SSDEEP:6144:zjzuk+niBUULGmiLY2wXicXSpJB2tvniCm:zeaGhk2WicOBXz
MD5:0EA4F2FE5D64D4A2BF54C2DF0824BF8A
SHA1:F16DDB22CA21C64AED15FB24F4A76A96546324E3
SHA-256:B51C8CB606F79AA1621C9B1173B33E20D254C5ED21AA15AB0C7AFED802084B05
SHA-512:0C0329E0783AB5AC719DEC874C396793B794F10B6EA010FD5202FDDDD6BFB352D746F8F4D438F7E55DFC069921029CE22295375F62ABA13C59F31011343330B3
Malicious:false
Reputation:low
Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9c474ca3-1f24-4bd2-a37e-a0df3506b15d" xmpMM:DocumentID="xmp.did:DBB478079A2411ED87029ACF3E5E88EF" xmpMM:InstanceID="xmp.iid:DBB478069A2411ED87029ACF3E5E88EF" xmp:CreatorTool="Adobe Photoshop 23.2 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:ec202290-4d7a-4e63-ba12-f592dc724b03" stRef:documentID="xmp.did:9c474ca3-1f24-4bd2-a37e-a0df3506b15d"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d............................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 735x413, components 3
Category:downloaded
Size (bytes):140240
Entropy (8bit):7.982885226814153
Encrypted:false
SSDEEP:1536:tIYgrmYIkpaM/4pnjMdpK+5VgXm/6E7DnCr3djGe6WCPzkhHE2Ub/56zFw38UmJg:LamSInYLG5IqNJtzF+8U43VBAkA
MD5:0905F5DE7A5D1C491EC253DA1220031E
SHA1:B6AF70650EBD393E5B8B3198587CF1B31196310E
SHA-256:693503A3E9D9EAAAB2C0E9A1EF3A9D061ABAD68149F19A270EE83D270D84C2CC
SHA-512:8DB54F742A7EEFE56A5F09A8E37EF6F7B0F6FBA60658B1CF52DD4D4232EAF730DD5CB4A050FA989D27EB5063EA8EE437E122A5934BAF5E4140CB01ABEDC61883
Malicious:false
Reputation:low
URL:https://p3.img.cctvpic.com/fmspic/2024/05/15/57b3421f7d974a5883bc8898c46dd290-1.jpg
Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:6EF62C66128211EF8844ECDED32BC9BD" xmpMM:InstanceID="xmp.iid:6EF62C65128211EF8844ECDED32BC9BD" xmp:CreatorTool="Adobe Photoshop 2021 Windows"> <xmpMM:DerivedFrom stRef:instanceID="1C9942A5994B6AAA1B393F1A6FA4393A" stRef:documentID="1C9942A5994B6AAA1B393F1A6FA4393A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x1080, components 3
Category:downloaded
Size (bytes):143128
Entropy (8bit):7.827846720429827
Encrypted:false
SSDEEP:3072:bwBYn5GYH2Rge6f8fBhMbx4yJKtv0XRKfi262dT+:jRH2RgeucBhGHu0BC60T+
MD5:D0F123ADB0F0434C02E34BD953D51FDC
SHA1:284F532D0DCAA612744C96608BA0E526800BCB15
SHA-256:D4FB50E1E34B1A5D8013B09EDEA90C909BEF8F60050ACA97E825EA5F92DA6061
SHA-512:95144A10F65118BAF661A004881E24C2DE1144040B71E126D964A8FB13F37ADF3C75269AA979C14C2F9EA68B27FE284668814BF3BBBD2245EA2C4E0B525B22E2
Malicious:false
Reputation:low
URL:https://p4.img.cctvpic.com/fmspic/2024/04/11/662cc9f9b2504432bdafd7f1b70c478a-1.jpg
Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:58e4fb02-51cf-4c4d-b694-a442806bd16e" xmpMM:DocumentID="xmp.did:F38E9A50F7DC11EEB92ABB0AD077EDC5" xmpMM:InstanceID="xmp.iid:F38E9A4FF7DC11EEB92ABB0AD077EDC5" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:22fc4a5f-ab1f-9d42-a21c-f5157a8bc1fb" stRef:documentID="adobe:docid:photoshop:f591537d-8a75-8a45-99a9-956888e59e02"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d............................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, progressive, precision 8, 1257x707, components 3
Category:dropped
Size (bytes):113806
Entropy (8bit):7.963848774566634
Encrypted:false
SSDEEP:3072:4z1eh793QVpjXH6rjxUUl+tv1SKK2My3WP/0OpW:aeNx2pbUxUUl+rG2MIWPNW
MD5:BD7FDBE7F59562B10D203EDCB911CDAA
SHA1:D67CA3DF5E7CF748219AC7855EFCA30706ADB7BD
SHA-256:8BBAFEF9F722AC39FA14A2E808CA5626D9CB2734335F5149D22DE25B231F603A
SHA-512:FD6F70F7FF60660DF5BEDEB6C223B47F588B7EF27CD870C90B59860D413B9C614D827833628943C87BFE9CEE0A59088A779F566DB2CC64390900C2019C507A68
Malicious:false
Reputation:low
Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:dropped
Size (bytes):130173
Entropy (8bit):7.9719890051165105
Encrypted:false
SSDEEP:3072:tcB4qDL5m9iOtnPVY8Pb/PqxZQcg12/0g/qGWk:tevgsO7YKbnqfQcgc/0U
MD5:E14AA005E28499B751DF2D7D5164B20B
SHA1:BD658AD41C700EF29A7E2B734AD00A60261E2B7A
SHA-256:C4D8F6A57FFF1484D458B80B080FD690B4EB71FF2C9764F30CF5B01D6C498D93
SHA-512:F6E9B2B39163880DCCDCEA655E68731D2E8F6BB2C5B2B2763BEB9D42D1ACB53E7C903347E6E7DE86670F734796D182AF776DED0A9D05FF0C4C2F7EEFEEBD8DA5
Malicious:false
Reputation:low
Preview:......JFIF............................................................!..............................................................................................".........................................Z.........................".!12.ABQRa..bqr#..............$3CS.....DTcs....%4dt...6e......................................:........................!1AQ..."a..2q..B....Rb.#...3.$r.............?...I..d..2.P.'....$..2.@.)A.'.n.&.R.(.M...H..;2ftL.nC.2.Y.#.E.$.R. fR.%c%.J&tljdR.4N..H.l..:|...,..@(.e.0#`R.'....F..l(.T.D6'..K$....&.-..R..Dl(......ldL(......XQ..w.X.5.\.....x..).:#vJ.L(.....T.).Y.H....&D,..B(.Q0.`F.#aI.M.V...d..LU..$(.+Z.cV.4b...B......,..NB.+.pe5..J...O....H..|.Z..+..V.aR......v.l......y)-J....#....Qd.qDV....=.n.'..*W..F.^..P.qL......3.....n....l*f..Rr...Id..3..c.-Oj<..Hdv'aG.vC`..Z.$...,.L...:.$.#N....'.Kj6.;.@...2m..dM.&.W2vu.@..Z.frE.J.".....(...V.q.H1+.*V..C....=..Sl,..J...ha`.%j0.5&.d...T...b.$..d.2vK.H.2&d0C.I.R..&N.N...K$...$....H..Z....6i..H.V
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 39 x 39, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):598
Entropy (8bit):7.399533680018859
Encrypted:false
SSDEEP:12:6v/7BtZ7Tw7QL357nFue14FqQ+5zaY5KnL3238PHvwExHn6X03vuey7:2tVTwUL3XaU5za1Li8PImnjRy7
MD5:E0F6B1870A55A5F27E7A20668596C2B0
SHA1:22AFFCD3F7C3E0EBE40DC1274280FF6DBF9E52B3
SHA-256:B37815DAB82664B5D585F420924CF9F3E5828ADFA3AA1F5B1FFF69A503774B70
SHA-512:20C9651038A58C6CFB10BA1829737DDFC5C3355980D561EE4F036BC7A76E1B18EE6EE3B8B1EE346D4BC59D6B3387EA100B26312EA93CA7F5E3E171F8FDE55AD8
Malicious:false
Reputation:low
URL:https://p3.img.cctvpic.com/photoAlbum/page/performance/img/2021/12/27/1640578397052_827.png
Preview:.PNG........IHDR...'...'.......Q5....sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<.....IDATX..n.@.F.g.`.E.."..........(.(.u.E.*T44<.y.DBG..D.H.*6.......^i.x.8....Gr3....\.X.1.........U.....^..$};.a...C...C'..]`n.+5.>.*iON[..X.Yj.C`9!..$.p..h.~...4{...'.%.Jd.7.c`Q..EI......y... ...i.;..........@W....+.L.o^... ..*...(2.o.U^..<...\./....I:......P..~.......).C.W`|.....!.(|dMS.0..../.e...7a.n..3....re._..7..~H.....+.Z..l...8.$.......m.2.;/3...x.....p...m..(...m.`?..........x...@....Iv....F...G..'....U...:9 .r=....e{.voJm.l{'..=......4Hc....IEND.B`.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with CRLF, LF line terminators
Category:downloaded
Size (bytes):7350
Entropy (8bit):4.005278409097804
Encrypted:false
SSDEEP:192:bLFZwT1mc4Qa4qGdIop7iCSauYa8e2jBuIRY:PFa83
MD5:32D3FEC82ED25A0ABEEF16346C9423F7
SHA1:D95C8CBA0BFEE6D45DF3F3D5279707E5517D506A
SHA-256:6B2D76E95802C30E90C24AE0F040BD4F436123876CCE1ED61CFADFFAF25DB808
SHA-512:C58FF1B47B9812DB05E0AFB5113279EDA0E9AF6339FA9AF3D0EE9693BC0789E58CD6DCB40E589BA5D209E78A34B9AEF14D4E078AC6E45233A29BEAA920778B92
Malicious:false
Reputation:low
URL:https://r.img.cctvpic.com/newcctv/global/tvplay/style/style.css?32d3fec82ed25a0abeef16346c9423f7
Preview:* {margin:0;padding:0;box-sizing:border-box;}..a {text-decoration:none;color:#fff;}..li {list-style:none;}..html,body {font-family: PingFangSC-Regular,Helvetica,Arial,Microsoft Yahei,sans-serif !important;}..img {max-width:100%;}...recordChina-section-container {. background-color:#fff;. padding:30px 0; . width: 100%;. max-width: 1200px;. margin: 0 auto;. }...recordChina-section-container .recordChina-section-container-wrap {. display: flex;. flex-wrap: wrap;. /* justify-content: space-between; */. align-items: center;. }...recordChina-section-container .recordChina-section-container-wrap dl {. width: 19%;. border-radius: 5px;. cursor: pointer;. background: #1d2645;. margin: 0 0.625% 35px 0.625%;. }...recordChina-section-container .recordChina-sec
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, baseline, precision 8, 800x450, components 3
Category:dropped
Size (bytes):111637
Entropy (8bit):7.9818035000424254
Encrypted:false
SSDEEP:3072:rq05YLxRyKXWAwlkDMh5j41AbVdw3kcpW/:5YLxRqZWDy1iNW/
MD5:13D99AC6BFA08F6A18544D123B9A908D
SHA1:FDCF6622713A1128032322B3BBCEB3EC5ADEF218
SHA-256:0CCE152C859B8E31B0B564721F0E1A38A79F3C88F9C754A80A53FBC7A4A06FF6
SHA-512:A00249A669BEB0002632CB2461519A87404C57A270C79674EE8B5591995C81A7758FDC2E289ED004B9B96F212340F04DA30FC51999BB8C93E971A02E0D23FB77
Malicious:false
Reputation:low
Preview:........................................................#"""#''''''''''..................................................!! !!''''''''''.....2....Adobe.d............. .."......................................................................................!.1."AQ.2a#q...3BR....$br.45t....6Cs.....%DScu......&...Ed.........................!.1A.Qaq.."....2R....Br...#3b.....$CSs.c..................?...9<.4.Zp....}...z.f....Rj@O.F.8..R......>.i..zp5...I...i..(M<.N...<.I..N.4.u$%....4../4..!-(4.....4S.M(....I......E8Si.i.)..RM<.\.k.Bi........ihB\..R.B..]M.-....u%.KHMvi..%..k.u.]]I]M.k.+.BZ...............!>..4........WWWP.....!uu%u.]]]]BI+...BJ.ZJ.......RR.hIu4.i....5..Iq4..M&...M&..M..3]IBK.I..OJh].i'.4.B..M$...Ji.4&...M8...$&.I.b.i.SI>...j3B......L......i.L..B....D.H=.&...j1O..M<S.0S....O..O..N..h..I..p...Bup....]N....iE .RMu8R.u.\)k.i&..))hBQJ))i&.S...&.]IKI.ii..!--6.....WRBZ\.Rf.'f.4..!.i+.).-%uu.]]]IB..RWP....!-uuu.]N..S.$..-u(.5....!%uuu.]I]]B.WWWP...........$......
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 460x560, components 3
Category:downloaded
Size (bytes):199681
Entropy (8bit):7.980330116419944
Encrypted:false
SSDEEP:3072:fb9uTmA1JwVLbwVhmcxPvoL8j03zR5fj3vhv79ZxkBVIGsNZLy+YHYznaUDvqk:RuTesmcxPAQj0395f7nMBEPyj4nek
MD5:930977FBAE2AC9AB7B9BD35BD5CC4FC6
SHA1:E1D1887449A1BA18BD461AB8D811BE9B14F2F9BC
SHA-256:262095FA5E2146E65F9EE42393DB621AAB977994660C011F87EBE92235D14AAC
SHA-512:DD7F77F7E528441FE259365A7115467DC07735903BA88D2710D74F2BD32BAD125701D0E5725E71E8B2169CB5B3D74CBCC97443100D536A331E4DCCA146E74D68
Malicious:false
Reputation:low
URL:https://p4.img.cctvpic.com/photoAlbum/vms/standard/img/2022/1/5/VSETAUgKDpAUkOnrIdXyEP0s220105.jpg
Preview:......JFIF.............C....................................................................C.......................................................................0................................................[...........................!.."1A.Q.2a.#Bq.3Rb....r...$C...4....%..(DS&5..TUWXefs...........................................[.........................!"..12ABQRa..#bqr...........3.....$...4CS.%5DTs....c....&UVX................?...y...e.vb.=Q...r9c.w:...P..........r.S/..ue.:.{|.}.=.{c.zb.............G"NB.Q94.......~?......z....&.fh.7....b......?s..})....iJ.A.:bA....O|..`\.M..n.^.*.%2..m.%Ub..........<...0H$+...u.K.?..Z....x....}..h..=.;`&+...j(...(...`.....$...0..j....|c...,.G....b..9.aT..:..l@.G.;#"".)..-.n...iV....#A.)..b...4.fiU4.(5..O.l.}!....k*.%P...J.a..+~V....P.*\...m1.e.?..j.IGM.C. .....RyM!9R.8S...:JK.....C.}..}.h.!...).3.)t.C+.`......d.....V7thD.1F.m.T...Y...J.6B.}.BA....]..t.Y.5!<.;_.U..oU.Ez.%g.n(......~......"f9...>...S.I9..gr../.#?....
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
Category:downloaded
Size (bytes):202995
Entropy (8bit):7.972848451315162
Encrypted:false
SSDEEP:6144:YBFD9lQS3XcE5hdpv2Nh9qZlhrLHpo7mzIl:Ekm5hPvUUnfHpoCz8
MD5:13762B4FC055B5D68B2B5C5CF731ED0A
SHA1:AD21E9F4C98B1E0F11612959FB882AA2D64488E4
SHA-256:CF9F62E0A3E5105C56D88F2E6F4AA0FEACD5D490255F7ABC515F6607DFCA6021
SHA-512:3039E5AC5C448BEC7D2F517AF244447F4AF61558DEFF29C119EF2E5EBB7BA656DA98A1C68F09DA558040C5F14305B3D3D2C2B9A48DF5B2F06CEF1312D3CF18E2
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoworkspace/2024/02/20/2024022017235130546.jpg
Preview:......................!....!"....."$. .. .$$+,/,+$99>>99AAAAAAAAAAAAAAA........................."...:*$$$$*:48///84@@::@@AAAAAAAAAAAAAAA.....x....Adobe.d...........8...."..................................................................................!1A.."Qa2q.B..#R....3..$b.Cr..4.S.%..D.5c.......................!1AQ..a............?...[..`.=..w(.Y..,V.S..........._.~#bn........\l!4..C2.......Q...q..U.%...']........2<V.4...9#..S...tEH...^...]6.Gp..).......C(......}J.k5...f..Y..;V..4.........-.Y.x@q.._..ME".1].....3. ..B...![...7....J.,.PG\..+...h-....~".iP.9_..\...LI.S...u.l.O..UC..?.(..*.d}g...^..o.x...K.w.6....i.U.?....Z.[.iA...\.x.n.J.....O...9...0Uw.....Gp:M...f.8..zPY.T.}.......;S.su....H.......=.K2....ej......?i...m..Ez.+..)....[..o~f.t..Ma.-..L.2k.?O.......4c... .0.o...1.B.......S].y...<....:o......n....f.n....q.......&........7...ee..T..q....:.n....3_..^|gj..n...:d.....Z."....u..5..7.I.......k(.....p...F..%&.1..........A...g.......rG.X...].6Yk
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:GIF image data, version 89a, 1 x 1
Category:dropped
Size (bytes):43
Entropy (8bit):3.0950611313667666
Encrypted:false
SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
Malicious:false
Reputation:low
Preview:GIF89a.............!.......,...........L..;
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):420
Entropy (8bit):7.141638172138709
Encrypted:false
SSDEEP:12:6v/7B+u6Epc8NtSsIA155TcAsYmuhZDAOzT9/:j4Ph/sYJvDAOzx/
MD5:00359FC6FD6215045E4FF20BF63A1BDB
SHA1:91816203D3B326DE1D1596F03794A89FE9A81AA8
SHA-256:7F87BCF994342F1D26EDAF4F0E4C0A6E2A5C683FD026581EF952CF92A7150390
SHA-512:8F5988182CD7D8C97604531DC005A5158C1145E8D913FE6A965699F28EB416599E317C265C817CDB2A82515F1F03727A3ED589FE90403AAE0A6E80333BFABAF9
Malicious:false
Reputation:low
Preview:.PNG........IHDR...(...(........m....sRGB........^IDATXG...FEQ....z.^....6kZ..%......qE.C"...g.q....3(..s.Z.....|.......G*P.50.......%...5j..n........`........7p+f...W..~..G`.+..(.......%...}q!@Iw.....(....^8W...`.....t..y.\......\o..s. ...(i..F.:.%..G.N@I..q...(i..d.....L\)p....oU..q.9..-I..k&..X.....ld'`&.30........F..#.n.(.+0....F..=.a@/d(......9.v....92.j.5..5r.X0....!......<..^..)Cj......IEND.B`.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:downloaded
Size (bytes):103109
Entropy (8bit):7.951699458290714
Encrypted:false
SSDEEP:3072:zQ89bn0rxLZ4vbcQw+QfvqVSK2eMbl1PQ:zrbn0rhmcQfuqVMI
MD5:1C66F797650FA5D41A878C27796AE038
SHA1:478A29C81B98E6E372ABAF6B1F1A70FB0AC0BB49
SHA-256:59C4238E3E1A397E561DA5F23E1E93D635A0C9A0B51A154AC3CA25D8F5504BCA
SHA-512:AD522914EB749CE6DB1583D3ACB8620A1C708A7BD2BE0502451E3F4DAF77617EE85F6D7D94EF6FB0ECD4404C7EE8A2766EB351E6C8895C1B4AC182A739BE1FF9
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoworkspace/2024/03/12/2024031217375413883.jpg
Preview:......JFIF...........................................................................................................................................................".........................................b........................."..2B.!#Rbr.13...AQS...$Caq...%4cs.....5Dt.......&Tv.6Vd......u..FUew..................................;........................!1A..Qa"2q.......#3B......Cb..R..............?..0.H.H.......;...=.W..F1.V.*..h.......J1.!.K.G..l.B...F.M%<.#.$ZG.`.y..q..:K.Il...aWT..q ..j[.V.%.H\_.JY....>.B7-..\.;`...4s%ey.0.d^e`Y...B..e)...-Q.'D..U.f+..E..g.5b*^.x......h....@^%.@.EP.F.~e\...*a...x.A\C..V+.w...".....mX8....a.|..)F3.....[V.4."%.L.'*F.:..026e..X.$L..R...N..=.X.!%#..t..R.d..^,M.O<.y{\.../..j.m9..'.\_..v.3.!....C./.......u.......\|......?.v..&I..X...H.I.K.).d.$.@.'dL.d....2Y".B..Y8.!e.&d..Q3'R]..S .RL*B..L.e...H..XD.2..3.VD...d.we.2F..se....*./....r.{.B....&..f./.....S:$...S..u.....{...e..D?._......b.....z......vQ./Z...I....+D.J...GD&.2...D).
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, progressive, precision 8, 1257x707, components 3
Category:downloaded
Size (bytes):152931
Entropy (8bit):7.973715108646456
Encrypted:false
SSDEEP:3072:4/MrrmTYBHFPzeA0keM5RzYJmfpGmj8o/sDZmRpxpUud4GhsocutEdPfNR:makM96AEM5Rz5fgmj8oILG2Xu2VfNR
MD5:1E1EDC1A6B5A6BB5C2E086C2B8FA1CB0
SHA1:387C25E9935EE6371D3FFFE846D358A3556D2F6F
SHA-256:7FC3793D95EF72DD3F636B2537123FCFCE05BB06A6C03A92295FAA66643221DC
SHA-512:746BDE1166DB63ACB11403E684076275430E88E3DD3CCBD5DE199CD2753C3545E618D3016DA51DEA4E4BA8CE9C5DF45207268CE463C80EB13875C68F226E2908
Malicious:false
Reputation:low
URL:https://p4.img.cctvpic.com/fmspic/2024/05/13/c4b9c42c19cb4373b85e1b6d7961d75d-1.jpg
Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, datetime=2024:01:26 17:26:56], baseline, precision 8, 1920x1080, components 3
Category:dropped
Size (bytes):1318801
Entropy (8bit):7.978103649104766
Encrypted:false
SSDEEP:24576:rswTFl1+ZOsM4IOEVdrd601jCHzVKcDWeL1MxQOeU7q3ZDN0JcvS4YVFlERtGF:oOgd1EVdZ6TTVlWeUN7qMiSv7go
MD5:822D6AF0F4F2F15DBD3E9D4B5FA74E27
SHA1:8CFB107F9DA0BCF387FCAEFABB4991D6E3D16B66
SHA-256:986E364438F6B6BA60AD2A98CB39D8281AEEE0644E5A902D533401147A711DDA
SHA-512:7E9E22134A96A74103F6511510996A8962EC58D1B2AFEA606FD6A73E62A2226296F40C3368D4E593D4E7EFA3119FD09D34EA8460AF7ABBD0CAA9A856935EA74A
Malicious:false
Reputation:low
Preview:......JFIF.............6Exif..MM.*.......2..............2024:01:26 17:26:56....chttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c003 79.164527, 2020/10/15-17:48:32 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpDM="http://ns.adobe.com/xmp/1.0/DynamicMedia/" xmlns:stDim="http://ns.adobe.com/xap/1.0/sType/Dimensions#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:InstanceID="xmp.iid:8d48a893-3fb9-42e3-a3b4-06d281da47f7" xmpMM:DocumentID="66e6cb98-ca4f-93b0-6108-29a10000004b" xmpMM:OriginalDocumentID="xmp.did:d83ae1a4-ea0f-43d2-b2ed-02f0c5a619f4" xmp:MetadataDate="2024-01-26T17:26:56+08:00" xmp:ModifyDate="2024-01-26T17:26:56+08:00" xmp:CreateDate="2024-01-26T17:26:26+08:00
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x1080, components 3
Category:dropped
Size (bytes):143128
Entropy (8bit):7.827846720429827
Encrypted:false
SSDEEP:3072:bwBYn5GYH2Rge6f8fBhMbx4yJKtv0XRKfi262dT+:jRH2RgeucBhGHu0BC60T+
MD5:D0F123ADB0F0434C02E34BD953D51FDC
SHA1:284F532D0DCAA612744C96608BA0E526800BCB15
SHA-256:D4FB50E1E34B1A5D8013B09EDEA90C909BEF8F60050ACA97E825EA5F92DA6061
SHA-512:95144A10F65118BAF661A004881E24C2DE1144040B71E126D964A8FB13F37ADF3C75269AA979C14C2F9EA68B27FE284668814BF3BBBD2245EA2C4E0B525B22E2
Malicious:false
Reputation:low
Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:58e4fb02-51cf-4c4d-b694-a442806bd16e" xmpMM:DocumentID="xmp.did:F38E9A50F7DC11EEB92ABB0AD077EDC5" xmpMM:InstanceID="xmp.iid:F38E9A4FF7DC11EEB92ABB0AD077EDC5" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:22fc4a5f-ab1f-9d42-a21c-f5157a8bc1fb" stRef:documentID="adobe:docid:photoshop:f591537d-8a75-8a45-99a9-956888e59e02"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d............................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:dropped
Size (bytes):114491
Entropy (8bit):7.982227182411385
Encrypted:false
SSDEEP:1536:weqxYicDWoLC/6lkJZojWNiI9K7w70nAH3TaTKE6ov19AEcaE+cF42qEX6KxxwYU:96YPSoY6ylN222ST1t1+co2t0YXk79
MD5:5D473C9F9EDBA71C59389898C5609E7F
SHA1:B7D8F392AE2D4CE71BCA5D2F43FE8CD53364A770
SHA-256:7FC4C560F88E0D3ECE989EA3D2EEC0DA5443AFEDE0BCBFC35DA3C94AD9745C78
SHA-512:7FC053D2172D6A1BC6C4F14570F7553E7A341A96695B50364932B50BFCE0FC92D001743417E786B1B4CE18B658F8F05EE32A5C968A146900887A268C12AAB5A8
Malicious:false
Reputation:low
Preview:......JFIF...........................................................................................................................................................".........................................h.........................!1..AQ."a.q...2BR..#b.....3r..$CSs.....%5TUt.....4DVcu....&6de.............................................D........................!..1AQ.."2aq...B....#R..3.45brs.....$STc.%............?...=..y............)...........).{....X....=.xt@........{....X..@.s......{....X..@.........=..}...Td...hw....^.....?.G.H...iw.......}g...*:p..vx.|.....C.......)(...|.....C.......)( .........y.....J..\.}.|...w?2...W5.y..2.5.y.RP@..+....).a..Q........0.w.2.......:.../.{..Q.C}..)H .".....3......Qy.w|..=..)( aY.w|.6..w. ...s..49...e6...s.w|.>k...e!....y.2.0.w....`.......D....{..0.w......w..=..)( ..#...Ry...D.I...t......c..e.. .....G.w.w....t......k...Q9..B...~e.a..IA.........e6..(e.e.....(..J/..\.}.~.C....)()........9.........%w...g=..)......e(<.w.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, baseline, precision 8, 800x450, components 3
Category:downloaded
Size (bytes):95241
Entropy (8bit):7.966186173771862
Encrypted:false
SSDEEP:1536:AeRpBNemd6I39KM/daMyBcNXT7Ydt/RVGXfcpi8nppizFgUkLNqP/RkCW:AeRfNdQI39KM1njNX4dt/R8UpimHizKt
MD5:36B172BD3CF6EBF3AF87EC3239FFA3BC
SHA1:3704238375EE220BA2A5D96B05CEBF7B10BFBCEC
SHA-256:A0958644808A87881DD2162A5A0C351A6BA4FD669D51217F4F65DA123E3CDC24
SHA-512:BBF80663568681150EDDCA67CBB967C697175313CDCC698021A4358B004D6D7574AC95E771C1BC3EA84492002876E191F7B5BF0DE2300A5EE6DA8CB91FC8F9F9
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoworkspace/2021/12/22/2021122217495739855.jpg
Preview:.............................................................................................................................................d....Adobe.d............. ..........................................................................................!.1."AQ..2a#Bq..R...b...$3.Cr...%4S....'DETs........................!.1.A.Q.."aBq..2................?...Z.)b...G.v)J`Q'....sdkG.{.z..|..i!x.PJ.!....q.M8.+T.....;..d.Hm.w..L.d.QGO.....".(./8.. ....{5Uu.u..G.i...QR.V...JU...)...V.q...{1W......eM...'c.P.$.0.O.0I..U{.......|.o....Gq....O..5..N..............{?S.T[+.m_..."..YA...*..x*O|i..G<.[.u.?+o...vd..d+..`}Tc..E...S...$..'...C*..dU..NH]......s....O..R.S+..s.0r...%.z..E.rQ-e$Xf....@......kB....6...+..... "...bX.+...T...0tR..ZJ))Mu;T5E.a.x_r.......<...;.*.V."........y]...<v.z.+.h....<c{;..rq...W.7..u.....W...M$e..G...l.j/...8.(b.....H...S.J....'..l..K[..E5U;.l.PK".....q...#....u75..M%kn..2a.c*.p......z...".S..B..5#.D........B........b....$.A.`..J.4T
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:Unicode text, UTF-8 text, with very long lines (8453), with no line terminators
Category:dropped
Size (bytes):9401
Entropy (8bit):5.948702056601288
Encrypted:false
SSDEEP:192:eSnf2h/JeWSkIoRHZPfceRSYXR7U0y52HmlxMj7X18eaIJGKtWBb:eDhoWXIIHcQ0V0h88Hab
MD5:E7D896F139BB971A62C3A33DB111C92F
SHA1:CCB8418A41F7E052B5CCD5D8FA7487360B94BB76
SHA-256:A37FD41E3CB13DF1B3F803B287F37C36F6D8045BF2824B8A052DB766C509C465
SHA-512:A59058F354F0B3D202D40AE5BE718DD3FFB593AC96B33910BCFD9EAEE9EB5081FB93AFAAB6234B20F7702B700D2CE3BA72ED5AF57B058D49FCB9FA0CC07E3C0D
Malicious:false
Reputation:low
Preview:PAGEk6YL6jizYeCw4toEoyKu211130({"data":{"total":12,"list":[{"id":"VIDEbI3oN9kelDLuuQsR1WTu211230","title":"..............","subtitle":"","focus_date":"2021-12-30","url":"https://global.cctv.com/2021/12/30/VIDEbI3oN9kelDLuuQsR1WTu211230.shtml","image":"https://p5.img.cctvpic.com/photoworkspace/2021/12/30/2021123015525965125.jpg","image2":"https://p2.img.cctvpic.com/fmspic/2021/12/30/ebbb6646c44b6a6f77c3d68d07a92dec-35684961-0.jpg","image3":"https://p2.img.cctvpic.com/fmspic/2021/12/30/ebbb6646c44b6a6f77c3d68d07a92dec-35684961-2.jpg","brief":"","ext_field":"","keywords":"... .... .... .... ....","type":"vide","old_id":"","s_page_id":"PAGEk6YL6jizYeCw4toEoyKu211130","s_page_name":".......","duration":"03:38","ext":{"youtube":"abPdPGdaoBo","info":{}}},{"id":"VIDEWZelXuyMcYuOaWxiGaUJ211222","title":"...............","subtitle":"","focus_date":"2021-12-22","url":"https://global.cctv.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:downloaded
Size (bytes):97071
Entropy (8bit):7.963660839483661
Encrypted:false
SSDEEP:1536:4zF/cXMUbLQhjNK5VyNtEvLhjxEUUSySJMAFSbeh+LjcyKaq8rHzG2AqI/Q92SzB:6/ELQbyVEtEvL1KUUje8jcyxq8Dy2MQh
MD5:421536100AE6C79B2AE8CCD3680590E4
SHA1:7C4732421C04D2A3339CB514224DE78F8C598768
SHA-256:C7204A9D823AF7F5A498BC1D8DEF83D191D7C83B46F61D93B8018588418B28F2
SHA-512:23A602DF8F6EF63E2CEA4E4240F43B0ACD7A419F1CD2F62847BA0541113A3EA963E375594DF376C90CC19B81D7DBCFB5E9FC995092A26D70A067A9DDBD3E33F4
Malicious:false
Reputation:low
URL:https://p1.img.cctvpic.com/photoworkspace/2024/01/05/2024010517212741745.jpg
Preview:......JFIF...........................................................................................................................................................".........................................c..........................."2.!BRb.#1AQr....3Sa.......$CTUq.......cs...45tu.....%6DE....d..&......................................E.......................!..1.AQ...."Raq2......B.#3Sr...bs.4C..%.5..$............?...d!...0.&.2.K.!...).Rd.QY.J*H@...:n...:..$..JP.b...d...H..IE...(.4!.Q.RM.t.Bt2i2....H.2HY5,..E...l...J..ul.t(..X.t.C.*..hd ..4:.Z..j....$...J..N...@If.'..Q.M4..d...*P.....Y&.,..C!.@<.O4.).C..eh.HM..:...t2........4.^.Bd.I<.@i2l....t..fA@.:.Y!H...Q(id...Q;$.i....&.!.d...,J&t..V..d..@l.d......I.Y$..O$2.$&...:.t3..@E.,..,..'e't;,@2N.t...B...:JI:.N. SV..d...(.t."C"#$....QB...D.#.i.&..L..d."M..C!$JY!..b...E(.gI...h.B.J*..RB..@......:.C+@I.$.g@..i.(..*N..+..M..(..BP.(tf.2.Rl.Hd.[@..SQQ.7d...(.IE<..ME.J.....HfM%..y$. ..t!.22K5,..I!C:..3&.t2.....C ..$.B.`H.M'uR.gC..h.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2019 (Macintosh), datetime=2020:08:13 14:08:27], baseline, precision 8, 640x360, components 3
Category:dropped
Size (bytes):100999
Entropy (8bit):7.902149470074655
Encrypted:false
SSDEEP:1536:WsTpU/YhgpD0YImbD6jzKZ7r2uDCOe3G7EjraooZGAQy9y/XuWLi11A:Wia/jD0sGE2uDCOe3G8aoET0/+Wr
MD5:C9CDE056CB46A853F8FC2454285DE1BE
SHA1:3BD0D71FA9341783A7BE3F0ACF78171D27CD485E
SHA-256:B7E74291D2D94A3C24026173A2FBDDF8D9A23418D30097905BF47371B39B3A50
SHA-512:DD11537064191A975C89B9033A920D2203D6F17F807D03C52B912B519142568C78E266C3F986E3EEFEEBAF8DFADB080052657593DE704EFD98A3AAA687C1D764
Malicious:false
Reputation:low
Preview:......Exif..MM.*.............................b...........j.(...........1.....$...r.2...........i....................'.......'.Adobe Photoshop CC 2019 (Macintosh).2020:08:13 14:08:27........................................h...............................&.............(.....................6...........T.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?........Z/.T^F. amP.."..B.p..\!..?9..+..t..t9.....d....pe@..\G.1...'...V.F..X..*..+.%..d.}'~........ga..s=:Z].v...g.k4..?........#.Y....c9.2..l....2.o
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
Category:dropped
Size (bytes):175433
Entropy (8bit):7.981248481390825
Encrypted:false
SSDEEP:3072:G5ew5zqYc2NICpQ4GYueWAZt+AKFKqdqS8RYCqRUTmZyIKcD0:idc2NxpLlvc4Y8RYCoUThI70
MD5:EED4EEAC5854874E8ED1A5D4C4F4C1B6
SHA1:6C536D1E81B412DA27FC7A53A694B82E0620DBC5
SHA-256:39882CD2AB09BE22AA3B5AC097D7ACA41C83206F215936629B8637535E63E5D2
SHA-512:E4F675A5FF34BC32B26E642BD1D9BF107DD5CF2F1BFA02EDE088EE5628C23455A2482A2F2727E035234FDA5512C258E702FB7A64460A2DC7B60F077E97D2FF83
Malicious:false
Reputation:low
Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:8ff51f3a-2f1c-384c-a518-214d1f7a0be8" xmpMM:DocumentID="xmp.did:69C42DFCD75A11EC98A89864C40DCC33" xmpMM:InstanceID="xmp.iid:69C42DFBD75A11EC98A89864C40DCC33" xmp:CreatorTool="Adobe Photoshop 22.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c7f1a458-141f-694d-ad95-3c5564f8cb3c" stRef:documentID="adobe:docid:photoshop:76a61c71-a7f4-7d4d-8f66-e18e25b71c58"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):4499
Entropy (8bit):7.864038217855856
Encrypted:false
SSDEEP:96:8girpLM7XPukPCAy1LGgRWxDAthzD8zCwu4LaRKg:5Upg7/ukPIniadwju4L6
MD5:E39B2177AD759B9A7835F4B8CF1B7EF1
SHA1:3E473E6CA84E58967292B986700815389D338A97
SHA-256:BC55D0DA1A7BC8E25DC033E66381FE3134415B5D3CF8751DF0FE5CFF96FBCABC
SHA-512:73D79A0AAC3595BAE0F4958F6CEF4DDA9677390D082BA457CD6981769CCC2170599CC315AC7CF86C48CBD49C88C7247BED774071775F0AD40C35167516B1FC21
Malicious:false
Reputation:low
URL:https://p4.img.cctvpic.com/photoAlbum/page/performance/img/2021/12/27/1640578435474_24.png
Preview:.PNG........IHDR..............X......sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<.....IDATx...{.^u}...'...P..r)..%.B.i..;..`.z..#&....S..).X(E..:u....2h.X .p.)...@$W@JH.%..........>......;...fv....}....s.]DI.l20.8......>.-.MY....z`..k`).K.!.nI..F..f.'p&.Y`.2...$..9....................v.B.6....Jzh.?<......K....gC..\..Vt..]............r.....n...........ea!....\Iov....1...M..%..B....Jzu.o.4 f..p..!..B........1.}.8..K.#....-f...8`@H..qZ.z.1...}a.S,3;....?.....9.?...9.!n...;`_I....-O..#..z.{.o...#..}.x.xB.z....8....7D8B.)....oT."....B/..L.../.g........MG...|...{Z.~2...uW.B.&.......25}.ph.U...C..X.!lm.X`J.U.F{...x.4[.l....Q....;.k,..z......,.u....].iE.{y.W.^f...WQ.......i}...s..&...m...*.(..LI..]...$.+w.O..p\.C8.$]...{?q..]ZB.+.q..*..[O.{{..G....)..E=....G..7..$.Vw![*.n.....~.AB7.........^.G@B7..]...z5....XYw.Cx...H..[u.0..." !t......H..D@B. ..B....:....A.$.." !t......H..D@B. ..B....:....A.$.." !t......H..;..`.n.E@B7v...!...p.$tcr......XY1t#.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:GIF image data, version 89a, 1 x 1
Category:downloaded
Size (bytes):43
Entropy (8bit):3.0950611313667666
Encrypted:false
SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
Malicious:false
Reputation:low
URL:https://p.data.cctv.com/v.png?logtype=1&title=%E4%B8%AD%E5%8D%8E%E6%96%87%E8%89%BA_%E6%B5%B7%E5%A4%96%E9%A2%91%E9%81%93_%E5%A4%AE%E8%A7%86%E7%BD%91(cctv.com)&pre=&scr=1280x1024&cna=0LbWHiR8vHECAQgue6/9oDNE&spm-cnt=0.0.0.0.26c75b0bRxM3VW&aplus&sidx=aplusSidex&cache=6be1734&lver=8.10.5&jsver=aplus_u&flashInfo=0.0.0&colorDepth=24&timeZone=-4&userSeqId=&_url_=https%253A%252F%252Fglobal.cctv.com%252Fchineseart%252Findex.shtml&unixts=1716504799111&tag=1&stag=-1&lstag=-1
Preview:GIF89a.............!.......,...........L..;
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:downloaded
Size (bytes):107753
Entropy (8bit):7.962174945248138
Encrypted:false
SSDEEP:1536:ZzZiMsa7pbQVg5xhlQaiT32U7eggZ2s9Dw4trEHy3Ol1miTz0pvDo3nYGw8uvohZ:Zzg0soKV5i2s9UHfa5c3nYR8ua67ga0
MD5:C7523C0AF5A156F7C45F7108A51BEBB6
SHA1:804C190528F2A3FFA9B447CB3885EA43DB673A8C
SHA-256:936D57552139FD0C995CD449B45119E180820737F23DA29968DD7EA25E306155
SHA-512:1BF479F8DE1F97F2EDF562599D06BCADFFCBE4BBCA718A2BFAFA7BDB8E4D939FB52EC14BF2AE76A3E7A9A5BE30C5600D9FC273B4612B6375E25D8DCAEBE37475
Malicious:false
Reputation:low
URL:https://p5.img.cctvpic.com/photoworkspace/2023/12/29/2023122916374482729.jpg
Preview:......JFIF...........................................................................................................................................................".........................................h........................."..2.!BRb..#1r...3AQUaq......$Cs......45Sctu........%6Te......D......&d...EV.................................F........................!1..AQ."Raq...2....3B..#4Sr...s.$b....CE...5............?..#$.$.,......t.t..bNC$?%...&%....FE......$...C4Y.t..K4..bN..r...Z..L....l.....J..>2......,.$.f.i..^..t.sH.. ...;.f.:D.h...$.h&.. H2ra.H;.....s..:....Y C.\.).....O%R[V.......$.y*.-.6..:}...OOO....P.k......y.7..t.R$9$.D...Mt....%...T....@]&t...t.&@...@....A.+....6.S@..E.jY&:.,.Iz|.3@.Z......43I.w@..H...j.I:TD.....S.I......t.Q.T..X$..+...7D..U.\.i)wu2.D....$m......I.V.c.Y't.H...vI;...:If....h$.`...$... .9.D...:,.....;$.*.agA.d.4$R.A+..H3..I.agMtQe @I.$..:.:9..%`$.K4.. 2Y.N.)........ ...t.N....$..tI.&5..Od.!0.B..@.$..`.I.I......I......':."
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, baseline, precision 8, 800x450, components 3
Category:downloaded
Size (bytes):125306
Entropy (8bit):7.973845646576549
Encrypted:false
SSDEEP:3072:l5Z+mFNccfAXwE2HMULcZMu7RGh8W1QVePDV5+Z56BcAT:l58TcfcwDsULcv7sh8W6VghcqZT
MD5:DCE4E38CCD66C9C97064BC466302A608
SHA1:FC155221E96CAEF6A3CE3A0C356806731E9736EA
SHA-256:1D9544CC286BEF7324A6AD46EBB0B20EA2942535A5EE8DFEFF527BE093D35C7A
SHA-512:D04F21F5A8F3A3540937C9432AF5A166AC366299A4974CF0E6195DC403BB9636267067073357C3576C6795065A01832351531D7C74AD8311EC9097229EE8F1D5
Malicious:false
Reputation:low
URL:https://p3.img.cctvpic.com/photoworkspace/2021/12/22/2021122217480111363.jpg
Preview:.............................................................................................................................................d....Adobe.d............. ............................................................................................!.1."AQ..aq2....#BR..3..$b..CSr...4..%cs..&'(DT...........................!.1A.Q."aq.....2...BR..#.3..cr..............?....aL....PQ.TN....k/.:.]W&.g./*...&....w27'.W\....:H.:l.^.\.[i%..0..rzh...(.L..a...u0...T@XA..x'.k3.3.,........M.?,..d..K.+#..<.v..y9A......m.mCd.D..X.&].e....%.N..#..W..G4.....^...Jf."..p..X.S...b.[3..'|..1K.eCRn y.O..=.y..2U.2"..,K.<..=................Ol.^....rKbB.!.$...$$.....Z()hQu..V.Up.......a.D.T..+I.M.i..XL.......B6..0....F+..........1...cL9%....)'...........4.ai..v...wy...x...F...r>.?eo..*....5.(..I.1r.y..O.c.j.0."..d?.p..T;.IZ.r..c.Q.RBy'..zU..<..8#....Jc.....e$)).Q..(...9...f......-."T...=......*jGv=EQI%.n.-...Z..m....a....}....3\.%.P4..D.R..Lu.IY.@F2s.V...K.^K_O|4..S.jM.K.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:downloaded
Size (bytes):97859
Entropy (8bit):7.9750439907544095
Encrypted:false
SSDEEP:1536:M95Vad56wQDd5N9Wl6MtdTDfLrZRH89pf7IPecx/w9i8rQ9bVkIw1QM1Dd9dIcd4:M7VrDbN9kLTTLrrH8rcQiGQ9b+Y0dTr4
MD5:27556705C26ED095F3ED3320E005FCD6
SHA1:9CF99EC428DE15F5D3C887D7AE62C7809A8A4E68
SHA-256:81E78FC6CF8EDA9626E23FCB64D4970A0E5C7EB3BAE2A30433744D296B07415C
SHA-512:12C967E5B3769093F5309045CAF2EE1C743A2A7E7304BE54D72E4503A9451356E3D2C77547891FAB82B5D14AE5AD5E4484C8511E8A21C244BEA98F8472B704F5
Malicious:false
Reputation:low
URL:https://p5.img.cctvpic.com/photoworkspace/2023/12/26/2023122617371612989.jpg
Preview:......JFIF...........................................................................................................................................................".........................................l...........................!".12AQR..#Babqr....3.......$STUt........45Ccs...........%6DEVu..&d...e..F....'................................E.......................!.1...AQ.."Saq...2R....3r..#4Bb5C...$Ts....E............?....M...>...d;!..d. N..@6I...&..HRfJ.J.&.Y.;!.4]..d8.....!.I.4....:..Q:.*.Y.3$."...M.f@.N. ....2...Y$$i:h..2.B..n...N.JL.@F.L.!K.&I.t3(.fM.....VRvJ.C..d!..&M.C. ..&C ..L..$.N.B(HE...&M..M..t...;.dY..;!;.(.i:..:i3!....:.&II.C".%...!.Y.B.B...I.R..B...Y7C..C.'@E.I..E..2I..P...e HC.l...:,.l.l.......]%$..I.j(C.].FPHC.(..M.%....t .].Y.:..dY....h..bI.C..YI'M."...."...@E.e'I...MEE....2VJ$I:...Q...vB.E...H..,.....(E..H.$..E..t2.A...vRZ.BC!..H&.&...].2.. .M..2.B.6B.SC.vSd&'E......h@+...M....;!..Y%$!..:..HQR@'t].J..!..,.:l..I2L.....N.h......Ru+$....6M.H.....
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x450, components 3
Category:downloaded
Size (bytes):122568
Entropy (8bit):7.972194639990206
Encrypted:false
SSDEEP:3072:+jH2ocWWpArG2DNPNE/F+yuoioK7Cy3XTYIqrr+e8+aziv:220G2DNqt3uNN+y3XcIqrae8+Miv
MD5:71BC5846406906821815CF27F2ABBEB1
SHA1:46202399157095F5F6FBB5D7D6B401C98E3AE422
SHA-256:1098C5C3F0CA0E2902DEA2688265C1264882390A1220BD7E837231D159B9266C
SHA-512:7E158FD66E028525DD9805EDC100C3C48668E4C987C8592F3D31F4CEABCBCFEF8F424FAD177DEEB6D0251A45558B66A3422349AAE5C5152716E1A86E768F8168
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoworkspace/2024/03/27/2024032711211557133.jpg
Preview:......Exif..II*.................Ducky.......+.....uhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:161d0798-e033-4f76-b58b-7c6be7b482a1" xmpMM:DocumentID="xmp.did:0441C26FEBE511EE9CDBDDEA849E43CF" xmpMM:InstanceID="xmp.iid:0441C26EEBE511EE9CDBDDEA849E43CF" xmp:CreatorTool="Adobe Photoshop CC 2019 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0c393e0d-4f3f-457f-80c0-0be0edba92fc" stRef:documentID="fb5d0159-9569-e3f9-aeb8-110f0000004b"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1080, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1920], baseline, precision 8, 800x450, components 3
Category:downloaded
Size (bytes):146132
Entropy (8bit):7.938174147274318
Encrypted:false
SSDEEP:3072:BeRwweRwEkgQLxnMJMS1xxQj1Z59pnOX/oJ0TMk+SSw:ERwPRwRz2JVxxQhnLOXY0VD
MD5:2D2CB3C5A23B848A5E2BC94352AA3B63
SHA1:1377C429DC56A4F783145E92798E073412FA3704
SHA-256:CFCFAFC9E4114EACD8DE1200F8C3106E86653AD7D6FAF4B32A5F402D7C43F2F5
SHA-512:E16C80F31FE534C90C6EEF7248F8B9550E2D2C73A094357BBB7F519C8C7464CADB4DECBBEF3D3EB60129517AF98D2359991A12395814AFCF39B06FB3FE37482A
Malicious:false
Reputation:low
URL:https://p5.img.cctvpic.com/photoworkspace/2024/04/09/2024040917140958896.jpg
Preview:......Exif..MM.*...........................8...........................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop CC (Windows).2024:04:09 15:39:57..............0221....................... ...........................................n...........v.(.....................~...........i.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?........)8._....l.e..n.k......Ul.vzD.>.. .v..*n.k7;.:....f.5.w..i......W.~.g.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 34 x 29, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):2688
Entropy (8bit):7.865380953436762
Encrypted:false
SSDEEP:48:x4wiKRUWBDnQ0oWSC0VNgw++87IdA/G8w73hZtQ6ePjBHJA:x4w/1loWFqgws7IdA/XuZtQrLBHJA
MD5:136730FC39E3B1A1C2B2335F6DB7229B
SHA1:619EA36D9E45CBD66770A05F2844BA4B46E404CA
SHA-256:FB68B20FEEBEE2E9FAFAD6410FDA963340AB3D524FC6F8D6CE074771C7A814CE
SHA-512:7565FDFFF9BB7A0EE9623751F4D868CEA88013953897384200B826BF3AC6613A572FA9400C2D272440A9F58A99ADD507B4219DC50FC3F33D8F83B868507A33A6
Malicious:false
Reputation:low
Preview:.PNG........IHDR..."..........k......sRGB........DeXIfMM.*.......i......................................."................!.......IDATH.W.4...~s.B......T...~...j..P.R.d.IM.EH..B.$..2..IE...F..TgU........O.Gu.:s...~..............I..$S!.".%...U....722.7`..'.'...K..4.Z.c.)).@55.....y.......j.;.z..-...m........tW.<..$$$.)++....._..p......._....*..|.....z...........c...C.L.~$.(--}.>.=}...+W.....~.}.".+*.oz..N|s.|.....%.-.o9...".#......../.......h.........hoo..EP...h....._...b.:..........xyyU....NHH.,((@mm-.....iG.c4_t@C.......5..{_|6$$....wmu..:77.....#..D.."D]..wj...gg......o}.?....ax}....fB...............X[[.(....M.........!../T.h"8.0..]$..BP...X.7.....,.".....z.))-........^TV....M._jl}.E1...[..q..e.y..!.!..q.h~.1{..24.OB..>d...O...E.k......Y.1..up.u.G.G...!.6lx....t.A...; ../.%.#...M..=...w_.N....P.....-..(.~..[....;.X.....O.F..z.....2.....j.-.U.....j<*.@Pl84.(c.e}...@D.....@d.-N.9..........X.....NlL...ry.n..uX.....N.X........'..`~l%.^7..9
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:dropped
Size (bytes):188910
Entropy (8bit):7.948300793818201
Encrypted:false
SSDEEP:3072:hpEhnAPgBY2PEy34GzikwWNvDFKsWTVOFRXQWMTFWnWXEF1mks2JC8F7i26MyG05:bEhnAP8YW4Gz2UrQsv+sYks2C8FH640p
MD5:A7AA5D668627AE61C533AB6AD2C77599
SHA1:BDCA04C4F4FD5F6298925EF582A3BB4FA0BC0B8C
SHA-256:35C56E7C34D6321D730847CDAD065A681FC80B81503486BDB6CA3C7ACB5E53D3
SHA-512:25C004EF1813DA2E50952A105DFB86E8BA22F53C2BF0A5DCC1F38A6857A46B1F07610B27C7B13781AADFFDD178247650078F8B11B05757162C1A3E2150FEA500
Malicious:false
Reputation:low
Preview:......JFIF............................................................!........."$".$................................................................................".........................................d.........................".2BR.!#br..1A...3Qa.....CSq....$cs.....4....%Dt..&5Td....EU...6u..Ve...F.................................D.......................!.1A.Qaq."2..........B.#3Rr..b.$%4s..5cST..............?..e...j:S.H.E......|......"....(....].m.?..'h..........Nb=...7...o.e......(.i.H..M1...B."......R%....1.....f.....f....Bn#m.......rr..k....{...1!.....9.)]..%..i..Ge+.......(.;.\...a.?.w..5..wx..A0|]..e..C.]...{..G2a...G'wv.$+l..Z..{..;xn...w.fwK.a..v6.7\[.#...w..B..B.\....).}......x..2...r.,.........Us9.{...\...C.D{....A'.nj.+K....N.......o.D......7.0..........6%....}......^`.|Q.X...h ..6...........Hu..nb..Q\:xJ...H.....E...{x.......t.0+..#.1....\\#.G.N...`.....2K.............../.qs..-....wJ;).A ..w.~(QN.#...z<K.+{...Dun.(...Wp.N.":....;.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
Category:downloaded
Size (bytes):196036
Entropy (8bit):7.982205835542926
Encrypted:false
SSDEEP:3072:fCEztsdy6cK8/HlgZO3LJ7Aehh73SVgqB/aLuy+4HePAA5HVKgwHA:q/l8/FL3lJeZGuMHe4u1KDA
MD5:1FE84EE1EED6F4FADF2038E271BF51ED
SHA1:FD463CD72C07833EEE64A7181CEC36301EAD79FC
SHA-256:FF1887C03110815B368913E571693BD89284B74E5F5B7F5305AB857FC6781833
SHA-512:0AC2DC0114C8238CB4C85C0B55809874B19321B6F1A613BEC6E0F144D470078B45F13D80C632AD2243425348F4ECA8FC62D7BEC7C76336398646067E99286BCC
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoAlbum/vms/standard/img/2022/2/24/VSETsxHPGWVWkEHl4FalGTNY220224.jpg
Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d9560547-3429-734b-bd7c-f926206be432" xmpMM:DocumentID="xmp.did:308808E9952011ECA4DBAA3D82613DF3" xmpMM:InstanceID="xmp.iid:308808E8952011ECA4DBAA3D82613DF3" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:eb2b0f48-bc30-704a-b145-b7cf932968e7" stRef:documentID="adobe:docid:photoshop:ff77e459-b46d-5e43-8abc-de5a6f2ff4c1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 8 x 9, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):165
Entropy (8bit):6.44514139442416
Encrypted:false
SSDEEP:3:yionv//thPlvGlw22uVFx0+mcIn6me5BGcTtv/NoQXoejDGceqmsuzAGdMWc4qW6:6v/lhPAi6g6mfwtv/NN4e8qmPPdX/qW6
MD5:23C77235A623314095B31FD72EC9755A
SHA1:0A9D155988800DC2A1CA2EF59DCE07769C0F4291
SHA-256:65DCF2C94BDB7D16C5E221C967EBCA479136406FF83695F59198CA3128A18435
SHA-512:3D1DE03CCD99EFE10000C9789515894259A515747D0B7C457F673AF1939B2890EE11D7053ABF744C5A1D994BCF2D64E4CEC74E64FD0872CA5EAFBCF3D521D1BE
Malicious:false
Reputation:low
Preview:.PNG........IHDR..............Sm....lIDAT....!..`.....Cp....W....L....d.@...Y.X.I.h.&}..5...@......$c.!I....OCI....6KC.e...v..3....b.....v....+....IEND.B`.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, progressive, precision 8, 460x560, components 3
Category:dropped
Size (bytes):125985
Entropy (8bit):7.97843715958029
Encrypted:false
SSDEEP:3072:4DGPeRdkHUzTKwRWsLDeco8KOlqAwJPzcejCcRUGgfXBeN:wGPyeU3Cuvo8KOcAwJPzFGcRUDfXBeN
MD5:37855B2F37398F650290C97552F34DB0
SHA1:338FC132D62D636368DE8A2D4C6A6850593AACDE
SHA-256:81CE8C4A525C5E22FAB1DED44695F79A679616A13D65409951AC80C0470B924B
SHA-512:2C2516689B7F2790795B27C18FD9A6FA20DC4D3F258627DD448B2CA6275CC1A4F5DB7ED9A0A3F273B973C14794BB1177153DE6F827F2DB6E0E5CC13F6A587326
Malicious:false
Reputation:low
Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 10 x 10, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):237
Entropy (8bit):6.522016382502921
Encrypted:false
SSDEEP:6:6v/lhPU18RMBpR8UekJJdPDR3leQ6/RJuRcYBpTu6o3Lq8p:6v/7y8Mf2kJTdlP2QRc8pPq2u
MD5:C04CB3A9901E6887233F380AF0F40E3F
SHA1:8E325535B4B46A918D76FCFA6BEFEA3F9570AB91
SHA-256:BAF76671CAE2CE4DFB01D0FA5435DDD3F8097E6CB20DC661DD3F4E31A348B6F2
SHA-512:320FF568614D019EDE8638EAFC167A4F43E7E9EF30775BB0DE7C37A0527989137CB4523C9E19C3EFC742FABD7430F94792D9B9A914B7C6D6C1407FD267C78CEB
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/headerDown.png?a
Preview:.PNG........IHDR..............2.....sRGB........|IDAT(S....`....$&`.4)X s.@E..h.*.d.4.2...D:.#..Ha...."YJ:d......&.'.Y`.t.E........{......I.....+0....c.>../..!.A......../I,o...\....IEND.B`.e.l{.l...G..z>........t.<.oJ.P....IEND.B`.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:GIF image data, version 89a, 1 x 1
Category:dropped
Size (bytes):43
Entropy (8bit):3.0950611313667666
Encrypted:false
SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
Malicious:false
Reputation:low
Preview:GIF89a.............!.......,...........L..;
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2017 (Macintosh), datetime=2022:03:29 15:53:02], progressive, precision 8, 1920x1080, components 3
Category:dropped
Size (bytes):1918726
Entropy (8bit):7.981102440522085
Encrypted:false
SSDEEP:49152:lsBRWojje/yzAOdp7siTvxM4EotYT2zlUyddKTjUd:ls//yyk+p7siTWmtYT2iyruo
MD5:767B25DBDE0E978237336E96E9586892
SHA1:8799BF10853ADB6F39AECC3B3D6AA22160F5D4D7
SHA-256:9D385424CD799FBE86D059231AE7965EA5C0D84AC45F549C93550EC23CAB2048
SHA-512:EF59C05AD0C0852BD8DD02FC88200161D7AEBDAB385B58B84B625CC48F98CC7B29D1AABFDD961C941BEDC79C5764BED9CFD719AD60F836B353157EDFCF77D5C8
Malicious:false
Reputation:low
Preview:......Exif..MM.*.............................b...........j.(...........1.....$...r.2...........i...............-....'..-....'.Adobe Photoshop CC 2017 (Macintosh).2022:03:29 15:53:02........................................8...............................&.............(.....................6...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..Poe1Y:...^........./..7u7..6T..M...$..t~{..q.g....p..xb>_...+.yp....)K......v}..._.t.1q......p..P.4;~.+n..+....G/.S...{.....d.//`.7.....Oo.PK.y"
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, baseline, precision 8, 460x560, components 3
Category:dropped
Size (bytes):191871
Entropy (8bit):7.980516524941924
Encrypted:false
SSDEEP:3072:9XNa2JsubNIhFKYo9YxwP6glTIrjFsDDUHU8GFFOnhFcLP/1Ss8i:9X3bN2RwBInyyUdFFOFcTNSzi
MD5:EE3E3B4447EE1761CFD4C7E7BE664EA6
SHA1:BDB1DEA5563EAF56CB63479AE01ABC77E82AD904
SHA-256:2B56450129762AA44B7778E584DF0B201B0301B26424001BD6C137422A0D797E
SHA-512:891382B746163B025FA96DD895AF7801CD361C312A27B35A52EDE8BB7610F4D68AB4BD40AFBE7BB16E736CCF6DFA4B46B514B1A236A6282F238B471F2931255E
Malicious:false
Reputation:low
Preview:.............................................................................................................................................:....Adobe.d...........0......................................................................................................!.."1.#A.$2.BQ.3a%4qCR&b......6Dr...............................!..1.AQa."2q.......#B.$Rb....Ccu.................?....<..#..A..r...4 .u.Z..&tE..7$..i....f....e2....:.3..j.c.....hI..U........]......B.I..a.c..USK0m.Jj.bV.A...{.s......=....y.v.........;....tl.dW....8.3....D.....$v.p.i`i.]...0.r....$../....zE.K..h....?..[#.}....c.|... ......[i.....E..$v..xO~....A...p.c76.% ......QZ.bK3..2..6.....].....}.U..&.mM..f....m=}.<5..~..!b.....7...h..s..d .B.......Val....|..I..@.!`..y.f"......<.rme..kaM[J.t..?n.^....H/k..m..;....H .{M..]....m.t.1....%T`qH......h..&....S....O{?..j...5.d...qh...*..D...+..e.._..<<..).'...yC....|...e=<.L.k.....u.._.~...8.....e.........9k.Dv.^]+.b;&<......1......VCpe.Z.4..:..w..&...,.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1080, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1920], baseline, precision 8, 800x450, components 3
Category:downloaded
Size (bytes):146132
Entropy (8bit):7.938174147274318
Encrypted:false
SSDEEP:3072:BeRwweRwEkgQLxnMJMS1xxQj1Z59pnOX/oJ0TMk+SSw:ERwPRwRz2JVxxQhnLOXY0VD
MD5:2D2CB3C5A23B848A5E2BC94352AA3B63
SHA1:1377C429DC56A4F783145E92798E073412FA3704
SHA-256:CFCFAFC9E4114EACD8DE1200F8C3106E86653AD7D6FAF4B32A5F402D7C43F2F5
SHA-512:E16C80F31FE534C90C6EEF7248F8B9550E2D2C73A094357BBB7F519C8C7464CADB4DECBBEF3D3EB60129517AF98D2359991A12395814AFCF39B06FB3FE37482A
Malicious:false
Reputation:low
URL:https://p5.img.cctvpic.com/photoworkspace/2024/04/09/2024040917140958896.jpg
Preview:......Exif..MM.*...........................8...........................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop CC (Windows).2024:04:09 15:39:57..............0221....................... ...........................................n...........v.(.....................~...........i.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?........)8._....l.e..n.k......Ul.vzD.>.. .v..*n.k7;.:....f.5.w..i......W.~.g.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:Unicode text, UTF-8 text, with very long lines (12818), with no line terminators
Category:downloaded
Size (bytes):14008
Entropy (8bit):5.905896445773314
Encrypted:false
SSDEEP:384:OVe/NRRc7To1595M640TluGcpxd5GJ8vVmltiHWeZpZnZVEEeoHu6bsSQN/gOSOJ:fw7YzMPhzTZWjaqbh
MD5:B601ED1D4A223BA96EC03859E42842AB
SHA1:FBDD663D95718F05738E214BF10B09322EED55E7
SHA-256:B51C9AD18B6FD10965AFE7720ADC29665D95F7BBD2301EA542BC12838FABF6ED
SHA-512:B933277C981DFDB018BCFB05294C0D67A3EF9442A5801F587AD07FBDDD7B7EA48D632B4BF124D1BA78292E3E25EBB472557B6C593EAC780866A710CAB951C88C
Malicious:false
Reputation:low
URL:https://global.cctv.com/cmsdatainterface/guowai/new/page/PAGEBaWhj2ZEWMJOi90M4Jmc211130_1.jsonp?callback=PAGEBaWhj2ZEWMJOi90M4Jmc211130&_=1716504788646
Preview:PAGEBaWhj2ZEWMJOi90M4Jmc211130({"data":{"total":200,"list":[{"id":"VIDEVbqHCwQo9sqh747NK5k6240513","title":"...............","subtitle":"","focus_date":"2024-05-14","url":"https://global.cctv.com/2024/05/13/VIDEVbqHCwQo9sqh747NK5k6240513.shtml","image":"https://p5.img.cctvpic.com/photoworkspace/2024/05/14/2024051417250945966.jpg","image2":"https://p4.img.cctvpic.com/fmspic/2024/05/13/241a5860dad94059827dd818a1720f09-1.jpg","image3":"https://p3.img.cctvpic.com/fmspic/2024/05/13/241a5860dad94059827dd818a1720f09-300.jpg","brief":"","ext_field":"","keywords":".. .. .. ... ....","type":"vide","old_id":"","s_page_id":"PAGEBaWhj2ZEWMJOi90M4Jmc211130","s_page_name":"....","duration":"01:54"},{"id":"VIDEEn3nIFpB9u9HNPMrHnFP240506","title":"........","subtitle":"","focus_date":"2024-05-06","url":"https://global.cctv.com/2024/05/06/VIDEEn3nIFpB9u9HNPMrHnFP240506.shtml","image":"https://p2.img.cctvpic.com/photoworkspac
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:downloaded
Size (bytes):180565
Entropy (8bit):7.970247825880155
Encrypted:false
SSDEEP:3072:BTC5sdiK2doKpn3IsIE35lzhTilcEJVyjly94tKGRxMX/wKLtcpLApy8QuQIx29e:BTYsdT8Ys35rWbyjlyYxMPweKay8FPxJ
MD5:9532AB2F7F1590ABA949700A7838270E
SHA1:CB84580A2EF678A40B1A9644A8999AF8A85618F9
SHA-256:B9F5B085CC4FF2BA33D3DC12B857FCA6498DCE0D84BE752D69DA06CABE358500
SHA-512:D8AE5764DEE2B291ABA1D9187A708A5BCF40217FC9D8D1975A4AE3C6417FE3FC9727061D9DF0B75944337BDF4BA120A9D541D36050981C3A7F7889541D438609
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoworkspace/2024/05/11/2024051117253591294.jpg
Preview:......JFIF...........................................................................................................................................................".........................................h.........................!"..12ABQRa.#bqr....3.....C.....S...$cs...%4Uu......5DTVt....Ede.......&6...................................C........................!1.."AQaq.2..#....B..3R...45rbs..$&DSTc..............?....<M8$0.Kj.....K.. .dH.}...X.%.c"...5....U..........&7.....dV.D-.E.a......h....O..wb$..-6$=...:*....v...m.#Q...ljN.!....Z{..}...2\BLG...lSW.D..Hi...Q..$=..q\.....ZG..+....8$%........1.XM......<V...[............_.!cj......F...,_.b..v..%...+.`..[i.*.'w...{_..o.l9..aC.MqX.dWu.....X..u.+n.....E..#m..Hs.zAa.1.$]...+.y..[_..cX...N..Ci..N..q}.)b.....v#.ra..!R.{.nn....r.$.......#.X.6.Y.bS.......a.O..8..Z......XE....7{.....&f.m.L.p.6...k.....|..F..g"Ey.4D......^..L.:...~4N...s3......=....f....K<$"]....9..J.A..b:F...D.!n.k.+......-.2..$..G.....s.j.I.w
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x450, components 3
Category:dropped
Size (bytes):122707
Entropy (8bit):7.974548051209215
Encrypted:false
SSDEEP:3072:IiWbIFpb7KjCmLOgUxMuYmnwfRMr3MGhZ1ZARMbrulvx:IBbIFp/KjCmidMhmno6uMG3
MD5:79BBA181B984C97DA4A5B6A23F450AE1
SHA1:EE1C81E7B1C8E09084E473A3AF3B44E9CF06DD05
SHA-256:9B3737DAB4A9A39F38FB3D94AF6ACD1D8D5723584F5DE8E8B8985461CCEB4F04
SHA-512:78F8612409E44F7C188BFE47219A3FBEAA09952F40718AF62D39017562A6F5ED7A6A11B2B56A29A0FD0FFBA0F1C806840BC80CE4140E266E056F90FC5E9061CE
Malicious:false
Reputation:low
Preview:......Exif..II*.................Ducky.......D...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:1E56BA52B67C11EE90C9B3B696777127" xmpMM:DocumentID="xmp.did:1E56BA53B67C11EE90C9B3B696777127"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1E56BA50B67C11EE90C9B3B696777127" stRef:documentID="xmp.did:1E56BA51B67C11EE90C9B3B696777127"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:downloaded
Size (bytes):72871
Entropy (8bit):7.971744838286478
Encrypted:false
SSDEEP:1536:JeeZ5pwS4NJuEV+P1wkMxJWHQ2AgXxF0i6jNoUGGwR:Je4+uE096WHQGhGi6SrGwR
MD5:7110D7976E3264B4CE4550C6E22C9336
SHA1:3CCFA00B6196F6C8E5CDF407DE11640B9FD6FF4D
SHA-256:E6D0D661494DDB9C99FB61F365D01139C7C3880F50A1B400846FB5081E1EABA5
SHA-512:722373E2EDCD9E6E7FAD1193731960317AD364A5E135192A5CAA001A76BCB4738CF76A9F68B390739C7FD6A26111ECBFC9157C191B5FF386DE5A7A3610D965B8
Malicious:false
Reputation:low
URL:https://p1.img.cctvpic.com/photoworkspace/2024/05/17/2024051717583175090.jpg
Preview:......JFIF...........................................................................................................................................................".........................................e..........................!1..AQa.."q.2B..#R..$3br....%CSUstu..........&456DTcd.....Ve....Efv......................................B........................!..1AQ..."2aq...r...34BR...#$5Ss...TUc..............?......M.4_1..r....R.]J....~]..o....n2!A.4....6.....>.J........J.k.(s.ot..c..l-........."..Er.,....r...4.@s..d{.>..T.(ITQ&..5VC:..N.o.L...Zn]....D.....;[.p.pi....x\n...5...ka[..oQw..v....y.4..*.....h......Zc=5.Q.*..Cg6Q4M+....U6f(.....5H=.....65...gI.iQ+tYIk.!..=.#.M9...4WS"4F.@i.Dd*$tv...qgt7v.J....z...)[........P..z/x.........W.{.RMgxN.R...|..>.I\..G.B.mIW.#.....b....aY..-.E....Ce...,..@W.:..&G....m..Q....Q~F].q.1.R.]N..J...n...v..U+.C2...J.%-.N...D.C...A...QQ.M.."..|.S...".Cg...........E..X.....*Ld.5...!..6..A.. .`...&H.f.L.F..|."...... ....@-. b.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1012x569, components 3
Category:downloaded
Size (bytes):205217
Entropy (8bit):7.957261264977026
Encrypted:false
SSDEEP:6144:zbfLx0eFNfAWum83HcWFr8Y/sxAEIjw1xa4c37z:3fTfAjjHy8z
MD5:696DFE6877B35E8F390AA0CE1644198D
SHA1:CAF5B7BBD75E81E6E56BE646522A473B75C05360
SHA-256:D128ACAA9B9C1DB84537D5812ED599F8AFB39B26550B22F94C15DD03096C76E4
SHA-512:8968CA861D27AB3B7E6074116AB452719C28C75B066E6EC51BD91E7F85981C877A4741FBABE2274B05092E12DC226E00FB0B3D128432C4B1706AF9C946A4D097
Malicious:false
Reputation:low
URL:https://p4.img.cctvpic.com/fmspic/2024/05/07/7d06411c79cf457587f53957289eb184-1.jpg
Preview:......Exif..II*.................Ducky.......2.....-http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.2 (Windows)" xmpMM:InstanceID="xmp.iid:810F972D0C3711EF915DE47837B4FBE9" xmpMM:DocumentID="xmp.did:810F972E0C3711EF915DE47837B4FBE9"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:810F972B0C3711EF915DE47837B4FBE9" stRef:documentID="xmp.did:810F972C0C3711EF915DE47837B4FBE9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................#"""#''''''''''..................................................!!
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:dropped
Size (bytes):147591
Entropy (8bit):7.943888555766694
Encrypted:false
SSDEEP:3072:c0pOfW48TomkskTmwvymrajIecV7uuMoGamDvpXJZ8Br5D3PlR7X:75Tomksin9rV9MvDD5JZWrJ3PlR7X
MD5:40744CAEDC8CC970D6A3B38A8A414EA2
SHA1:C9C7864D37DC75833D00BED73525459BECA1872C
SHA-256:606A45D42AEE60BE067080425635E35441AF46E92DBB0007A29A7DFA867C6A71
SHA-512:A479B670005AC28B3F575CCE1C2D3125EFDF34BE16E7EA9ECD455B72BE09D78585F078E8C1E871AE851BCA06172A9E63068C47AA3169999747AA14EA564016AF
Malicious:false
Reputation:low
Preview:......JFIF...........................................................................................................................................................".........................................h........................."2..BRb.!#r....13..ACQSaq.....$Tcs.........4U.......%5Dt......6Edu....&..e................................@........................!1A.."Qaq...2..R......#3BS.4r.$bs.C...............?....f;=.d..U$jN.......<9.^V.E..1.M.""""=T..TIZ.C.6.rF..a/EW.9ue.....4@aQ.Mf*..d.....A......B..4.W....D.+l.E.p.,.B.."."..D....U"%g.-.V..Ye.$..%..O[uc.{C.).Dn..-.H..z..."._...Wu'......&'b.v.....[.,..NI....$.+.9D.o...t.1..HJD.P......*.[.f<+P...]h.......^..._..2(hX.2i.T\..*T.qL..B.L<....IEB.x..V...K$).-A(.i>.Q.Kp[..'.1...U%.u..".Kc#...t...l.a....hT.3p[Z.....)d.....Q..kZ..)d.Ad..f.....8t......k\q.eX..QP.....7.n({.$I.."..tMK\..6K!..Z$tE.F.z...oZ.Ja...$E ..({.12.NL&...b.."9.I..HI5...-.@.......\...ch.Q.T.CB.#.:1.i,.R.8.m.n......]G.6..e:..a....X.p..)..!......?..[+o..
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2017 (Macintosh), datetime=2021:02:10 16:01:24], baseline, precision 8, 800x450, components 3
Category:dropped
Size (bytes):66936
Entropy (8bit):7.804608214589768
Encrypted:false
SSDEEP:1536:2U5ipdp8KU5ipdp83J1qVzuW9eSXX2Yi6GPxkLkEainkQax:4iMiX2zuWk0fi60xNjikv
MD5:E5A3C70BD8F6AC8F8A58E717FF04A6FD
SHA1:7CFE995BFB8DC06DD905EB4C581D7D91C84A9465
SHA-256:52DE1150E576D730661B790BDD5F88CC4B65BFE65DCBFEBD46780AFEB00A2DBC
SHA-512:75E4B56259F143A3ED4E1E5402F16DAC9A45838700AC8748C9215F75219AD4A0C052BEA427AEC19851F13C50E7BAF8C041925A77BA200A3E6EADF7CF1623F760
Malicious:false
Reputation:low
Preview:......Exif..MM.*.............................b...........j.(...........1.....$...r.2...........i....................'.......'.Adobe Photoshop CC 2017 (Macintosh).2021:02:10 16:01:24............................ ...........................................&.............(.....................6...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..3{Z..W..L....P.{....c.O....b3.ZIs.\.%..'..j.}..yp.......be.....=H;h.&%....}...1.s.A......}.M%...I.@.s....zoN...Wt<.zv.f......5....}..m.........
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, baseline, precision 8, 800x450, components 3
Category:downloaded
Size (bytes):111637
Entropy (8bit):7.9818035000424254
Encrypted:false
SSDEEP:3072:rq05YLxRyKXWAwlkDMh5j41AbVdw3kcpW/:5YLxRqZWDy1iNW/
MD5:13D99AC6BFA08F6A18544D123B9A908D
SHA1:FDCF6622713A1128032322B3BBCEB3EC5ADEF218
SHA-256:0CCE152C859B8E31B0B564721F0E1A38A79F3C88F9C754A80A53FBC7A4A06FF6
SHA-512:A00249A669BEB0002632CB2461519A87404C57A270C79674EE8B5591995C81A7758FDC2E289ED004B9B96F212340F04DA30FC51999BB8C93E971A02E0D23FB77
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoworkspace/2021/12/20/2021122017295595634.jpg
Preview:........................................................#"""#''''''''''..................................................!! !!''''''''''.....2....Adobe.d............. .."......................................................................................!.1."AQ.2a#q...3BR....$br.45t....6Cs.....%DScu......&...Ed.........................!.1A.Qaq.."....2R....Br...#3b.....$CSs.c..................?...9<.4.Zp....}...z.f....Rj@O.F.8..R......>.i..zp5...I...i..(M<.N...<.I..N.4.u$%....4../4..!-(4.....4S.M(....I......E8Si.i.)..RM<.\.k.Bi........ihB\..R.B..]M.-....u%.KHMvi..%..k.u.]]I]M.k.+.BZ...............!>..4........WWWP.....!uu%u.]]]]BI+...BJ.ZJ.......RR.hIu4.i....5..Iq4..M&...M&..M..3]IBK.I..OJh].i'.4.B..M$...Ji.4&...M8...$&.I.b.i.SI>...j3B......L......i.L..B....D.H=.&...j1O..M<S.0S....O..O..N..h..I..p...Bup....]N....iE .RMu8R.u.\)k.i&..))hBQJ))i&.S...&.]IKI.ii..!--6.....WRBZ\.Rf.'f.4..!.i+.).-%uu.]]]IB..RWP....!-uuu.]N..S.$..-u(.5....!%uuu.]I]]B.WWWP...........$......
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, baseline, precision 8, 800x450, components 3
Category:downloaded
Size (bytes):134430
Entropy (8bit):7.978218347872586
Encrypted:false
SSDEEP:3072:1J7pMmguBNdZXFDwDFDrPeXoObqnMqaYc9G/L44JGLDX:139/X2FHGoO2M797
MD5:B06D48CE9947349719AA0AD36F56C6CA
SHA1:65058640BD594A8F1DB87F27E087179CAE577A89
SHA-256:568531D788D7E780416549E1EDB077E99CD5F6CED8BFF87DCC52780CA892C205
SHA-512:AC19D6BE8EBABEC673594F45739C0A1EF867781B595AED8813047A1617C30AE10AA1E501E0198E66E77225AAE583480E46BF2A411A2E2FA00BC52B5E0670B730
Malicious:false
Reputation:low
URL:https://p5.img.cctvpic.com/photoworkspace/2021/12/30/2021123015525965125.jpg
Preview:.............................................................................................................................................d....Adobe.d............. ................................................................................................!.1A.."Qaq2....B.....#..R..$3br....4CS..&5T.%Dct.........................!1...A."Qa2q......#.....BR..3r$b.C....4.............?..?Y.....R...,...b.......Y.... ....n.w...........uf<...W7.....w.r......2...j.W!t.Usr.J^q[.:.1..!...,*.....O...}T..n.:Q....}J....o..E.w..._s.L.V..z0qQj.Y....+....1Sj..n.... ...4.O4......]h.U.....y..1E..TUytBT..5..Z....C.W..2._[....,...W.W.P.ne.wt.=..<j.k,..e...b.h...3...5k>.A3.>.t.......Z..3....EC.\.......:..T.....mO..xn.J......K...[mR.X...|'.....1(c...!..I.....|j..sT.8..r.......m..z..L.'.U.....%..|j.kZ..mZ..}"........+Y...%..+..9.>......f0...\.!W.....y.:G....!.<@...X...fr.\sWe.........V.}T.h...{..XR.....\8.9.. .......K..G.........S..awu`.G%..O.....%dF..sN..n..5E.#}J....b-.W(
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):420
Entropy (8bit):7.141638172138709
Encrypted:false
SSDEEP:12:6v/7B+u6Epc8NtSsIA155TcAsYmuhZDAOzT9/:j4Ph/sYJvDAOzx/
MD5:00359FC6FD6215045E4FF20BF63A1BDB
SHA1:91816203D3B326DE1D1596F03794A89FE9A81AA8
SHA-256:7F87BCF994342F1D26EDAF4F0E4C0A6E2A5C683FD026581EF952CF92A7150390
SHA-512:8F5988182CD7D8C97604531DC005A5158C1145E8D913FE6A965699F28EB416599E317C265C817CDB2A82515F1F03727A3ED589FE90403AAE0A6E80333BFABAF9
Malicious:false
Reputation:low
URL:https://p4.img.cctvpic.com/photoAlbum/templet/common/TPTEwlALp6IcsUi8hCRl5Ndp211226/left.png?a
Preview:.PNG........IHDR...(...(........m....sRGB........^IDATXG...FEQ....z.^....6kZ..%......qE.C"...g.q....3(..s.Z.....|.......G*P.50.......%...5j..n........`........7p+f...W..~..G`.+..(.......%...}q!@Iw.....(....^8W...`.....t..y.\......\o..s. ...(i..F.:.%..G.N@I..q...(i..d.....L\)p....oU..q.9..-I..k&..X.....ld'`&.30........F..#.n.(.+0....F..=.a@/d(......9.v....92.j.5..5r.X0....!......<..^..)Cj......IEND.B`.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, baseline, precision 8, 800x450, components 3
Category:dropped
Size (bytes):260193
Entropy (8bit):7.975787823803483
Encrypted:false
SSDEEP:6144:c7c77lLsuH3dtJGoLj90jQ7jZrHSuxL5tBIi7TjAARk+azmX:c7O7ZsktttGCdHHjAALaS
MD5:C70788BF3EEA4232776BEEEB218F827A
SHA1:3715F780367F30C44FDB6CFD50112E664A9CB5DB
SHA-256:B4298BFA41D95E7185A186B06E38AEA7136F10BB50E6470141FA199037C6655C
SHA-512:AFE0829344F15814F7691B09EE3086AF561D64BC44A65FAE0ED9E25C6AC7C82C532BAE961D7796FB919CAFFADC4D336039961C41C9F8792AEA8E72365AB18885
Malicious:false
Reputation:low
Preview:.............................................................................................................................................d....Adobe.d............. .................................................................................................!.1."AQ.#2a..Bq$3R....%Cb..4..DSr...&...'.6Tcst........................!1.A..Qa"2q......#....3B.$..Rbr..4.C..%5STs..............?.@.W..UbD..J...e..p...'.'..%Q6V..[M..8...a.I_....-.....#\q:J...KWV.[.^.r..m...=lr......lm.......W.0...[.45.p..!.l.....[c.%7`.....:.gR..W..>..../.r...cOD.....j6X.C..u..:.T..R"..iP....)i....<.{.<..0.B-......+P.%<...=SIb....Sm.k..Ry$.=...Ml...4K.C....(.Y..f.t.N8..l<...;v.....#.U..+..$.v{"fB....J...}<.yy..].S{.F.....q<R.D)_^A>.#Vc.Nh.p..&...}_@v........c...L.....-zz.#AmN.a.QZBy.....$.....MUD...uS...a.>)^Z...U.'..@......N....dn..-....d.k.....(J.._.../~.j...t...+.P*9h.c6.-ly&36,.dm.C..t.m.........rWS.....r..'F.Z.eMn...N.49u.VC..S\H...y..e..8....o..L1..Sp.Z..v.WS..r......
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, progressive, precision 8, 1257x707, components 3
Category:downloaded
Size (bytes):194736
Entropy (8bit):7.981908544302987
Encrypted:false
SSDEEP:3072:4A2B+nwMddnZ4a9SrTZTJoBmNh4Y+zy3VcP7b57jH9PUPOYDMsp8+k6D/bmQTSCG:zdNZ4IgT0mNhrFgplcPbhpl/CZCG
MD5:D593CBED1750077F9E327163C46F4A86
SHA1:ED6D26AC25DEB66D6DB27654CDF68DC22E1DBB3F
SHA-256:83E042252C73398918E2BEC2496DF326D5FB54BFA844B105C47EEED6DF76132E
SHA-512:076DB52B542BE6468A8F28E2A711F0B8CAD6E96B3F8D52214252B2EB37C68F276D16755144C6C3BC78E383076EDC8E1C56D5D697ED031655DEDABC752A9456E9
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/fmspic/2024/05/22/305f848b656c4260865a1dc72139dfd5-1.jpg
Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 741 x 417, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):292419
Entropy (8bit):7.995745659533309
Encrypted:true
SSDEEP:6144:CfiKCN9KH70NoQKDBDeRP5/qWjtg08+qzVCLJEgkQUpc+1Tj9j:miDNwH70NoQsIP55jtH8VC11U5lj9j
MD5:D14731F4CB60A63990830C088ED40895
SHA1:7825F94D8AD8E5ED336008714B60265E05B3D212
SHA-256:868719DBEDE7E7328D75AF5F833DCF471DE704CD7D8626BC9710248E7DEF1996
SHA-512:656E31B22000FD3FD223BD95BE9009E9C9D7E7095661B600EED21A9764EC06A0A1C88B7FC7CF5C28A82D0E80D664A18C76DBA9EC2C809A10F6514B412FAD3AC0
Malicious:false
Reputation:low
URL:https://p5.img.cctvpic.com/fmspic/2024/05/11/f7a58690846e4f3db33a16e3097d19d1-1.png
Preview:.PNG........IHDR................... .IDATx.....8.%..if..Y]"-2"s...\`...z~Uf.....t.. @...{d.VE........._....XL..10...<".g..!....y!..}.tP....3t.......s...t.0...q<.p.....Y....'..ww...e,,0.......:...K.../...u......[...v...i&..gV.7S~ol~.....Z|.=....kN.&K.t2..ZH..=....W.Y.7.=>K.......).K.......P.jk..............w..o...[.!.rNL...R.....>......7....>...,.&..;..S..7F.....>K<.ok.....rT...h....U..Z..1f.>V......i..^.3.......[s*..Cj..1T.3..u.5Z.|..^....iIwy.....j.}6.|p...`...@...h[LG........^`l;m?e.....<v...8'.w....|.._q=.W.....g....0C.D.z..x.....[Ko.s....|@u.(..{......|lY..UH3..eY.3..:....m.....}[..K'.?C...n.;N\#....y...|.p..<6.X..3..........{.RP.wi...pQ...<)~.=.....}....>.....JA.}......=..C.R...}?M...).y...(.a...."..~.."?....p`....>,.........ki.'...Q...sF.`oC.y.U...d..<:@.W..yTZ...=.|]e....S.1N.....l5|6,..cJ.24.F. ....9y...........~.p.-F.>....`..i8,!.S.D...^$..g.#....x0..j7Z.._4....u..g(,..<...~:Tv-X..X.tz......t )...\x....!e,..v>..........7
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 208 x 36, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):5724
Entropy (8bit):7.688841949712854
Encrypted:false
SSDEEP:96:Ho7F8knmWIYq/+koHf7HpH06SZwGB4TSl90ovsCAfNUshxC8ItONEVvRJ5uUqyQf:I7F8knvT/7JDbk4w065uC8TN4/U/y+mS
MD5:81CB192B6E3EA564BE9BC5DFDBC46E93
SHA1:9EE9021E719CC1F87EFC2FC9F7E37CEA41165B37
SHA-256:57E93544A7DD0982C163784073C7E7D123A0A24381A0606894BC5E8B1474EC76
SHA-512:5FE7F996FD4DF7F48C5FED8B6F3A5745BD5FB6B3F05C4F83F576558A818B9A50C124E7E679CDAB46CD78CEFC7B50A2099A94E759D3B54C3FC67CE341A5182C1A
Malicious:false
Reputation:low
URL:https://p3.img.cctvpic.com/photoAlbum/page/performance/img/2023/5/15/1684143163285_351.png
Preview:.PNG........IHDR.......$........{....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmp:CreateDate="2020-11-27T14:50:56+08:00" xmp:ModifyDate="2020-12-02T13:18:49+08:00" xmp:MetadataDate="2020-12-02T13:18:49+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:63841f97-dd18-b540-9767-47062e9bfb67" xmpMM:DocumentID="adobe:docid:photoshop:a9dc7d03-5055-704a-8bd3-d5dc4709016b" xm
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:GIF image data, version 89a, 1 x 1
Category:downloaded
Size (bytes):43
Entropy (8bit):3.0950611313667666
Encrypted:false
SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
Malicious:false
Reputation:low
URL:https://p.data.cctv.com/v.png?logtype=1&title=%E5%8D%B3%E7%9C%8B_%E6%B5%B7%E5%A4%96%E9%A2%91%E9%81%93_%E5%A4%AE%E8%A7%86%E7%BD%91(cctv.com)&pre=&scr=1280x1024&spm-cnt=0.0.0.0.1eb13aedSAZ2xY&aplus&sidx=aplusSidex&cache=8618554&lver=8.10.5&jsver=aplus_u&flashInfo=0.0.0&colorDepth=24&timeZone=-4&userSeqId=&_url_=https%253A%252F%252Fglobal.cctv.com%252Ftrending%252Findex.shtml&unixts=1716504780781&tag=0&stag=-2&lstag=-1
Preview:GIF89a.............!.......,...........L..;
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:Unicode text, UTF-8 text, with very long lines (8293), with no line terminators
Category:downloaded
Size (bytes):8869
Entropy (8bit):5.812926338346884
Encrypted:false
SSDEEP:192:qoUTLziofG57a28nSr1E5u6n8TgNF9PIB8FvRfUKk7in6BVsCFu:GaZUCkUUNzoAFcd+iu
MD5:7E44E2E6550085EB6E8CA084CE4F946C
SHA1:F5115ADBF7EF38D619EAC273C21D3833A28619E8
SHA-256:DE641F1612EB9386A3391E934491207E473BFD49ECD70AD073CAC014CD2435DE
SHA-512:232057B8A055C7BFE91019A0F6CF32A629960C34DD4A2F1B1AD370977C8DC66A4E338341510A563955EA44C0FDBA3E6B0F0B448341F92A92270A0D3C4C9E3EDF
Malicious:false
Reputation:low
URL:https://global.cctv.com/cmsdatainterface/guowai/new/page/PAGEFNT1SDAoNhCG1sGfCfLo211130_1.jsonp?callback=PAGEFNT1SDAoNhCG1sGfCfLo211130&_=1716504788647
Preview:PAGEFNT1SDAoNhCG1sGfCfLo211130({"data":{"total":12,"list":[{"id":"VIDEdFWQHpwvDgFU9XLn6TKK211230","title":"......","subtitle":"","focus_date":"2021-12-30","url":"https://global.cctv.com/2021/12/30/VIDEdFWQHpwvDgFU9XLn6TKK211230.shtml","image":"https://p1.img.cctvpic.com/photoworkspace/2021/12/30/2021123015585718237.jpg","image2":"https://p3.img.cctvpic.com/fmspic/2021/12/30/5f832904b20336acabb96356a1bd4ff2-35684947-0.jpg","image3":"https://p2.img.cctvpic.com/fmspic/2021/12/30/5f832904b20336acabb96356a1bd4ff2-35684947-2.jpg","brief":"","ext_field":"","keywords":"... .. .... .. ..","type":"vide","old_id":"","s_page_id":"PAGEFNT1SDAoNhCG1sGfCfLo211130","s_page_name":".....","duration":"02:55","ext":{"youtube":"jZONYSF1R4U","info":{}}},{"id":"VIDEMyVt2oQGacGrIDqGPzNM211223","title":"........","subtitle":"","focus_date":"2021-12-28","url":"https://global.cctv.com/2021/12/23/VIDEMyVt2oQGacGrIDqGPzNM211223.shtml","image":"https:/
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:dropped
Size (bytes):117801
Entropy (8bit):7.973887689546493
Encrypted:false
SSDEEP:3072:4Pe/s6Sn3AA3RohMsXakfehsmg7zR8tEE+akB+1BJNK:4P2TI3AAhJ7kfeNEqkBGPK
MD5:94F79369DF19F0E3F0A1BA34AC3332EF
SHA1:128F0A1B0AFFFBA513847BFBEA399916314AFFA1
SHA-256:2BDDC4CC4EDE0D3DCA34FAE2AF27288DCB7BFECD4EC48C9329EAD3A60C657F64
SHA-512:176C21DABEE20004C142F05EA28BF822068403DB6F6D090F13ACB8FF5A5D6DE1B1C887C3A5D19F3D774D6CA1EE3099EA1F5DD00C63B6108F02ABAD65882EFA04
Malicious:false
Reputation:low
Preview:......JFIF...........................................................................................................................................................".........................................Y...........................!"12.ABQRa.#bq...3r.....$C....S...4cs..%....DtT......5eu...E................................7........................!.1A.Q."aq2......#BR....3r.$............?.....35....=...e..%..e..%..&i..)`.+%gMgJ...\..5.2..R..Y......i.I...m....nJ..h\..1.c....fhz.Y...A.X...s.%..*.\+.PTbVIp..T...b.p./"d.9.R.*.p7$..{..P..'.H.0..E...j.e%.R..M...r....jE&.QDY...k..B..u...x.IhS..G.7T.....zqB*d.cG2+..mV^.....Y.E}.,S..f.M..".........(..eD...y)z.X!.xz...G.e.iEr.......L..bEH=DW.I..+....2.S.. 8.c.+...)l/..e..V....}..2.Eg..R.....n..}.:..e!]...rxI^5.pQ./8w..kG...sx....fJ..;.TQ.s..59+..E.9.....I&..+....dV.@.(.*....O...X...;-G.@.S...:OB..J.......Pz.%...I./."EL^.W..=..M...*....P.9....L>)=....5t}..E..Y6.~...>.KE..U...w'.+.u(...t......Q-.z..@!....|s...
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
Category:dropped
Size (bytes):189764
Entropy (8bit):7.978667590369783
Encrypted:false
SSDEEP:3072:kOdSzL19BFHwVJZ40qAhosyrkKy3rIy1LezzN38+Zg7tMftc50wm3NPCU:yzrSLqA+sskXUoi3N27qzRPCU
MD5:0D17BC5A2C1EA33FD777FEADFFEB6DFF
SHA1:593C16F80A31B30F7E2A7D12248BD4B8EE5023AA
SHA-256:C2A6D088EC894BB2D92AC18035137DE89ED572CB71860CFB68789ACB5FCBCBD0
SHA-512:EA4EF2A13BDCB62AEC2554C4EC6B7CE319EBD677D34CA3152D1D3D0E87EA4EF88C187D0009E62F60B3930B6E4BC005FFB608E4A05DCC12D235D0DF9EAC9019A6
Malicious:false
Reputation:low
Preview:......Exif..II*.................Ducky.......]......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b4024134-fadb-b940-a7a4-510d5776a16c" xmpMM:DocumentID="xmp.did:8F80378A952311ECA2188212CC2793D4" xmpMM:InstanceID="xmp.iid:8F803789952311ECA2188212CC2793D4" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b4024134-fadb-b940-a7a4-510d5776a16c" stRef:documentID="xmp.did:b4024134-fadb-b940-a7a4-510d5776a16c"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 34 x 32, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):2217
Entropy (8bit):7.83635334883771
Encrypted:false
SSDEEP:48:Dp4wumhqykibipa7MxgRZQwSKbfQVNULiXhez86Hrc3PBBDr19:Dp4wlDk9qDZQwvb+yLK2/HgZBDJ9
MD5:84C5910AB195E6BD3B07F5AEB51E23D8
SHA1:AD4BE4EA33A920A1F8DA8C2278A80B0923FAE935
SHA-256:1D2234F97191ED60F0716A84A182C5FB3D6A052345F2CF8EA9EC058B10582038
SHA-512:99241CE8AE0738B8B0558031F75D1EA341BF92E5DCE954EC57F12F5A9F23497EFE9EC672E262795FB62D682EACCE61F7E86D1CBA51A0B6BBC8B7E398D06EAF09
Malicious:false
Reputation:low
URL:https://p1.img.cctvpic.com/photoAlbum/page/performance/img/2022/1/5/1641372069222_828.png
Preview:.PNG........IHDR..."... .....w.......sRGB........DeXIfMM.*.......i......................................."........... ....x..4....IDATX...PSg...^...K,.......+..% .(8....ZJ-..n.b.p.D....j.v..f..."..P........~.@B^g..\....=3..L.......|.BY...:....qF.D..C....G.C...H9.F."_!~.2...EN#...d?....(FH.R.4!. %.H .haaQ...............e0...............w..Y.[...!.. R.. ..D,B....T.R..^^^....S555.......fff@"..T*UB|.......D...$ptt...Hj.`MBV w..+.....L.....b(Z.^.....xr..'.+...F...X.j....V..........E*bd.cMBL.K.B.,Y"b.."x}&OMM......s./..*.<!....5.P($.:...R.w....i>.E..H....p[[..~....@..F..x.E!.....Ao.u.....bhhh ......CEE....A__..X,...o<..4.....gUUU..p.....`.......L&{n...z....CCC.1...M......^!.....L&EKE.....E.....###.s.Ne.HOO.KKK.d.1..?O........Bb"X.f.466>..7G...'...]....su.m..%..)66.E".*;..i..`jj.t:....!!!....#...BHH......'...2."""......;....--.ziW}..Z...h.].EY....Ff.ONNBP`.\....PzC.........oii.[[..l.....h.......8..j..^.x...s......?s.....7..........C...W......?<7.....:000.m.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 39 x 39, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):1174
Entropy (8bit):7.722074801262854
Encrypted:false
SSDEEP:12:6v/7BtZddYeSqwZPlvwb5qCssPvjNclG/Ea/j/6kYKsXoQMYvNAScXEP6c+mpMsN:2tXwZVSLvgGj+fNLugu+GjHCE0ZCQV1V
MD5:798B58EFF75A7D3BA010FA4C5707D5FF
SHA1:AE21FA446FDCCAFC20A7E29B7B8528DA7D0A46F0
SHA-256:605E726E5A34A47D0DB4482B0E1A24E361C7F0E0D710464E88507A8483C023D6
SHA-512:B64E6197315660A142D97F6B41EB9DA16130BB7B27E4E6ADCAADD93E50D7424604EEA07122C7BC50B2A1640CE7ABE334EBAB1AB8DEDAF809FE09778B2C82853A
Malicious:false
Reputation:low
URL:https://p5.img.cctvpic.com/photoAlbum/page/performance/img/2021/12/27/1640578423094_12.png
Preview:.PNG........IHDR...'...'.......Q5....sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<.....IDATX..Kl.E...s)x/`...+.F.H... 1>11.W>..L4F...Kc....QV*ML..R..J.b4,.EcP.-..A......W.......On..3s...3g&......O....z..?.[.M!...X.......W........u.:.........T.......'..B...fr.#X.....-...R.#........,...i.k....>.uMj.V...Gr}z..I.~V!z.Q.*tx).......'..._.}]}(.......s+...T......zC.{...!.?..&?.t.P...j#.E.....m.po....\.U....O.c.<..i..M.U.A.'.,l..f.....v..L.00..Ks..L.;&A*.R5...;...T.......PmghK.n.6._..6...kR....bD.U.8..o....N.]9.....t-.*.!.X...._.H.^......)........!;...<uz..h.C.R}P...y3r..).j.M..f.L%...EU.........joE..EN...T.!.];sm;..*.[@.x%..).....#.S%rC%.l.nu...1....3............O.....p..2r'...f.....$..!...+..I..x.8......v.]u.....!.g.=.5I.]........f...%Y....:..,..W'9{Q(.W...h.."l.....^dXF..V:cq3....T..+..B.. ....$.....&B..D.!sTg....c.p.p,.0.....w.....9....#......s...0UO....)g7`|.P......I..:+.}W.a..........B.Dx;.B...z....4<.;.|.<.lN}.UW.O
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):523
Entropy (8bit):7.330399471951452
Encrypted:false
SSDEEP:12:6v/7B2qJd1emDBQu6Nj2OTf1bIuFQKP5Qi4RTQTNebIls1:cD1ZDN6NiO5bxnR4+iIlU
MD5:E50A6C09B26474259E478620F24E7DF9
SHA1:167C0741FD20B6318C705234BB8955E16857FBB1
SHA-256:01151955720698B3AF8B992A9B1B89E6806195A8937CB5936176395CB728E935
SHA-512:DD63258EF0697E8EFC9E57D115B144616C5A978D1CFFA2A381341BA2F86258680D068011DB0D2D81153BE35C34D99C55DB0406334AFBF0F82ECAC7EFB2A2E195
Malicious:false
Reputation:low
URL:https://p4.img.cctvpic.com/photoAlbum/templet/common/TPTEwlALp6IcsUi8hCRl5Ndp211226/right.png?a
Preview:.PNG........IHDR...(...(........m....sRGB.........IDATXG..iJ.@......%.Kx.....D.D.D.e....AqAq.p9.'..).......;..&..|..*M...>.!.(...7....,.(i..N.{!9Z.2.8...@..=...F...D. .....%2..A...BF.=.+.s..J@...|nde..yFr!'2..A..\.L.z.G$.s ..=...+..l@..Kr5....AvRjwv...Gr.J&M..d..f,...A.Hn. M..d.d.m..j.. gH.....:.....Y:. ....<.....J.a.o!87..(.}Z.Uq.@I..j?.g.......3.Jr.B7..;P.k..s..%-.8.........,@I.G......4.......4..\O.*.i%.4...2s...N....:p.S,i..s].(...b...3Ys..f..Kr.lwE.ZpQ.t.%.m.O...oa.......}...b}.)..zm....IEND.B`.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:dropped
Size (bytes):188910
Entropy (8bit):7.948300793818201
Encrypted:false
SSDEEP:3072:hpEhnAPgBY2PEy34GzikwWNvDFKsWTVOFRXQWMTFWnWXEF1mks2JC8F7i26MyG05:bEhnAP8YW4Gz2UrQsv+sYks2C8FH640p
MD5:A7AA5D668627AE61C533AB6AD2C77599
SHA1:BDCA04C4F4FD5F6298925EF582A3BB4FA0BC0B8C
SHA-256:35C56E7C34D6321D730847CDAD065A681FC80B81503486BDB6CA3C7ACB5E53D3
SHA-512:25C004EF1813DA2E50952A105DFB86E8BA22F53C2BF0A5DCC1F38A6857A46B1F07610B27C7B13781AADFFDD178247650078F8B11B05757162C1A3E2150FEA500
Malicious:false
Reputation:low
Preview:......JFIF............................................................!........."$".$................................................................................".........................................d.........................".2BR.!#br..1A...3Qa.....CSq....$cs.....4....%Dt..&5Td....EU...6u..Ve...F.................................D.......................!.1A.Qaq."2..........B.#3Rr..b.$%4s..5cST..............?..e...j:S.H.E......|......"....(....].m.?..'h..........Nb=...7...o.e......(.i.H..M1...B."......R%....1.....f.....f....Bn#m.......rr..k....{...1!.....9.)]..%..i..Ge+.......(.;.\...a.?.w..5..wx..A0|]..e..C.]...{..G2a...G'wv.$+l..Z..{..;xn...w.fwK.a..v6.7\[.#...w..B..B.\....).}......x..2...r.,.........Us9.{...\...C.D{....A'.nj.+K....N.......o.D......7.0..........6%....}......^`.|Q.X...h ..6...........Hu..nb..Q\:xJ...H.....E...{x.......t.0+..#.1....\\#.G.N...`.....2K.............../.qs..-....wJ;).A ..w.~(QN.#...z<K.+{...Dun.(...Wp.N.":....;.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, baseline, precision 8, 800x450, components 3
Category:dropped
Size (bytes):125306
Entropy (8bit):7.973845646576549
Encrypted:false
SSDEEP:3072:l5Z+mFNccfAXwE2HMULcZMu7RGh8W1QVePDV5+Z56BcAT:l58TcfcwDsULcv7sh8W6VghcqZT
MD5:DCE4E38CCD66C9C97064BC466302A608
SHA1:FC155221E96CAEF6A3CE3A0C356806731E9736EA
SHA-256:1D9544CC286BEF7324A6AD46EBB0B20EA2942535A5EE8DFEFF527BE093D35C7A
SHA-512:D04F21F5A8F3A3540937C9432AF5A166AC366299A4974CF0E6195DC403BB9636267067073357C3576C6795065A01832351531D7C74AD8311EC9097229EE8F1D5
Malicious:false
Reputation:low
Preview:.............................................................................................................................................d....Adobe.d............. ............................................................................................!.1."AQ..aq2....#BR..3..$b..CSr...4..%cs..&'(DT...........................!.1A.Q."aq.....2...BR..#.3..cr..............?....aL....PQ.TN....k/.:.]W&.g./*...&....w27'.W\....:H.:l.^.\.[i%..0..rzh...(.L..a...u0...T@XA..x'.k3.3.,........M.?,..d..K.+#..<.v..y9A......m.mCd.D..X.&].e....%.N..#..W..G4.....^...Jf."..p..X.S...b.[3..'|..1K.eCRn y.O..=.y..2U.2"..,K.<..=................Ol.^....rKbB.!.$...$$.....Z()hQu..V.Up.......a.D.T..+I.M.i..XL.......B6..0....F+..........1...cL9%....)'...........4.ai..v...wy...x...F...r>.?eo..*....5.(..I.1r.y..O.c.j.0."..d?.p..T;.IZ.r..c.Q.RBy'..zU..<..8#....Jc.....e$)).Q..(...9...f......-."T...=......*jGv=EQI%.n.-...Z..m....a....}....3\.%.P4..D.R..Lu.IY.@F2s.V...K.^K_O|4..S.jM.K.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 10 x 10, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):237
Entropy (8bit):6.522016382502921
Encrypted:false
SSDEEP:6:6v/lhPU18RMBpR8UekJJdPDR3leQ6/RJuRcYBpTu6o3Lq8p:6v/7y8Mf2kJTdlP2QRc8pPq2u
MD5:C04CB3A9901E6887233F380AF0F40E3F
SHA1:8E325535B4B46A918D76FCFA6BEFEA3F9570AB91
SHA-256:BAF76671CAE2CE4DFB01D0FA5435DDD3F8097E6CB20DC661DD3F4E31A348B6F2
SHA-512:320FF568614D019EDE8638EAFC167A4F43E7E9EF30775BB0DE7C37A0527989137CB4523C9E19C3EFC742FABD7430F94792D9B9A914B7C6D6C1407FD267C78CEB
Malicious:false
Reputation:low
Preview:.PNG........IHDR..............2.....sRGB........|IDAT(S....`....$&`.4)X s.@E..h.*.d.4.2...D:.#..Ha...."YJ:d......&.'.Y`.t.E........{......I.....+0....c.>../..!.A......../I,o...\....IEND.B`.e.l{.l...G..z>........t.<.oJ.P....IEND.B`.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with very long lines (373), with CRLF, LF line terminators
Category:downloaded
Size (bytes):1781
Entropy (8bit):4.84013541188639
Encrypted:false
SSDEEP:24:GZyHKsZV3kWJYqkVbD1JAeib4jzv7YFRULLTGdWUxd7Xc2FmN9VXeiivb9YFSy7k:LqGSaeasMFWLTKB7AxebKFS6blTeT7
MD5:818B157B3541946E85E765E6839861C1
SHA1:379533E1BE29596B9E8A0D96C2D6C6FB62205AF2
SHA-256:A96DDA664B4AF4B8F9A408D0ECDE2E4B1CD143D6017E930B2CCB947857B8F290
SHA-512:9F46108A9CEF418D74914896AF13BB600798C491EDBEF92D894F6B1B527BBA28B709BFE0EDA35EE43EE126F0F897FD393178CD4872A7E2BE2DA8388A38847FD0
Malicious:false
Reputation:low
URL:https://r.img.cctvpic.com/newcctv/global/gotop/style/style.css?818b157b3541946e85e765e6839861c1
Preview:body,html {scroll-behavior:smooth;}...other-set-wrap {position:fixed;bottom:300px;right:60px;-webkit-box-pack:center;-ms-flex-pack:center;justify-content:center;-webkit-box-align:center;-ms-flex-align:center;align-items:center;border-radius:3px;opacity:0;cursor:pointer;visibility:hidden;-webkit-transition:all .3s;-o-transition:all .3s;transition:all .3s;border-radius: 5px;text-align: center;font-size:16px;}...other-set-wrap p {. font-size: 14px;. text-align: center;..padding:0;..margin:0;.}...other-set-wrap img {. vertical-align: middle;. margin: 10px 0;.}...other-set-wrap.show {visibility:visible;opacity:1;}...other-set-wrap.show .other-top-container:hover {border-bottom: 4px solid #ff6c00;}...other-set-wrap .other-phone-container {. width:75px;. height:75px;. background: #e8e8e8;. border-radius: 5px;. margin-bottom: 10px;..}...other-set-wrap .other-phone-container .other-phone-QRcode {. position: absolute;. right: 90px;. top: 0px;. background: r
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JSON data
Category:downloaded
Size (bytes):992
Entropy (8bit):5.184950496250838
Encrypted:false
SSDEEP:24:Y1oCdT1aq4Dp+n4Kg9TP1p+21Kl/4VJIYc1wGPlxOAi2WAJO3:Y13e/bTP1pdUQVdc1wGPPjW+y
MD5:87A1A7AB0189DD555BEC7A5EC34CF315
SHA1:6DE21C53B2183C23D15361BA40DCADAC2A405A67
SHA-256:694F0D2984955A7DF1CE4D9943F6A757ADAC5C6F33AF6A5CF66AEACCCA229045
SHA-512:4D86BEAB0CA1AB18C857BD5E3367C7140AC0D16F9DDB3C2BF93C41BB38CE00D0ED99310065F213289016B4DD93AB051AEC50B22556533EC900E9E4DE60F71D42
Malicious:false
Reputation:low
URL:"https://c.go-mpulse.net/api/config.json?key=7XL4G-6N3JX-QZ6JL-GESDR-2KLZL&d=global.cctv.com&t=5721683&v=1.632.0&if=&sl=1&si=1d0f95cb-e4bf-448e-b436-77683cb5ff71-sdynk6&bcn=%2F%2F02179914.akstat.io%2F&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,Angular,Backbone,Ember,History,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,LOGN&acao=&ak.ai=531170"
Preview:{"h.key":"7XL4G-6N3JX-QZ6JL-GESDR-2KLZL","h.d":"cctv.com","h.t":1716504793922,"h.cr":"906208e3d21e8e183f43a53c227b2d931a67a850-e3ad79ad-10b1b105","session_id":"d221b316-6e27-45f1-862c-1134af22e6f5","site_domain":"cctv.com","beacon_url":"//02179914.akstat.io/","autorun":true,"beacon_interval":60,"BW":{"enabled":false},"RT":{"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"Errors":{"enabled":true,"monitorTimeout":false,"monitorEvents":false,"maxErrors":25,"sendInterval":250},"Continuity":{"enabled":true,"waitAfterOnload":1000},"PageParams":{"xhr":"none","pageGroups":[{"type":"Custom","parameter1":"document.domain","on":["navigation"]}],"customMetrics":[],"customTimers":[],"customDimensions":[],"urlPatterns":[],"params":true},"Akamai":{"enabled":true,"mapping_xhr_base_url":"akamaihd.net","mapping_xhr_url_path":"/eum/getdns.txt","mapping_xhr_url_v4_prefix":"trial-eum-clientnsv4-s","mapping_xhr_url_v6_prefix":"trial-eum-clienttons-s"},"user_ip":"8.46.123.0"}
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 208 x 36, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):5724
Entropy (8bit):7.688841949712854
Encrypted:false
SSDEEP:96:Ho7F8knmWIYq/+koHf7HpH06SZwGB4TSl90ovsCAfNUshxC8ItONEVvRJ5uUqyQf:I7F8knvT/7JDbk4w065uC8TN4/U/y+mS
MD5:81CB192B6E3EA564BE9BC5DFDBC46E93
SHA1:9EE9021E719CC1F87EFC2FC9F7E37CEA41165B37
SHA-256:57E93544A7DD0982C163784073C7E7D123A0A24381A0606894BC5E8B1474EC76
SHA-512:5FE7F996FD4DF7F48C5FED8B6F3A5745BD5FB6B3F05C4F83F576558A818B9A50C124E7E679CDAB46CD78CEFC7B50A2099A94E759D3B54C3FC67CE341A5182C1A
Malicious:false
Reputation:low
URL:https://p3.img.cctvpic.com/photoAlbum/page/performance/img/2021/12/31/1640920871087_908.png
Preview:.PNG........IHDR.......$........{....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmp:CreateDate="2020-11-27T14:50:56+08:00" xmp:ModifyDate="2020-12-02T13:18:49+08:00" xmp:MetadataDate="2020-12-02T13:18:49+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:63841f97-dd18-b540-9767-47062e9bfb67" xmpMM:DocumentID="adobe:docid:photoshop:a9dc7d03-5055-704a-8bd3-d5dc4709016b" xm
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
Category:dropped
Size (bytes):192976
Entropy (8bit):7.9780066246739985
Encrypted:false
SSDEEP:3072:TIhz7KTc/rZkgViI5vRXiGtqytwAeAJiq46LAEI/Ug/nDva8+FOHEpjfeLMSOf4r:K+TqZkUiI5vRXiGQ5RAAALCXMjfeEfk
MD5:CB7274A7163F8ADC12843F5E0DCCFB63
SHA1:E28B4D0854B265A7E3CC590399984DCC48B4FA1D
SHA-256:402CCB7436735AB25D14587377AC662F468F05ABBAA7094F5A69A75AAEF50B10
SHA-512:0BE5BA9233C24FD51BF660D2E6DD6F4034DB0082571A9A7802EA222E112C9CC2A19BA2C70A23EA49F0BB918114CF23A2F5280B3F96E732D02AE8F944EB6FFA4B
Malicious:false
Reputation:low
Preview:........................................................#"""#''''''''''..................................................!! !!''''''''''.....x....Adobe.d...........8...."....................................................................................!..1AQ."a.2q.#.B..3R..4b...$r5C.%..&6...Ss.......................!.1AQ.."aq2..B#..R...............?....k.q.8O@..I.dq.a1.x....J3jP.)k..^...k-....>`.,%.M.l.,L...E\@Y_;.+.PaB.s%W.UX.B..\...i.~"........|.'p.u.....w..C&Q...1..q.0./0dC8.SQ.)..=K!...@.0.e......u1Y.:.d0.aT..0.\..S......b.xO4&Cu....#.2.(B...3.~..Z.;..RE`...tD..).q.y....XCjh... m.8.TA....2.........x...1J..>.@......0.....lI.....l.....9.....0...m.j..&...b.......w.t...P.|..}@a..*Fj#P<..T.(y.(.-[.#.`..YF...T..DjSF........d..Wb{..X*..6..*....$...9.2.u.N....ng.y.v.....+Bn8....eJj.....a<N..<.<.1...W..G]..)........gB8.v.b.,...}.....3.P.\Xy..d.\..w<y....U*9.x....x.T.&>8...z...h.....M*..i..3...x.|...En.cz.p.....Q.|NIvv.f.ChD...e.m.Rbk...Dh..I.Z...c5......,@@....p...V.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:downloaded
Size (bytes):143153
Entropy (8bit):7.974198141499777
Encrypted:false
SSDEEP:3072:N6qypyrgcnCNfFfOC/UbQskBte8IeA3N1fyq46qwP44C339tOo6+SOdNDUo:xrhuHgk7e8Kd1f+6qwPhC33p3X/
MD5:391B8D3EE181AB4A6AD81087E1307421
SHA1:878718E264B2A970B53C32F9A6B4C7A5883E1536
SHA-256:1A0E0C5D7157BE0AD1863F4D86F8DBAA12273E04D2CE97A31202FCD91E897942
SHA-512:2BA47FF72C2766789889AC1C31E8A1F99C46CA9F474EA985DBA7761429EE2F16071B70E4867F1DF47DCA33F8572CB53B930E532A0CE3703ABF04DCE2B6610134
Malicious:false
Reputation:low
URL:https://p1.img.cctvpic.com/photoworkspace/2024/05/22/2024052217492999267.jpg
Preview:......JFIF...........................................................................................................................................................".........................................e.........................!.1."AQ.2a..Bq.#R...3b..Cr..$4.....%&6DSUcst.........5Tu.....Ve.....Ed...................................H........................!1.."AQa.2q.....#....B.34Rr..5s..$%Tbc.....CDS............?..U..!.x".G `S.ue...?...l.....[..)..E.m........YZ......h..1KE.&(.-......P.b.R.@..QE..QE..QE..QE..QE..QE..QE...)qF(.(...P.QE...)qF(.(..*..6.i.?.4m...K....%*....i@.`d.....`.QE.`..(...SwQ....)...F.u...n..:.n.7Q..E7u.....Ph......4..S..Q..F@m..b..(.m.mN.m......S.ivTd.QO.F.2.(.......)J....PE. .QE..QE..QI..Z(..mF@J)v....R.m..(..F.2.M%<.&..E8.7...Q.\P.QK.1L.QK.JP.a.O......O.M.@.X....c.Z.S.`1QY6Q..1.Y6S.s@.Mju!...)v...0.QE...Q@.4........i..$e..b. %.QR.Hih4.b..kP.h.m.)@(.e.h...(..I.Ma..a....J`.Hii..2.(...(.....b...(.....m5`.f.\S..4f..b.a3E.(..%....LP..*r.E.Q..(.&
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 594 x 94, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):29592
Entropy (8bit):7.976978773511246
Encrypted:false
SSDEEP:768:OCox/BA7csiWFbOTfh8e0Q4dkKOgPguSPwTsRPIRFsC:A2QsiWFbOj2eZoIRPwoORFT
MD5:E726F5D197306F32279372C037A9A0EE
SHA1:B1BECA00A14F3B35E5F6D201E6917C1658334687
SHA-256:9CEECBA19798FDD24BDD98ACDF233698F59B8C16BA8ED93AD7301F04E66D872C
SHA-512:5A1EF9F3203760CC0175FC20EF09C2011266EAF04A1806FBCD9027A6DA805B4589CD1DC8466586C65221C22857C944DEE6E6D027A0473E372E3DD6E9616B902E
Malicious:false
Reputation:low
Preview:.PNG........IHDR...R...^.......!....sRGB.........sBIT....|.d... .IDATx..w|.U...wfw.+...P#UDB..%JQ@.y...;.AATD..k.Q.y.W..D.. ...RB...C.-@HB.l.9..........~>..;..{....s.=.AA./..[...l....P=.||....p.BsV...EA..8.q...&...U.E..s..c..........~.V.CAAAA.....(.. ...,....}..W~.......<..YKtMI.....Fp..1HD ..0@....y....0..e\`H!i..<:......E:y..^...UPPPP..F1..n...r....=....Z..N....[qQ3x0p.....S...0....P..p... ....$.DH$..... .lP....].q.&wt......>Zp........?.bH)4*'....j.....z.d/5..Y...o/..!. b...A....1...nr..D.7..........K..N.B$.1O.3._....uQ.C.2.V.I*PPPPP..F1.....q.Z.g....O..R|.....=|`d.1...^.C...l...J.G....Q....C.nhU.t....*..@*.#g....\..7.*.i.;p`....B.5.;V..PPPPP._F1......&..O..e..x^UX.N...`Q....05$..<...!. .$B%..8..Pa(..y.X.T1.g..p.A%{..@.<!..<x...0.A%.`e..8....5...m..Q?...=.v3t......bH)4....e........{p<.OOX..[........A.n... . ..x.#H.....2..R.t_e.@.T....T.T...`...8....A.%................~....n.........(..B.)...3.-............D......&5.......O.b..%.1.$.c..
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 34 x 29, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):2688
Entropy (8bit):7.865380953436762
Encrypted:false
SSDEEP:48:x4wiKRUWBDnQ0oWSC0VNgw++87IdA/G8w73hZtQ6ePjBHJA:x4w/1loWFqgws7IdA/XuZtQrLBHJA
MD5:136730FC39E3B1A1C2B2335F6DB7229B
SHA1:619EA36D9E45CBD66770A05F2844BA4B46E404CA
SHA-256:FB68B20FEEBEE2E9FAFAD6410FDA963340AB3D524FC6F8D6CE074771C7A814CE
SHA-512:7565FDFFF9BB7A0EE9623751F4D868CEA88013953897384200B826BF3AC6613A572FA9400C2D272440A9F58A99ADD507B4219DC50FC3F33D8F83B868507A33A6
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoAlbum/page/performance/img/2021/12/16/1639647987066_668.png
Preview:.PNG........IHDR..."..........k......sRGB........DeXIfMM.*.......i......................................."................!.......IDATH.W.4...~s.B......T...~...j..P.R.d.IM.EH..B.$..2..IE...F..TgU........O.Gu.:s...~..............I..$S!.".%...U....722.7`..'.'...K..4.Z.c.)).@55.....y.......j.;.z..-...m........tW.<..$$$.)++....._..p......._....*..|.....z...........c...C.L.~$.(--}.>.=}...+W.....~.}.".+*.oz..N|s.|.....%.-.o9...".#......../.......h.........hoo..EP...h....._...b.:..........xyyU....NHH.,((@mm-.....iG.c4_t@C.......5..{_|6$$....wmu..:77.....#..D.."D]..wj...gg......o}.?....ax}....fB...............X[[.(....M.........!../T.h"8.0..]$..BP...X.7.....,.".....z.))-........^TV....M._jl}.E1...[..q..e.y..!.!..q.h~.1{..24.OB..>d...O...E.k......Y.1..up.u.G.G...!.6lx....t.A...; ../.%.#...M..=...w_.N....P.....-..(.~..[....;.X.....O.F..z.....2.....j.-.U.....j<*.@Pl84.(c.e}...@D.....@d.-N.9..........X.....NlL...ry.n..uX.....N.X........'..`~l%.^7..9
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, datetime=2024:04:12 15:30:06], baseline, precision 8, 1920x1080, components 3
Category:downloaded
Size (bytes):1347785
Entropy (8bit):7.980403842253152
Encrypted:false
SSDEEP:24576:n1nDIujUe+WeZmPw2cZfKIp1at4m7CtOL2tIrEnW9Vgb8vLDrAQ7:ZDIujAWemsB1mt4L82tTW92b8zAS
MD5:19AB892F7EF572C0D75B21AB01770906
SHA1:05B4B01E64E5F1E03F9BE2484A74BCB1E1788FC3
SHA-256:3445A978BE21EFA5A7D7ED9C194FB38038CDCA0A5647944581B9BCC5F9CAF876
SHA-512:EAA20FC62C376D8F3959892C264C70F5359BBE5882AEBB48C8F18F84490162C1B5FAAFC04DFB2DAF60D6D2890B2AF11DB94AEF5E9F53FC08E97A863F6D97C48E
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoworkspace/2024/04/17/2024041716582311144.jpg
Preview:......JFIF.............6Exif..MM.*.......2..............2024:04:12 15:30:06.....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c003 79.164527, 2020/10/15-17:48:32 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpDM="http://ns.adobe.com/xmp/1.0/DynamicMedia/" xmlns:stDim="http://ns.adobe.com/xap/1.0/sType/Dimensions#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:InstanceID="xmp.iid:c2bc9cfa-4351-40e7-9506-56fc8af28391" xmpMM:DocumentID="d300f422-dddc-62d9-b83a-d23900000035" xmpMM:OriginalDocumentID="xmp.did:a8bd71f5-9931-41a1-a536-f9f2110c38cf" xmp:MetadataDate="2024-04-12T15:30:06+08:00" xmp:ModifyDate="2024-04-12T15:30:06+08:00" xmp:CreateDate="2024-04-12T15:29:36+08:00
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2019 (Macintosh), datetime=2020:08:13 11:06:08], baseline, precision 8, 640x360, components 3
Category:downloaded
Size (bytes):93438
Entropy (8bit):7.82250695253464
Encrypted:false
SSDEEP:1536:HIVEILA6VHPLEXVPfntGk+yTKBhChvXWA1mUD4vrBFhmhTT6U:oTc6EVYBhmvXWRLjhmhP6U
MD5:9D0E327A0AB4E914AC83933AB2BDF457
SHA1:3EE4667D7A124E257C5CFB1F9AF945C39CA87234
SHA-256:3965384BF85D682E45088A334225A7AC2547431D0C58F233B2D44DFAD4169C89
SHA-512:BF6DA566DDE8F21CD8D5EC1B3DD9EEC5E044CC799F1A6504B418E70A4B1355E6575B48588641F905EBB2B14D10B45D6C59FF87C95ADFFE4582D1377548F4DE1D
Malicious:false
Reputation:low
URL:https://p1.img.cctvpic.com/photoworkspace/2021/12/28/2021122816412155858.jpg
Preview:......Exif..MM.*.............................b...........j.(...........1.....$...r.2...........i....................'.......'.Adobe Photoshop CC 2019 (Macintosh).2020:08:13 11:06:08........................................h...............................&.............(.....................6...........T.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?......:.3..s......d.Me.[..z.#...6?{r..h9.....9.s.L....;.....n......p ......;..{7{..MF........0...\.....[......=......b.]........`G..........?
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, progressive, precision 8, 1257x707, components 3
Category:dropped
Size (bytes):261134
Entropy (8bit):7.982880940590232
Encrypted:false
SSDEEP:6144:AXEOu8bcgr9D0xqLMFVMX3JUbU69iVbbg5gXKykNrlgNnO3t5:zObTrlcqIFVOUCVbbg5yDb1Od5
MD5:0AE44DD0D7DDDF92AE1E7D40AD5AACF8
SHA1:72517E74006BE22CCC2B1C3C6F67DC704674F822
SHA-256:1AC48DC9974846D6F71C3763F2F277BFB834E6BEB187A8A1ED6AB4398D8A30A4
SHA-512:40718AB4D34FB41E6A967E6BA0228C2210B000BEA0EFA1470C00579930615E416A1855210B9AAC396D0BA302B536839295F84387F490A560B018C11B1D26D2CE
Malicious:false
Reputation:low
Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
Category:downloaded
Size (bytes):1885837
Entropy (8bit):7.96096661764197
Encrypted:false
SSDEEP:49152:Wggr9F0iO4qhQLxzbNe2v338JWR312tIAYIOjawa:WgqF0jEzuWRl2qRxawa
MD5:F7B571FD7787D1D8E8F87166ADA24D0D
SHA1:CB238C8C7848127A1F2819611AB380B80B23CDAE
SHA-256:79FB028AE5FD01576820722B05698CC6AB06C30164F39DBA1C86BEC476356C33
SHA-512:D6EE3B1D6146F9BE2F51F321CC471097114DB7E5F054D01A25EED111F5468B2B1964140FBF2CDA6D4B49E1A39546530A784FE43C6FD2123B864B55A913F1E004
Malicious:false
Reputation:low
URL:https://p3.img.cctvpic.com/photoworkspace/2024/01/23/2024012316173058345.jpg
Preview:......Lavc58.134.100....C...................................................................................................................................................!..1".A.Q..2a.qB.#.R.....b.3.r..$...C%&.....'..DsEF.ST(8cd546......................!.1A..Qa.q..."..2..B...#.R.rb.3C...$......S....%&4.5TcdestD.......8........................?...~.._O..o.LH.....{..M.O....6.....]*`.......9..|...d<_.Q.G.5l.&w..]...+.L.xI._.g...S.........p.....q5...T..D..g.......^...n..<2.6.....Z<.R........AN....MS....L...<m...u...<Y.".8.j....==.y...~..D.V)K$.....;.j\.S.B../.B....._.[N.v...h.....]&|...x.~"...<;....c....j.X.u-....=8.z....R..c.|0+...{u.J...*..f_....].x..&.%.....<jYB....^]....R.6...Q.5..%.G...Uv.g.x..r..>5.....>R........[........L.&...G.....}..L.....Sml.....c.j.x......-|....T..<U\.=../O.^S....N..*.!Tjp.m.........a..x.........J.E.W.."..mnIU.y.........s<.P...sJ.F....h'.4.%...z.......u.Sp.U)d.J...l...J....gi.....3...Lj...?..!S?.+>Q.z.w.A/.2..!
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:dropped
Size (bytes):107753
Entropy (8bit):7.962174945248138
Encrypted:false
SSDEEP:1536:ZzZiMsa7pbQVg5xhlQaiT32U7eggZ2s9Dw4trEHy3Ol1miTz0pvDo3nYGw8uvohZ:Zzg0soKV5i2s9UHfa5c3nYR8ua67ga0
MD5:C7523C0AF5A156F7C45F7108A51BEBB6
SHA1:804C190528F2A3FFA9B447CB3885EA43DB673A8C
SHA-256:936D57552139FD0C995CD449B45119E180820737F23DA29968DD7EA25E306155
SHA-512:1BF479F8DE1F97F2EDF562599D06BCADFFCBE4BBCA718A2BFAFA7BDB8E4D939FB52EC14BF2AE76A3E7A9A5BE30C5600D9FC273B4612B6375E25D8DCAEBE37475
Malicious:false
Reputation:low
Preview:......JFIF...........................................................................................................................................................".........................................h........................."..2.!BRb..#1r...3AQUaq......$Cs......45Sctu........%6Te......D......&d...EV.................................F........................!1..AQ."Raq...2....3B..#4Sr...s.$b....CE...5............?..#$.$.,......t.t..bNC$?%...&%....FE......$...C4Y.t..K4..bN..r...Z..L....l.....J..>2......,.$.f.i..^..t.sH.. ...;.f.:D.h...$.h&.. H2ra.H;.....s..:....Y C.\.).....O%R[V.......$.y*.-.6..:}...OOO....P.k......y.7..t.R$9$.D...Mt....%...T....@]&t...t.&@...@....A.+....6.S@..E.jY&:.,.Iz|.3@.Z......43I.w@..H...j.I:TD.....S.I......t.Q.T..X$..+...7D..U.\.i)wu2.D....$m......I.V.c.Y't.H...vI;...:If....h$.`...$... .9.D...:,.....;$.*.agA.d.4$R.A+..H3..I.agMtQe @I.$..:.:9..%`$.K4.. 2Y.N.)........ ...t.N....$..tI.&5..Od.!0.B..@.$..`.I.I......I......':."
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 480 x 524, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):531696
Entropy (8bit):7.9950595232964226
Encrypted:true
SSDEEP:12288:0AsbYv3yT4IUMyhMHE4EW9NtzI0gA9GeTOOuTSsw+GgEh:0bgiT4H7Mk4JXBq+GeTZoqg2
MD5:DA54973DF38EE532AD121721A62B429F
SHA1:B89CD8222EF08A5B4DDD7D9EC4BF26EEE874379A
SHA-256:ADCEC52FCE0D0AE57477F057D4CF0F9C74CF67153AA994335D16172846AEB817
SHA-512:2FCC9D4567ED554B4A22925B6B44E990D0CB109E3E88D337AE4E2D1387F00EBD1D02845B62DBCDF9F133AE8211CE276D226B2A62029EA95C94E116A109BBFF35
Malicious:false
Reputation:low
Preview:.PNG........IHDR.............-..... .IDATx.......V.4....~..9...r....J...-...5...`D....D...I...ch..5..P......VE..z(..s.....Z..9..3.|...}O."..~.e..y........?..V....:....<..4..QB....eY.|.H....V.m..3..?.d....$.,9o.....|9.w.}..K....[."Er..6Fi.F...... rX...y....1....n-Y........%6...$x'%..p....i...m.")'.xNM#>....Kr.yY..ix...]W....z...<.|&Ml..t....^.u.... eYe^f>W.....:..d...{............../[...'..}.U...s:....ww2g...E.%.2O.J....u....K.y.eZ......s.Z...2sJ.._.4....u.\^\~.......?....u.Q....\.`.:...5.......&W./.;......k/.eZ..J.6v.:..I[.mY..A........V..x:.7.7...x_......&.4.n.8.|6..q[....^...$X."8)x.1..m..\...^..:....DJ._...R.3._a....9x..E...._...m.^$.=.].k..,i..g...3-.....e...!'.f|.Ys.s.e.5'........".R.O.m}.l.!.............4c.....{<...`.R...7..m.. C...E....HX6..y'.r.....y...?.,...g:d.X.....4..r..I.N:.rhZ...".&.8..m.".lON............~`-......Z.....H.nA.....&.<..$[Yymx....g.%e.u..u....Iw8H.w..-...".._q.<.......Hp.x.k..8...5u\....D.e.-/....U<.|.s.E
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
Category:dropped
Size (bytes):295258
Entropy (8bit):7.97890002763895
Encrypted:false
SSDEEP:6144:278WlyFt2HbDQwJDT7GOjj/m/oyWoRjFA3knHRoXCKkVZ3fO6zzX:2onO7DQwZTJjj/m/oyzRjFDHGCXs6H
MD5:04AE2E3EA7E7A3B7D2375B09C3BC6C4D
SHA1:E04ACCC555EC58CEE48F930BC755EF7500BC56A5
SHA-256:820A2EB239992B0F3332673849BD8EE1E87C13B365FF16E7850F941F4DFEA143
SHA-512:400B23BFE69CC794DBB5C662073F3319DC69F5998E9ECC9E7C24F2BCC1ECE55B4BBC3206F3062985EAD33A16F3A86712C51A4812D80FFD7ED5F3B5E791CFA423
Malicious:false
Reputation:low
Preview:......Exif..II*.................Ducky.......d...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:52648B3938C611ED8EFDB0571277F55D" xmpMM:InstanceID="xmp.iid:52648B3838C611ED8EFDB0571277F55D" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9BBA087F952111EC98D9D71EE04E1F00" stRef:documentID="xmp.did:9BBA0880952111EC98D9D71EE04E1F00"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 39 x 39, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):598
Entropy (8bit):7.399533680018859
Encrypted:false
SSDEEP:12:6v/7BtZ7Tw7QL357nFue14FqQ+5zaY5KnL3238PHvwExHn6X03vuey7:2tVTwUL3XaU5za1Li8PImnjRy7
MD5:E0F6B1870A55A5F27E7A20668596C2B0
SHA1:22AFFCD3F7C3E0EBE40DC1274280FF6DBF9E52B3
SHA-256:B37815DAB82664B5D585F420924CF9F3E5828ADFA3AA1F5B1FFF69A503774B70
SHA-512:20C9651038A58C6CFB10BA1829737DDFC5C3355980D561EE4F036BC7A76E1B18EE6EE3B8B1EE346D4BC59D6B3387EA100B26312EA93CA7F5E3E171F8FDE55AD8
Malicious:false
Reputation:low
URL:https://p3.img.cctvpic.com/photoAlbum/page/performance/img/2021/12/27/1640578397052_827.png
Preview:.PNG........IHDR...'...'.......Q5....sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<.....IDATX..n.@.F.g.`.E.."..........(.(.u.E.*T44<.y.DBG..D.H.*6.......^i.x.8....Gr3....\.X.1.........U.....^..$};.a...C...C'..]`n.+5.>.*iON[..X.Yj.C`9!..$.p..h.~...4{...'.%.Jd.7.c`Q..EI......y... ...i.;..........@W....+.L.o^... ..*...(2.o.U^..<...\./....I:......P..~.......).C.W`|.....!.(|dMS.0..../.e...7a.n..3....re._..7..~H.....+.Z..l...8.$.......m.2.;/3...x.....p...m..(...m.`?..........x...@....Iv....F...G..'....U...:9 .r=....e{.voJm.l{'..=......4Hc....IEND.B`.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:Unicode text, UTF-8 text, with very long lines (32012)
Category:downloaded
Size (bytes):41727
Entropy (8bit):5.768908156300457
Encrypted:false
SSDEEP:384:UrEM/rB0Qu6qlrCpBUgZLlgLtClXEnCobZUVgPgL8gxfhtxenq6E:y/uMpB7M00nCob+nxeqp
MD5:99E01EA6112EDEF1F94E981103EA44AE
SHA1:F25A9A25BAD050F33C3BF4F678EB72422632E3DF
SHA-256:99160F82D220DC73585B4D7377CA4C90E7ED369E78AD9967E4BE3BFDAD513C8D
SHA-512:729B0673DE758995B40F4ED02C2E55F287D9E4532914E712AAC27A51FE697A8AEA5EDA2DB93EFC2D78501803148083AACB23612F84B86FC47FA786F9C731AEE6
Malicious:false
Reputation:low
URL:https://g.alicdn.com/dingding/open-develop/1.9.0/dingtalk.js
Preview:(function(){"use strict";var e={},a=navigator.userAgent,n=a.match(/AliApp\(\w+\/([a-zA-Z0-9.-]+)\)/);null===n&&(n=a.match(/DingTalk\/([a-zA-Z0-9.-]+)/));var i=n&&n[1];e.ios=/iPhone|iPad|iPod/i.test(a),e.android=/Android/i.test(a),e.version=i,e.cfg={},e.extend=function(e,a){if(a)for(var n in a)e[n]=a[n];return e},e.isDingtalk=function(){return e.version},e.type=function(e){return Object.prototype.toString.call(e).match(/^\[object\s(.*)\]$/)[1]},"object"==typeof module&&module&&"object"==typeof module.exports?module.exports=e:"function"==typeof define&&(define.amd||define.cmd)&&define(function(){return e}),"undefined"==typeof this.dd&&(this.dd=e),this.__dd=e}).call(window),function(e){"use strict";var a=["backbutton","online","offline","pause","resume","swipeRefresh","appLinkResponse","internalPageLinkResponse","networkEvent","hostTaskEvent","autoCheckIn"];e.extend(e,{events:a})}(window.__dd),function(e){"use strict";var a="1.9.0",n={device:[{namespace:"device.notification.alert",name:".
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, datetime=2024:04:12 15:30:06], baseline, precision 8, 1920x1080, components 3
Category:dropped
Size (bytes):1347785
Entropy (8bit):7.980403842253152
Encrypted:false
SSDEEP:24576:n1nDIujUe+WeZmPw2cZfKIp1at4m7CtOL2tIrEnW9Vgb8vLDrAQ7:ZDIujAWemsB1mt4L82tTW92b8zAS
MD5:19AB892F7EF572C0D75B21AB01770906
SHA1:05B4B01E64E5F1E03F9BE2484A74BCB1E1788FC3
SHA-256:3445A978BE21EFA5A7D7ED9C194FB38038CDCA0A5647944581B9BCC5F9CAF876
SHA-512:EAA20FC62C376D8F3959892C264C70F5359BBE5882AEBB48C8F18F84490162C1B5FAAFC04DFB2DAF60D6D2890B2AF11DB94AEF5E9F53FC08E97A863F6D97C48E
Malicious:false
Reputation:low
Preview:......JFIF.............6Exif..MM.*.......2..............2024:04:12 15:30:06.....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c003 79.164527, 2020/10/15-17:48:32 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpDM="http://ns.adobe.com/xmp/1.0/DynamicMedia/" xmlns:stDim="http://ns.adobe.com/xap/1.0/sType/Dimensions#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:InstanceID="xmp.iid:c2bc9cfa-4351-40e7-9506-56fc8af28391" xmpMM:DocumentID="d300f422-dddc-62d9-b83a-d23900000035" xmpMM:OriginalDocumentID="xmp.did:a8bd71f5-9931-41a1-a536-f9f2110c38cf" xmp:MetadataDate="2024-04-12T15:30:06+08:00" xmp:ModifyDate="2024-04-12T15:30:06+08:00" xmp:CreateDate="2024-04-12T15:29:36+08:00
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 37 x 31, 8-bit gray+alpha, non-interlaced
Category:dropped
Size (bytes):1296
Entropy (8bit):7.6763576141498095
Encrypted:false
SSDEEP:24:JaeEo2bXXrZredFwl2nKoDfGXerdFo/ntYvnNzIBjEz7TLL0sAF3E:JaBPHrZredFwQnKIZnVzIBgPT0sAF3E
MD5:02CE706A773C3DABCA9FD16FFBF145CF
SHA1:F7B4B38395816329DC3A7DE915E08801959D23FD
SHA-256:EE71BFB23F66574E942A0D1162E6CF225FEA153A593DACC8D42F2938EF3F4AE0
SHA-512:BED3BA8DBEDA7139D925AE27F2977A03E753CF69AB958B2D34841382534B8BCEBAEF44187F9AABDB331DD7121DCC371120100D28EE6CC0B583A5FDBE21CE9C64
Malicious:false
Reputation:low
Preview:.PNG........IHDR...%..........v.C....sRGB........DeXIfMM.*.......i.......................................%................{Y.(...zIDAT.....L....................r..1S..iS..ktX..ev.5...,...Y.2-...\F.&......G.x...../B...>...(n.'].'..x.>t..G...H.[..!.r.g..tv..n..ed2.L..E.}..[.....<V .)..4....._e.S....J.}.2.c5..C,....eo.SLh.c2H f..i....n...6{.\..........\..t..7N.n..].......$.J...K..c..E$J.g.g..m...=.............~3DJY..3...V-...\?zC%O......-..... .m..`NK..l0fY4>.v.X.Xo...\..6..`v..%.B......7Nq._.[Mq.Q.n.9...>. .}.r5...u(.b.w...!.8q.'..Un6.R..`OW.U....y.Rw9y..,XBi...9.R_.Z.t.#\i.6.=.)...jw....E.`.Z.......h..&.......V.Q7z..F]....``..':...j.)..].}'.b.2.8_..v.e..b.uv.......2..]...Z....Z...56.s(..Y.xF...0l.vza./.nx.7..\...#.u...o...Y.mvh.K.....N..H)...">..=.D..s.OY..Tx7..|k...].R.m..:{.^....UDG[j..U6.....&.H...?.).i.v..";.O...9.c..Vc.....^z.|b.....k[...h...%/.("...n....s|.w._..\>d#3.K.>d.Z.Y.`...E.Ypb...M... r.\z.T.iC.$.J.#....g).b.../]w.Y....#............J
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2019 (Macintosh), datetime=2020:08:13 15:12:06], baseline, precision 8, 640x360, components 3
Category:dropped
Size (bytes):87317
Entropy (8bit):7.88102824081429
Encrypted:false
SSDEEP:1536:L4T4qe9vhjXd83b/kEB+Z3PAsrC8j4C5fBD3N2g3MIp5ECO9hULt:LIS9vhjXd83bcN/AP8jz3ozsdO9hQ
MD5:CFC6685FACE3F3A2C61676F0806A1E98
SHA1:203B76D3141E5D03FA2041C3DABE2C51CFDD0940
SHA-256:DB70F2AE70243C2B8A0EBA2ECA35F2E74036D6C70A9BDB322E33F8CDFA82C3C0
SHA-512:9DEA9BFB3A88CE63D08695A251B15817D6A3C6F9AE4281E2AB4E703CC1451FB15E2EBC6F516828A417B22BAE516378BFEC021FB720B0FBE3BB845E34A7EBD63D
Malicious:false
Reputation:low
Preview:......Exif..MM.*.............................b...........j.(...........1.....$...r.2...........i....................'.......'.Adobe Photoshop CC 2019 (Macintosh).2020:08:13 15:12:06........................................h...............................&.............(.....................6...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.............<.np...4W.....K.4.Y..^..........<.Z...q=.....c...4.k.g[..=7..x....?Q..u;M..]]$..|=_......:WI...S]L..s..kF..}.. ......M!.;v.RPz..c
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with no line terminators
Category:downloaded
Size (bytes):8
Entropy (8bit):2.5
Encrypted:false
SSDEEP:3:x:x
MD5:402E7A087747CB56C718BDE84651F96A
SHA1:7CE01F6381463362CF6AEF2F843A59261E8F5587
SHA-256:662EFAF46C617DDBCB8FF4A2A8F64CFFD3D93630F1003F8E66511F369B87730F
SHA-512:5080D776D0B123F20E97D44472EF2343BC022105AA67FC802B71668BAEB74A81530355589D50B1142165D17EF995AEAC196B6C15136D518A1EC0ABFA13C91D10
Malicious:false
Reputation:low
URL:https://8-46-123-175_s-2-16-164-104_ts-1716504787-clienttons-s.akamaihd.net/eum/results.txt
Preview:Success!
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.0 (Macintosh), datetime=2020:08:08 18:37:14], baseline, precision 8, 640x360, components 3
Category:downloaded
Size (bytes):49235
Entropy (8bit):7.722776473394399
Encrypted:false
SSDEEP:768:3I6PVIcJhWYyPISDQikZ3CbXOyY9Hw7+7kpGJJVnjrln15njsU2tVJJxeDVDM2yF:3nhohFQCOTw7+VJJV115nIU2tVoMZF
MD5:C750EDE21CB39251B5D933DB2AAFB6DA
SHA1:755FA1FE9DA99F8BA65B74FFD060BEE820B0206E
SHA-256:09FC2E0A99E81FA9BCA04DA8F7CA0C16A5D2C57A2C838FE7095D26262E33A7E4
SHA-512:8E61A661A03D4C5AF4FC217EA37DA2654C9814094C8EFCAAFC1CC0AAF5049D8BE7E2E071362BD694A812AB033442F24A73C6EFB55079B5D364978169238E0E14
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoworkspace/2021/12/28/2021122816381157224.jpg
Preview:......Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 21.0 (Macintosh).2020:08:08 18:37:14.......................................h..............................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..6........P.B.?.@.X>....)%.*.8.c7n..'e.GMP.c..ws.V3.@).,'.....[.w...i:(>......B_...XtPu...A>..Fn5@Uk.>;....u.'...my.Z.ql..QK.6.......M...F.....S.......s
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, baseline, precision 8, 460x560, components 3
Category:downloaded
Size (bytes):191871
Entropy (8bit):7.980516524941924
Encrypted:false
SSDEEP:3072:9XNa2JsubNIhFKYo9YxwP6glTIrjFsDDUHU8GFFOnhFcLP/1Ss8i:9X3bN2RwBInyyUdFFOFcTNSzi
MD5:EE3E3B4447EE1761CFD4C7E7BE664EA6
SHA1:BDB1DEA5563EAF56CB63479AE01ABC77E82AD904
SHA-256:2B56450129762AA44B7778E584DF0B201B0301B26424001BD6C137422A0D797E
SHA-512:891382B746163B025FA96DD895AF7801CD361C312A27B35A52EDE8BB7610F4D68AB4BD40AFBE7BB16E736CCF6DFA4B46B514B1A236A6282F238B471F2931255E
Malicious:false
Reputation:low
URL:https://p5.img.cctvpic.com/photoAlbum/page/performance/img/2024/2/6/1707213737619_980.jpg
Preview:.............................................................................................................................................:....Adobe.d...........0......................................................................................................!.."1.#A.$2.BQ.3a%4qCR&b......6Dr...............................!..1.AQa."2q.......#B.$Rb....Ccu.................?....<..#..A..r...4 .u.Z..&tE..7$..i....f....e2....:.3..j.c.....hI..U........]......B.I..a.c..USK0m.Jj.bV.A...{.s......=....y.v.........;....tl.dW....8.3....D.....$v.p.i`i.]...0.r....$../....zE.K..h....?..[#.}....c.|... ......[i.....E..$v..xO~....A...p.c76.% ......QZ.bK3..2..6.....].....}.U..&.mM..f....m=}.<5..~..!b.....7...h..s..d .B.......Val....|..I..@.!`..y.f"......<.rme..kaM[J.t..?n.^....H/k..m..;....H .{M..]....m.t.1....%T`qH......h..&....S....O{?..j...5.d...qh...*..D...+..e.._..<<..).'...yC....|...e=<.L.k.....u.._.~...8.....e.........9k.Dv.^]+.b;&<......1......VCpe.Z.4..:..w..&...,.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, progressive, precision 8, 1920x1080, components 3
Category:downloaded
Size (bytes):140590
Entropy (8bit):7.971597512309728
Encrypted:false
SSDEEP:3072:MUNX0SVsRb5KceSMrpgdVy+ZzzFCsndQNO473+ymC6PbriIuwGyS:MUNkugFeSJTzzUkQj7RfafiI8yS
MD5:396BA63BDF949913BAB8727A09D898C7
SHA1:2554CEF75852C3C43B87A4EFDA52024237C44270
SHA-256:4BC3FDDBFED97A93F773C6B799DC9A3A5C3C67D59F8FEDD3D7F3A2552980E1D8
SHA-512:D81519C3C5F144D16B457EC61A821C9883D7F96446534C9C30919FB00964F6580296E3694ABDB1FD551586D5644218E86D1988010C9DBCE85B0F39F2A82D791C
Malicious:false
Reputation:low
URL:https://p4.img.cctvpic.com/photoworkspace/2022/05/02/2022050214584790952.jpg
Preview:.....!Adobe.d............................................ .... "....."...........................................................................................................8...."......................................................................................!... 01"..@A2#3..PB$4`%.....................!1..." AQa.q#.0.2@P..B.R3$`.b......rC4.....................!. `0@1Pa..AQ".2Bb..p.q................Y...Ezj.. R.Q..QVc.6..~...a...V:.k..+.....e.CD.HZ:.z...!..l....8vj...*hz k..YMa..-N.C..=5.I.......FG...b.....^...$P9.h...%.z.......^b@1x....$t2..+z.C..%.P..P.\r.5L..\..+R..f.pU..9......E.j.uZ..x0...*....f.j....Xu.l...R..g.....M....E.m.....i..Ow.GB:kd.ww.wpww.wpww.wpww.D.V..+h....(.....".n(.Ri).f....wW.i.....H.6qb..M.!h.VBp9.@cO#V^...(.L.~...2*uQ.2......]:.....'.......<h...$.R-..M.....2......^.2.<.t.:/..&...dOpDO5Y..........@.F..+7b....)m....h.3..qW.k>..Zuz.S....x.5i..#.;Y..dk.B..N.<.jpZ..c..4D..;.GTF.......Q.ZL'.`.\..NUd.I+f.......K ..S#"lE...=.4
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
Category:downloaded
Size (bytes):175433
Entropy (8bit):7.981248481390825
Encrypted:false
SSDEEP:3072:G5ew5zqYc2NICpQ4GYueWAZt+AKFKqdqS8RYCqRUTmZyIKcD0:idc2NxpLlvc4Y8RYCoUThI70
MD5:EED4EEAC5854874E8ED1A5D4C4F4C1B6
SHA1:6C536D1E81B412DA27FC7A53A694B82E0620DBC5
SHA-256:39882CD2AB09BE22AA3B5AC097D7ACA41C83206F215936629B8637535E63E5D2
SHA-512:E4F675A5FF34BC32B26E642BD1D9BF107DD5CF2F1BFA02EDE088EE5628C23455A2482A2F2727E035234FDA5512C258E702FB7A64460A2DC7B60F077E97D2FF83
Malicious:false
Reputation:low
URL:https://p5.img.cctvpic.com/photoAlbum/vms/standard/img/2022/6/8/CHANamq609kI6gNTTiR18IjV220608.jpg
Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:8ff51f3a-2f1c-384c-a518-214d1f7a0be8" xmpMM:DocumentID="xmp.did:69C42DFCD75A11EC98A89864C40DCC33" xmpMM:InstanceID="xmp.iid:69C42DFBD75A11EC98A89864C40DCC33" xmp:CreatorTool="Adobe Photoshop 22.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c7f1a458-141f-694d-ad95-3c5564f8cb3c" stRef:documentID="adobe:docid:photoshop:76a61c71-a7f4-7d4d-8f66-e18e25b71c58"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:dropped
Size (bytes):130173
Entropy (8bit):7.9719890051165105
Encrypted:false
SSDEEP:3072:tcB4qDL5m9iOtnPVY8Pb/PqxZQcg12/0g/qGWk:tevgsO7YKbnqfQcgc/0U
MD5:E14AA005E28499B751DF2D7D5164B20B
SHA1:BD658AD41C700EF29A7E2B734AD00A60261E2B7A
SHA-256:C4D8F6A57FFF1484D458B80B080FD690B4EB71FF2C9764F30CF5B01D6C498D93
SHA-512:F6E9B2B39163880DCCDCEA655E68731D2E8F6BB2C5B2B2763BEB9D42D1ACB53E7C903347E6E7DE86670F734796D182AF776DED0A9D05FF0C4C2F7EEFEEBD8DA5
Malicious:false
Reputation:low
Preview:......JFIF............................................................!..............................................................................................".........................................Z.........................".!12.ABQRa..bqr#..............$3CS.....DTcs....%4dt...6e......................................:........................!1AQ..."a..2q..B....Rb.#...3.$r.............?...I..d..2.P.'....$..2.@.)A.'.n.&.R.(.M...H..;2ftL.nC.2.Y.#.E.$.R. fR.%c%.J&tljdR.4N..H.l..:|...,..@(.e.0#`R.'....F..l(.T.D6'..K$....&.-..R..Dl(......ldL(......XQ..w.X.5.\.....x..).:#vJ.L(.....T.).Y.H....&D,..B(.Q0.`F.#aI.M.V...d..LU..$(.+Z.cV.4b...B......,..NB.+.pe5..J...O....H..|.Z..+..V.aR......v.l......y)-J....#....Qd.qDV....=.n.'..*W..F.^..P.qL......3.....n....l*f..Rr...Id..3..c.-Oj<..Hdv'aG.vC`..Z.$...,.L...:.$.#N....'.Kj6.;.@...2m..dM.&.W2vu.@..Z.frE.J.".....(...V.q.H1+.*V..C....=..Sl,..J...ha`.%j0.5&.d...T...b.$..d.2vK.H.2&d0C.I.R..&N.N...K$...$....H..Z....6i..H.V
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:downloaded
Size (bytes):73937
Entropy (8bit):7.9633157416542275
Encrypted:false
SSDEEP:1536:3iIiVe8Uh/f/+W9x6aQmRw875i/DNH5yEK7g+LwNMFJ97ZAa39vB:3Hl3h/fGW9x6URw87Uf+7ggpFv9B9J
MD5:B9002C198D919CF730F1A38E0C1F472B
SHA1:0B281E80B57C94D7E5B8C8C656D9306CAC2B5AD0
SHA-256:B1923B68ADA27B9CF78FB11992B2467BF5E88774F560F3FCC0841F28A948DD84
SHA-512:E6A544D1A06E783E50ADA07A046C62C9195179A3A1587D952281AC6989ED1712B2E116CFF045141C90E30FE8981EE1272CDDFEF8BA90E6F8EF494CD0AA9A358E
Malicious:false
Reputation:low
URL:https://p1.img.cctvpic.com/photoAlbum/page/performance/img/2024/4/29/1714384358205_528.jpg
Preview:......JFIF...........................................................................................................................................................".........................................T.........................!.1...AQa."2q...BU....#R....3br...$CES....s..%4Dct5Td.&.................................4.....................!..1AQ..aq"...2......B..#R3rb............?..$D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.....t..U..M.dWJ..*Z.I.;?4.....m..g..........G..UJmn.....g..*w/.]......U.=.S....5...l..y..5.Bl.E....Vr..i.6...h.YHP.sw...y.e....5....S...e..Y..+.S.c.8.(W.*-..j.p.)D0.E.'..L ".A8L P.p....DCB"!
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 22.4 (Macintosh), datetime=2022:05:27 15:16:04], progressive, precision 8, 1920x1080, components 3
Category:dropped
Size (bytes):1464934
Entropy (8bit):7.985715018634753
Encrypted:false
SSDEEP:24576:NdnTo0HZkAG8WTAoJXOs6SoEzyrULTXfuFF9Xfbu68jFREBHlALaEsl9v8kKuB2L:NdnYAG8lZSzXWFFRoFUALa5jv8uBm
MD5:327C523220D1E708E664963545DB467D
SHA1:CD45A5E97EDF15958B3A42614566B1577C1E0E75
SHA-256:BAF3DE0CF1DEEF50ECE89465B198222F41BA0EB3C41825082F43A5CE791A4789
SHA-512:3DBC4F679613AC288950BE57B7677F6FA9FDABE87E15793BEA2B2E107214DDF37BF280964C0A3C352B4523F5D6D6F0DD40E5B062011A98B76287BF004E26FB8B
Malicious:false
Reputation:low
Preview:.....uExif..MM.*.............................b...........j.(...........1.....!...r.2...........i...............-....'..-....'.Adobe Photoshop 22.4 (Macintosh).2022:05:27 15:16:04.......................................8..............................."...........*.(.....................2...........;.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...~.....2n........w.?E....}V..kn.n..\`5...}%.8..J...,.>......C..T2...I...TL..k..T...v...t_.9.8...l.$.w....9....].yM..{....C....)\Yb..{..U....s1.$X.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 623x350, components 3
Category:downloaded
Size (bytes):93147
Entropy (8bit):7.976851547917051
Encrypted:false
SSDEEP:1536:HWysHXgeZ6jaQzCUE1txEJJo5OJRbUrPfGv+Q4i330B+iByUASBInPwS:HgBZAbytmJJQOjEedR330BB7ASMIS
MD5:5D9B1565EE9489D1A2B1BD6BE2309F86
SHA1:EAC65AB36073F96F124443F351DD2724B1040784
SHA-256:FE19864C37ED114C0EC6D322331B0904C5430037E70868BAE2060B3C5CBAEFA8
SHA-512:8F7B3A9F5465789B5DAE8FD6C9D041A1AFC28BBC4364FD0D5D91332F255B3E00311B756268B5E3313634C52CEEFEFE393F83C1FE883B32A0C5482DF64A7E2C9E
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/fmspic/2024/05/17/9eddaa7d732c49f38c297648109130fd-1.jpg
Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:9E54A9D613FB11EFA676B9CB28EB445C" xmpMM:InstanceID="xmp.iid:9E54A9D513FB11EFA676B9CB28EB445C" xmp:CreatorTool="Adobe Photoshop 2020 Windows"> <xmpMM:DerivedFrom stRef:instanceID="4F2063CE58455D44357A753E51AE6F73" stRef:documentID="4F2063CE58455D44357A753E51AE6F73"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows), datetime=2023:04:17 18:30:33], baseline, precision 8, 460x560, components 3
Category:downloaded
Size (bytes):73249
Entropy (8bit):7.876448752057353
Encrypted:false
SSDEEP:1536:ZYUYF1apkKNlN/5tFd6hhCdA1pBbkjklj2XkhrLnWAVtb21:ZjlZH7r4hhGA1ppKShfnpHbQ
MD5:D7D3E6B8A2BB2851D50F080CB7B25A39
SHA1:10A783009093A9CAB277F543BE9A88057C0B3479
SHA-256:0EEA224127DF9215D58449B8AD6289D2961234158E24E28B10A3BFBC8D55F62B
SHA-512:846F1B93048945B07A7506D6552FA7D9B05C09348F24103DB17D5D587C964D7D1A26F88B576B33ED45F63B952D9478FE8E6AFF9E633C8B350FC3BFAFFD5427EF
Malicious:false
Reputation:low
URL:https://p4.img.cctvpic.com/photoAlbum/page/performance/img/2023/4/20/1681983746426_476.jpg
Preview:.....tExif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 21.0 (Windows).2023:04:17 18:30:33........................................0..............................."...........*.(.....................2...........:.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..Wy(r..I.2.I.Rx.Z..c.$..``.......`(.o.c..4...4h...e...I.gn.....~g.j....KA..2......6aA..{.....N....Z.U.}.....h.Vr....a. ..v..9u.......,h7.~..F.Ok]..;
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:downloaded
Size (bytes):114099
Entropy (8bit):7.947672166100853
Encrypted:false
SSDEEP:3072:p3/vOjdQ4+JaU6fLbh0Fz8SVcn6LGjQ31+CSPL5//b:pnOBGJaDfvhwo4DLOO+CQ5//b
MD5:2D8C2F6B06798D0208A7B37285FD7201
SHA1:4A2C9AB5F13DF45B33C02A20322EC99D2F54C721
SHA-256:C78DB67B34F6D5B4748FCE7DE39F7DCE13E32B94002909434A8C5B16B464F835
SHA-512:4F8BF54B76E50D55721C3A0D8946E33C8991E30DFFA9257AF08E6C830E2C778B551A5092227969E0EDA33C77B71163690A42D2467701837DB9734C8353A9F39A
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoworkspace/2024/02/01/2024020116425793428.jpg
Preview:......JFIF...........................................................................................................................................................".........................................d..........................".2BR..!#br.13AQ.....CSaqs........$45Tct.........%6U.....Ddeu.&..E......................................E.......................!1..A."Q...aq....2R...#B..3Sr...$4bsC.c%DT..............?...R.Hy... b...@....%."r.j....H. .!.@....!.@....!.@... ......`....59.8./K.\.....B`./J....I..d..%B.&..I...I...DP..E.B...B../B...!..B(B...E.d2.B..B.. B....B..D.../DQ.E..B...A...d@.!1..r ..!.`X.!...z...B.r...(..!...".!1...B..!,.EHa.%.H..[.A.!0.)...%H.. .........../o.Z...E..TZ.,..F...0..S.g=.....Kz.U.c.#....NX.Ic..#..(.$".1/-..&HzI...$.....4.Uu.!.T.%.Y.) J..C.Y.dK..s.oE...).Y.G..^...2B)oX.Db.,./E...-H...'^..QzK@..@.8E..`g.,.a.'T...D.8.[.C&J..+..8b...E..|"...9,".....,..S...)...F:0B......SS..[.zK...<.....@d....<P!-."..!..B...!..DR.*X..t..A0....,.BH'A...B.jX%I...B...!.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x450, components 3
Category:downloaded
Size (bytes):122707
Entropy (8bit):7.974548051209215
Encrypted:false
SSDEEP:3072:IiWbIFpb7KjCmLOgUxMuYmnwfRMr3MGhZ1ZARMbrulvx:IBbIFp/KjCmidMhmno6uMG3
MD5:79BBA181B984C97DA4A5B6A23F450AE1
SHA1:EE1C81E7B1C8E09084E473A3AF3B44E9CF06DD05
SHA-256:9B3737DAB4A9A39F38FB3D94AF6ACD1D8D5723584F5DE8E8B8985461CCEB4F04
SHA-512:78F8612409E44F7C188BFE47219A3FBEAA09952F40718AF62D39017562A6F5ED7A6A11B2B56A29A0FD0FFBA0F1C806840BC80CE4140E266E056F90FC5E9061CE
Malicious:false
Reputation:low
URL:https://p5.img.cctvpic.com/photoworkspace/2024/01/19/2024011914525062406.jpg
Preview:......Exif..II*.................Ducky.......D...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:1E56BA52B67C11EE90C9B3B696777127" xmpMM:DocumentID="xmp.did:1E56BA53B67C11EE90C9B3B696777127"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1E56BA50B67C11EE90C9B3B696777127" stRef:documentID="xmp.did:1E56BA51B67C11EE90C9B3B696777127"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
Category:dropped
Size (bytes):225439
Entropy (8bit):7.981886410969009
Encrypted:false
SSDEEP:6144:mpFoQ/15++CDBEz7J3Li4qsK3S9HJaTSPNkVLrbpIHR1ovUGhG:eFoi5Tz7E3aHySl2LHSRYUGA
MD5:A3CF3863C73621E6FD26A39AF9B93D03
SHA1:8712BC08ABAC671EC71105C01095D212AF810194
SHA-256:50E739CC23018EEC046DF501225949C2ACDE9D88A40364FAC68C7346535DB2A1
SHA-512:25AA844C7B4715E51C29241685E8115A918BD53917E92303BB929814460D2B70435B28B0FE1F499DDE68760158CFA210FECE37EE9F6FB7FEC3C3BB90D7F634D3
Malicious:false
Reputation:low
Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d9560547-3429-734b-bd7c-f926206be432" xmpMM:DocumentID="xmp.did:8E1DE910D75511ECADDB9133F0A6BDB4" xmpMM:InstanceID="xmp.iid:8E1DE90FD75511ECADDB9133F0A6BDB4" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:34154932-b8bc-8648-bb6a-959c6be48d2c" stRef:documentID="adobe:docid:photoshop:ca64dc06-4e8b-4b42-b52d-9a5dbefac1ab"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 80 x 80, 8-bit grayscale, non-interlaced
Category:dropped
Size (bytes):746
Entropy (8bit):7.507359963946229
Encrypted:false
SSDEEP:12:6v/78DMUg3detPh9CNQFDji/rlADYkFnGVRK/39kuLIjw4wi14o:5gteth9CijiJXk9GVRKqj1
MD5:7EE4041FB21F0B5C4E036D6D7A0C458B
SHA1:DEC464071E3D9F9BF0272DA5750001D0E1E25ADC
SHA-256:6F6B0B14528A2A35AA19088F07DFBBA1CB75480690C1BE5DDAD1F7B364155751
SHA-512:644F99BF28B1DBAFE190F3DD753496C2FE088AF7DE323A23992570C27857642B0418DD7083894A7DCF0A5FFBE482E578615071831B9D774EFA2AD383EB17FE68
Malicious:false
Reputation:low
Preview:.PNG........IHDR...P...P......z.q....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........pHYs..........&.?...RIDATX..YmN.!...w...Wy.O.Y..BgZ61.%.,OXX.._Ts.[^n....|.0.q....dD...x{....N.>.'.Rt.....G...|5{G.cd.;.lff....`..<....in..Zl..t..}.Y....N.N.FHC.v!|..^'_..@...ve.....@.\.......C.0....6...SV.p.]...$.|.......w....rw!.33..............1F.p..!.^../.V..oA..kd.b.V........D|.r..I.i.H..x..J.W.f[M6.QS............ s...Z..!P.+.rnC.M...a..J.z.U.8{[5.Wb...U.(...^/X.XK|.4../...g.d..2...p.Q.....k.W.n....u..Cw..U.3..".4..j.J...*E4....P........T..65.g<5RT9%..r..V....%.....u.......r_|[gO.1Y..d.j.*.c.9.!..Q..:.5.[..Z..%o7e.l.+..}.y.....I1u..H; K.%...X..z..8...........u.7.}..*.........V...~......IEND.B`.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:dropped
Size (bytes):97490
Entropy (8bit):7.982923149906208
Encrypted:false
SSDEEP:1536:xfCiRgF2/SObMzcKuCY35XyNmkyVIfYxC7OkVqmQeejcAbRVFcZy+pN6JTq2m:xfCiRg6pp15imkyVIMC7OkLejfvFg2T8
MD5:BA45B6F6C48E5120D467C5883FF6A488
SHA1:DAED6A14AB5158843E79C4AE781478FE7B770CBE
SHA-256:5C48755A2BE823746493E8FD0C8705EF8941D16A6118844CC220A379E7314B7D
SHA-512:DB08449C8469CEC4F5BD00BA5D0B2B7E62E6A2FA5F6E71E949735D6189FA815150494BEC3DAB3805C1AA2122C63AB74DAA712C8ED4E4B84A5C6C800989C681CC
Malicious:false
Reputation:low
Preview:......JFIF...........................................................................................................................................................".........................................T........................!.1AQ.."aq...2...#BR....br..$3S....Cc....s.%4..Tt....Dd...................................1........................!..1A"Q.2aq#3B...R.................?.......4....I......iM.d.V#......)...b..j.%.j...4~..L<..=..Mj{U.3Q...R.i"..Jc.I$..R..z...Aju...).c..@..@&.m._T..J.=P&.J.;.V.#S.A.....br..B...C...qH....<P.w|.D.....>x~.....>i|.?.m..R.Hm'....(....3.s..!....K Q./^.......2.M...%Sr..j.e..a.) .....R...E....|.9.)..[E..P.h..X.u+pL..%.7".h.....U..(R.(2.._*BeA..G.U<l.u..^Y.igU.2..&_t.'.....Y.....%..t..[...,...\t.;.~....j.f.gt....P.j...f<J.8..q{.w+....+%....l.0q.....-....[.[<...W.]+....lw1..$.(.x.]......ZH-.v..@z~K...d..^......\.J.e.\V...uq9.Gp.+..P..~.....P.Yw.ExF>..n[..mLK.o+{$.c.vX..M..`Y....:h.e.~#p"..[[....0:xY.r..Oo.....0.].2....}a.kx..
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:C source, ASCII text, with very long lines (31985)
Category:downloaded
Size (bytes):207040
Entropy (8bit):5.4572005914060355
Encrypted:false
SSDEEP:3072:y62bNbWHF80++NOtFkK/02nyjKKhBe4Rf0vdHlHMIWNbTiB:CbNb8Ft++N/v25KhR2HMI1B
MD5:53F533FDF71FDB8527AB9FA6641E241B
SHA1:8CDE78B625D06E4304941EC09EE038C47E4768DC
SHA-256:95A439C4E11ACE2484E8D42C30FF56CF7DB5EA7C6463DF9CE2FDAFA7F6CCBF54
SHA-512:D2E2A2EDDD0FBAF3EBCEDDE4B7CD5497BC40BDAD86ECD5A9FA4227E7F0C1DCEDB38867CCB3D004D027F675ED406FE437D2015DA949CA84B95F95A4FEA415075E
Malicious:false
Reputation:low
URL:https://s.go-mpulse.net/boomerang/7XL4G-6N3JX-QZ6JL-GESDR-2KLZL
Preview:/*. * Copyright (c) 2011, Yahoo! Inc. All rights reserved.. * Copyright (c) 2011-2012, Log-Normal, Inc. All rights reserved.. * Copyright (c) 2012-2017, SOASTA, Inc. All rights reserved.. * Copyright (c) 2017, Akamai Technologies, Inc. All rights reserved.. * Copyrights licensed under the BSD License. See the accompanying LICENSE.txt file for terms.. */./* JavaScript MD5 1.0.1 Copyright 2011, Sebastian Tschan. Licensed under the MIT license. */./* Boomerang Version: 1.632.0 139f333a35e2484b05a07930423f1e230719cb95 */..function BOOMR_check_doc_domain(a){if(window){if(!a){if(window.parent===window||!document.getElementById("boomr-if-as"))return;if(window.BOOMR&&BOOMR.boomerang_frame&&BOOMR.window)try{BOOMR.boomerang_frame.document.domain!==BOOMR.window.document.domain&&(BOOMR.boomerang_frame.document.domain=BOOMR.window.document.domain)}catch(b){BOOMR.isCrossOriginError(b)||BOOMR.addError(b,"BOOMR_check_doc_domain.domainFix")}a=document.domain}if(a&&-1!==a.indexOf(".")&&window.parent){
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 777x437, components 3
Category:downloaded
Size (bytes):229414
Entropy (8bit):7.979324432091274
Encrypted:false
SSDEEP:6144:8IuTgat5+IIqptkvwxp+Jo/e+ToalmbAZjSqE0L:fuPT9BtUn+UafSc
MD5:4310AA1433EC580A086D32F27E4D0A9F
SHA1:521162726D8FF6CD5A4071149B4B34E9B54744C5
SHA-256:6057CE7E61750C7454ED5DE8D2DE5AE5FD114F5BD649C60251614942B3D5E294
SHA-512:E306B98855B2E995C8B1CF501D41970E1E72A14323F604088D0CB9889EC7E35214D9BBD8F47E40F6AACA05353FD67F652B9049B89BF4A61127501C37C204C562
Malicious:false
Reputation:low
URL:https://p4.img.cctvpic.com/fmspic/2024/05/13/995ff3d7a286460bbc34541e960cd9a1-1.jpg
Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:EDC128F210FA11EFADABE4EFA4D0D65A" xmpMM:InstanceID="xmp.iid:EDC128F110FA11EFADABE4EFA4D0D65A" xmp:CreatorTool="Adobe Photoshop 2021 Windows"> <xmpMM:DerivedFrom stRef:instanceID="96A979D1360CD47BACB6FB1AE3A2477A" stRef:documentID="96A979D1360CD47BACB6FB1AE3A2477A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, progressive, precision 8, 1257x707, components 3
Category:downloaded
Size (bytes):194736
Entropy (8bit):7.981908544302987
Encrypted:false
SSDEEP:3072:4A2B+nwMddnZ4a9SrTZTJoBmNh4Y+zy3VcP7b57jH9PUPOYDMsp8+k6D/bmQTSCG:zdNZ4IgT0mNhrFgplcPbhpl/CZCG
MD5:D593CBED1750077F9E327163C46F4A86
SHA1:ED6D26AC25DEB66D6DB27654CDF68DC22E1DBB3F
SHA-256:83E042252C73398918E2BEC2496DF326D5FB54BFA844B105C47EEED6DF76132E
SHA-512:076DB52B542BE6468A8F28E2A711F0B8CAD6E96B3F8D52214252B2EB37C68F276D16755144C6C3BC78E383076EDC8E1C56D5D697ED031655DEDABC752A9456E9
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/fmspic/2024/05/22/305f848b656c4260865a1dc72139dfd5-1.jpg
Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:downloaded
Size (bytes):188910
Entropy (8bit):7.948300793818201
Encrypted:false
SSDEEP:3072:hpEhnAPgBY2PEy34GzikwWNvDFKsWTVOFRXQWMTFWnWXEF1mks2JC8F7i26MyG05:bEhnAP8YW4Gz2UrQsv+sYks2C8FH640p
MD5:A7AA5D668627AE61C533AB6AD2C77599
SHA1:BDCA04C4F4FD5F6298925EF582A3BB4FA0BC0B8C
SHA-256:35C56E7C34D6321D730847CDAD065A681FC80B81503486BDB6CA3C7ACB5E53D3
SHA-512:25C004EF1813DA2E50952A105DFB86E8BA22F53C2BF0A5DCC1F38A6857A46B1F07610B27C7B13781AADFFDD178247650078F8B11B05757162C1A3E2150FEA500
Malicious:false
Reputation:low
URL:https://p1.img.cctvpic.com/photoworkspace/2024/05/16/2024051617372282098.jpg
Preview:......JFIF............................................................!........."$".$................................................................................".........................................d.........................".2BR.!#br..1A...3Qa.....CSq....$cs.....4....%Dt..&5Td....EU...6u..Ve...F.................................D.......................!.1A.Qaq."2..........B.#3Rr..b.$%4s..5cST..............?..e...j:S.H.E......|......"....(....].m.?..'h..........Nb=...7...o.e......(.i.H..M1...B."......R%....1.....f.....f....Bn#m.......rr..k....{...1!.....9.)]..%..i..Ge+.......(.;.\...a.?.w..5..wx..A0|]..e..C.]...{..G2a...G'wv.$+l..Z..{..;xn...w.fwK.a..v6.7\[.#...w..B..B.\....).}......x..2...r.,.........Us9.{...\...C.D{....A'.nj.+K....N.......o.D......7.0..........6%....}......^`.|Q.X...h ..6...........Hu..nb..Q\:xJ...H.....E...{x.......t.0+..#.1....\\#.G.N...`.....2K.............../.qs..-....wJ;).A ..w.~(QN.#...z<K.+{...Dun.(...Wp.N.":....;.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1080, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1920], baseline, precision 8, 800x450, components 3
Category:dropped
Size (bytes):146132
Entropy (8bit):7.938174147274318
Encrypted:false
SSDEEP:3072:BeRwweRwEkgQLxnMJMS1xxQj1Z59pnOX/oJ0TMk+SSw:ERwPRwRz2JVxxQhnLOXY0VD
MD5:2D2CB3C5A23B848A5E2BC94352AA3B63
SHA1:1377C429DC56A4F783145E92798E073412FA3704
SHA-256:CFCFAFC9E4114EACD8DE1200F8C3106E86653AD7D6FAF4B32A5F402D7C43F2F5
SHA-512:E16C80F31FE534C90C6EEF7248F8B9550E2D2C73A094357BBB7F519C8C7464CADB4DECBBEF3D3EB60129517AF98D2359991A12395814AFCF39B06FB3FE37482A
Malicious:false
Reputation:low
Preview:......Exif..MM.*...........................8...........................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop CC (Windows).2024:04:09 15:39:57..............0221....................... ...........................................n...........v.(.....................~...........i.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?........)8._....l.e..n.k......Ul.vzD.>.. .v..*n.k7;.:....f.5.w..i......W.~.g.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:GIF image data, version 89a, 1 x 1
Category:downloaded
Size (bytes):43
Entropy (8bit):3.0950611313667666
Encrypted:false
SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
Malicious:false
Reputation:low
URL:https://p.data.cctv.com/sns.1.1?gmkey=&gokey=%20snsScene%3Dzq%26product%3Dtv%26flashInfo%3D0.0.0%26colorDepth%3D24%26timeZone%3D-4%26unixts%3D1716504790056%26jsver%3Daplus_u%26lver%3D8.10.5%26pver%3Dundefined%26cache%3Dca796cd&cna=0LbWHiR8vHECAQgue6%2F9oDNE&spm-cnt=0.0.0.0.7a1075101zsbn0&logtype=2
Preview:GIF89a.............!.......,...........L..;
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:dropped
Size (bytes):114099
Entropy (8bit):7.947672166100853
Encrypted:false
SSDEEP:3072:p3/vOjdQ4+JaU6fLbh0Fz8SVcn6LGjQ31+CSPL5//b:pnOBGJaDfvhwo4DLOO+CQ5//b
MD5:2D8C2F6B06798D0208A7B37285FD7201
SHA1:4A2C9AB5F13DF45B33C02A20322EC99D2F54C721
SHA-256:C78DB67B34F6D5B4748FCE7DE39F7DCE13E32B94002909434A8C5B16B464F835
SHA-512:4F8BF54B76E50D55721C3A0D8946E33C8991E30DFFA9257AF08E6C830E2C778B551A5092227969E0EDA33C77B71163690A42D2467701837DB9734C8353A9F39A
Malicious:false
Reputation:low
Preview:......JFIF...........................................................................................................................................................".........................................d..........................".2BR..!#br.13AQ.....CSaqs........$45Tct.........%6U.....Ddeu.&..E......................................E.......................!1..A."Q...aq....2R...#B..3Sr...$4bsC.c%DT..............?...R.Hy... b...@....%."r.j....H. .!.@....!.@....!.@... ......`....59.8./K.\.....B`./J....I..d..%B.&..I...I...DP..E.B...B../B...!..B(B...E.d2.B..B.. B....B..D.../DQ.E..B...A...d@.!1..r ..!.`X.!...z...B.r...(..!...".!1...B..!,.EHa.%.H..[.A.!0.)...%H.. .........../o.Z...E..TZ.,..F...0..S.g=.....Kz.U.c.#....NX.Ic..#..(.$".1/-..&HzI...$.....4.Uu.!.T.%.Y.) J..C.Y.dK..s.oE...).Y.G..^...2B)oX.Db.,./E...-H...'^..QzK@..@.8E..`g.,.a.'T...D.8.[.C&J..+..8b...E..|"...9,".....,..S...)...F:0B......SS..[.zK...<.....@d....<P!-."..!..B...!..DR.*X..t..A0....,.BH'A...B.jX%I...B...!.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
Category:downloaded
Size (bytes):259149
Entropy (8bit):7.984571531631091
Encrypted:false
SSDEEP:6144:97zMViV8JFq3riF3ZARYVXmRmYWKXQtMEbuVXGbxiM:9PMVi8dFJARYFmogXQmEyBe
MD5:48771B3D986D9EB1624770B278C01D57
SHA1:8710844A64A9BB2B5BDAB87335C34B0F4D7C0A62
SHA-256:6447DE03EF8AE5190300B2DEA54C3FE0DD0A73395FDCEC434913581150CC2907
SHA-512:8E3B69564C2C9D7157D2CD175AB024BECA6B7DF47FEF855BD2816EDE0F2F92FA94FB63E72A689BF3A566054C4A9632A5D9BD1C8537EB52E9A98C09DA53BCFF52
Malicious:false
Reputation:low
URL:https://p3.img.cctvpic.com/photoAlbum/vms/standard/img/2022/1/5/VSET4nmdoKbpNbC9HmMf06ck220105.jpg
Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d9560547-3429-734b-bd7c-f926206be432" xmpMM:DocumentID="xmp.did:90877D3F6DCC11ECBA0784C4ACC4A4D9" xmpMM:InstanceID="xmp.iid:90877D3E6DCC11ECBA0784C4ACC4A4D9" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5c6e3a19-fa55-b841-9a76-6caaa7cd39c8" stRef:documentID="adobe:docid:photoshop:d8b91fee-1751-a44f-abf8-cdde69081dfe"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:downloaded
Size (bytes):181519
Entropy (8bit):7.960549351766106
Encrypted:false
SSDEEP:3072:moYnQOI8uPuZmMTMbpYtX61UwI7mDezKrUCCcZOGQ3fG2rAwuu:mozLGgftqXbrC9bQ3fdj
MD5:72F09495C4F0C0C3E30F5FBD7C65EB7C
SHA1:138CBD0DC3865573222569C25E5BD17835021FB1
SHA-256:EB6BD7FF129E3081FF37C0B1D65DCD5DDD52C437D0453D078A4B597B7EFD1E59
SHA-512:87D2795C46334D8935F15DACA5D8B62978B3F24131E8A02524E5E543123AA3B7119758951FB6B9AF87901645EEFA3A4A964031D98B4D8F4579C9D62BBDF32C5E
Malicious:false
Reputation:low
URL:https://p1.img.cctvpic.com/photoworkspace/2024/05/13/2024051317234563456.jpg
Preview:......JFIF...........................................................................................................................................................".........................................h........................."..!2B1Rb..#AQar3q......C......$S....cs....46Tt.......%&5DUV....du...Ee.....F................................E........................!1A..Q"aq...2......B.#..3R.45r$Tbs...&Sc...............?..#X0..l#J\.S']..+....tR..1..L....J[a.nTc.*sh..W..i...W.A.Z5J.T.h.5..."..4x..jF.D...R...].=..FE..9QQ.!.H..6.....c..E.X.D...c.Y....j.qxe.L.+.#-T...6.X..o.{M.P\...H..&KMLJ.N..U,`V.....-..b...!...V+s..:.,.y*E]>.O.pcR@..QTW......jR...........LQf.rT..F.6{..2.k....XCY..&."../zQ!.3.wV.....q...Kd\..&..E{$..n.B..Nf..i/W.Z..t.2o.$C.xV..b..!n%...#..t.<.E..W.....:....:+..5"..*..>Z...`<...su.....N.Z......U...#Do..9Z.W..:.n.61..&BT...9....W,.\..5eq.>.....4H..i../.Q...:^...n..J...n.;Y...(...\..-...j.M.:=?.J.%.....al.^....n.V..*.....xly.d<......].".6.yT..
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 78 x 20, 8-bit colormap, non-interlaced
Category:downloaded
Size (bytes):609
Entropy (8bit):6.650857224434606
Encrypted:false
SSDEEP:12:6v/7a4qPym9l7XPxoBlTXXWFy/0FV1yUC+dOWCUCUcFLlOkYRm90oJb6CnyB:5R5+BBHCy/YzHtOWXXcFpY4B6CyB
MD5:81ADCEB1BDAA41E239C607C54EF20335
SHA1:58B184ECDACAAB34A40FA153057E7F1EC8855C21
SHA-256:323EC2538ECFB3D57F8B8119D2499502ACA39BCDC663AE0A39BAB3AB5FB86CA2
SHA-512:31B6511D9A87795799E8FC371B52F503397A0C28FC0DDC602497AF9D86E3C9BCA55D8DEA228124F7C3FC750B8C520D518B9CB5028ED8A93CFEEDD83B139DCFC8
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/more_block.png
Preview:.PNG........IHDR...N..........a......sRGB........DeXIfMM.*.......i.......................................N...................-....PLTE......@@@33f$$m @`.3f$7[.+c(6^$1a$.["3^'.] 3`%2]"1]#/^$/_"0_#0\#0^#2_#1_$0^#1^"0^#1^#0_#2^#1_#0]#1^$2]#2_"1^#2_#1^"2^#1^#1^#1^#2^$1^#1^#0]"1^#1^#1^$1^#1^#1^#1^#1^m>.....5tRNS.............!()4AFKP_fnz}............................K.....IDAT8.....0..9.((....".......bS..C..oI..I.C....<....H8.;.r'a....U.-[c.....u.|].G.jy.y..*..v..]2.c..R.B..fL]...BJO..cw..e.k.Ja....F.8k...^....jv.....N#._.Txq...6..y,.~.-.X....c...Z.W.y..G......q...?.O.Nb....m.,+.A......IEND.B`.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2017 (Macintosh), datetime=2020:08:13 14:55:06], baseline, precision 8, 640x360, components 3
Category:dropped
Size (bytes):60953
Entropy (8bit):7.785892005844977
Encrypted:false
SSDEEP:1536:iyWmnAhvkLhNd6KiJ11t0iBA86enpct1VwRSeQ:icskLI25HfVwRm
MD5:3BFEE6890812B6F701621B681EFE1BAD
SHA1:AF204F86536B7BA70015F05817B6AEEAB43D8F84
SHA-256:6774AEEF2DD032A64A9DDD24FF8D4071BC3173941ECD47402BD719A2D7F7AB56
SHA-512:B61813295E4C9CEE23DE6A646C1C24B189F8C9BCB71F4E48401A94E02E22E2D3C08ACDC4F4DA7205718FE786268E85A109D8120E8651FD44BEDA12A0F0960621
Malicious:false
Reputation:low
Preview:......Exif..MM.*.............................b...........j.(...........1.....$...r.2...........i....................'.......'.Adobe Photoshop CC 2017 (Macintosh).2020:08:13 14:55:06........................................h...............................&.............(.....................6...........y.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..2.J5......%d.u).d.a0.1...x.d)B&.b.0U.4..q.W=.l(...M..ZO.....Bo.B..........zr..m%F..Ym@$.6.U9...F.F..Uo@.|J..4.v...L...;.....V..+.Q*.k.(.W.....V
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:dropped
Size (bytes):137426
Entropy (8bit):7.970082807657184
Encrypted:false
SSDEEP:3072:msZAzlOOEfxP8dxEU5l+ijFu/oWw2jKtPJYIL4DcHRRsfCzc47eVh+CN+f2j:4EfxUfBGCeIL4gHRR4Czc7V/N+uj
MD5:81515CA68E07EBC930FB2264034032F0
SHA1:5D78C4883A2F7D762CDCFAEE2AA2EA77E8C2E4E0
SHA-256:A4D4C54226D42EE6E57800E4620CA70A57CA62E9FBC74EE56FA2D97C97AAACD5
SHA-512:DA622B952DC7278E453836BA1F2C1A4436D69268B4A9F1030DB5511FD5DA08B2F97A5679C2AD4F55FC1A1B970175AEA9F709D771209CC997381303160D0D0195
Malicious:false
Reputation:low
Preview:......JFIF............................................................!........."$".$................................................................................".........................................b........................."..!21ABQ..#Rabqr.3.......CS......$cs.....4.%DTtu.....&5U...6...dEVe..'.................................?........................!.1.AQ."aq...2..#BR.....$br.3....45C............?..6.......1..../.k<.a2`..q..-..8...9.L..A$yp..{P!...c.0.$<#.-.....zf..B;.....s)I.N..H....kI...F.WN..[>$h..GS.h....._...o9../e.v...[....8.d..N.MvS..(G.Z...tX.....*a....kJa...@f.613t..sqFG......7._...}=.d.Kj.Y.....ZI........6?.f.vT$.m2..'L..D..I.N.....gO....!f.5 d....%.N0..U.#...T..:f.{>.7...-+H.D....9...5.r..O..h.a..x.@?-OP.6.G{_?K.V..2.n...W/.^..cf..<GV.n....r..q...,$.......h...w...M.FAc..F.d.v|...|.v.:.4>,7#....!.n.....p..g....]...f.......9[...x\"....\.n.l%S.....R.%'....l~..e..p...n..u7.....f.v{T.n...sG....W-.nh..q..............'M..AW.....8.1.....S.!
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with no line terminators
Category:downloaded
Size (bytes):8
Entropy (8bit):2.5
Encrypted:false
SSDEEP:3:x:x
MD5:402E7A087747CB56C718BDE84651F96A
SHA1:7CE01F6381463362CF6AEF2F843A59261E8F5587
SHA-256:662EFAF46C617DDBCB8FF4A2A8F64CFFD3D93630F1003F8E66511F369B87730F
SHA-512:5080D776D0B123F20E97D44472EF2343BC022105AA67FC802B71668BAEB74A81530355589D50B1142165D17EF995AEAC196B6C15136D518A1EC0ABFA13C91D10
Malicious:false
Reputation:low
URL:https://baxhxl27mu3jczspzdjq-pdu8x2-d109ddc50-clientnsv4-s.akamaihd.net/eum/results.txt
Preview:Success!
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, baseline, precision 8, 800x450, components 3
Category:downloaded
Size (bytes):150504
Entropy (8bit):7.98294239076821
Encrypted:false
SSDEEP:3072:1fzDTecFMGClHOruhEQK2LDFAvWcC8+46bkDpML/4YMxf:1fc1urwEQKIJoW1UIkxf
MD5:14B3FBB46BC103B40F7900DC80EDE632
SHA1:DC82A75E94FEA6EDB5CF41850EF4CC7B7D8D265F
SHA-256:E30A392BE9D94791319BB8A36DA10E3C1DE8684E9FBE881A55E58B73B9C3E4F6
SHA-512:7C6C99042E66D6D4AA359D1184F28798C7F41C42C0B0BDF9C6CF91B38F1DE240CD33EDD56141320D32555764E2DF66FF3B488636D2CC34B7B89C78CFB50F2B6A
Malicious:false
Reputation:low
URL:https://p4.img.cctvpic.com/photoworkspace/2021/12/22/2021122217361137324.jpg
Preview:.............................................................................................................................................d....Adobe.d............. ...........................................................................................!."1A.2Qa.#Bq.R..$3b..Cr..%...4Sc....5D..........................!.1.A."Q.2a..Bq#R...............?.u.......,./..'g...@a+.....K@..'....&..M.L...>.P..7......*-W..l..>.....v...XM....k....wE.].f{.......9.>....EwG.y..d...Vs.."&N..5.V..n...7..K.Z.3...R>.N.A(zk...3o;....D.._...@..'..}......Z.3RW3")...N...mjo....:....v..f....2.a.$}..^.#..kt:.o.<.{o.X..|4.q....Z.u)....!.7T...,..lV.,...A..R..bs.M..J....:...1..@d g!C6I..4/...u..Nb.....*..RW`=X....Z[.~+.T.I....~...1.v....cL...".,.........[:M>..kj..>./.JB...}..'^.O.M.u..... .^.......M..=....3..c.)....x.4......c.~.N...U....Obj...*G........u....{n.n.....y.%....3.@.../A0..A".....q9a..2...i..0....F..?..;l....*.<...NY}.qm_...h5}.o...Q....!..b.......F....r..{'.{.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x450, components 3
Category:downloaded
Size (bytes):122930
Entropy (8bit):7.979422756990825
Encrypted:false
SSDEEP:3072:qS4JLFa7bByZNKZYdRvBcbIEcn0oYkwSMKMVbQWYlr:qb43mIU5VHXYsMKC8lr
MD5:7BD6469041765C1CB9A66FC387613BAF
SHA1:F326702B1932EE76770A3C5E5C64BF2F56120BD1
SHA-256:9A17EC3DE95312FAE5BA62803DF30E5A75EB7B0F0509426495CE898238D3FE08
SHA-512:52E0B682C15A99A52F3640BC4255765133169F689C5152F203A102EA4C615200556ED2654465BE44F31F9EA2BE7F377A06EF0F38427D3A771654F855215114F4
Malicious:false
Reputation:low
URL:https://p5.img.cctvpic.com/photoworkspace/2024/05/14/2024051417250945966.jpg
Preview:......Exif..II*.................Ducky.......-.....uhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:c98fed1d-478d-4573-81fd-efe9d4efb522" xmpMM:DocumentID="xmp.did:03BC9F3711B511EFB54CBF3398E58992" xmpMM:InstanceID="xmp.iid:03BC9F3611B511EFB54CBF3398E58992" xmp:CreatorTool="Adobe Photoshop CC 2019 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:aa74e66f-86ea-4807-8666-4c79196bcb90" stRef:documentID="c19df1bf-bc35-5636-6d66-156b0000004d"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.......................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 8 x 9, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):165
Entropy (8bit):6.44514139442416
Encrypted:false
SSDEEP:3:yionv//thPlvGlw22uVFx0+mcIn6me5BGcTtv/NoQXoejDGceqmsuzAGdMWc4qW6:6v/lhPAi6g6mfwtv/NN4e8qmPPdX/qW6
MD5:23C77235A623314095B31FD72EC9755A
SHA1:0A9D155988800DC2A1CA2EF59DCE07769C0F4291
SHA-256:65DCF2C94BDB7D16C5E221C967EBCA479136406FF83695F59198CA3128A18435
SHA-512:3D1DE03CCD99EFE10000C9789515894259A515747D0B7C457F673AF1939B2890EE11D7053ABF744C5A1D994BCF2D64E4CEC74E64FD0872CA5EAFBCF3D521D1BE
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/videoTime.png
Preview:.PNG........IHDR..............Sm....lIDAT....!..`.....Cp....W....L....d.@...Y.X.I.h.&}..5...@......$c.!I....OCI....6KC.e...v..3....b.....v....+....IEND.B`.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):4499
Entropy (8bit):7.864038217855856
Encrypted:false
SSDEEP:96:8girpLM7XPukPCAy1LGgRWxDAthzD8zCwu4LaRKg:5Upg7/ukPIniadwju4L6
MD5:E39B2177AD759B9A7835F4B8CF1B7EF1
SHA1:3E473E6CA84E58967292B986700815389D338A97
SHA-256:BC55D0DA1A7BC8E25DC033E66381FE3134415B5D3CF8751DF0FE5CFF96FBCABC
SHA-512:73D79A0AAC3595BAE0F4958F6CEF4DDA9677390D082BA457CD6981769CCC2170599CC315AC7CF86C48CBD49C88C7247BED774071775F0AD40C35167516B1FC21
Malicious:false
Reputation:low
Preview:.PNG........IHDR..............X......sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<.....IDATx...{.^u}...'...P..r)..%.B.i..;..`.z..#&....S..).X(E..:u....2h.X .p.)...@$W@JH.%..........>......;...fv....}....s.]DI.l20.8......>.-.MY....z`..k`).K.!.nI..F..f.'p&.Y`.2...$..9....................v.B.6....Jzh.?<......K....gC..\..Vt..]............r.....n...........ea!....\Iov....1...M..%..B....Jzu.o.4 f..p..!..B........1.}.8..K.#....-f...8`@H..qZ.z.1...}a.S,3;....?.....9.?...9.!n...;`_I....-O..#..z.{.o...#..}.x.xB.z....8....7D8B.)....oT."....B/..L.../.g........MG...|...{Z.~2...uW.B.&.......25}.ph.U...C..X.!lm.X`J.U.F{...x.4[.l....Q....;.k,..z......,.u....].iE.{y.W.^f...WQ.......i}...s..&...m...*.(..LI..]...$.+w.O..p\.C8.$]...{?q..]ZB.+.q..*..[O.{{..G....)..E=....G..7..$.Vw![*.n.....~.AB7.........^.G@B7..]...z5....XYw.Cx...H..[u.0..." !t......H..D@B. ..B....:....A.$.." !t......H..D@B. ..B....:....A.$.." !t......H..;..`.n.E@B7v...!...p.$tcr......XY1t#.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with very long lines (32015)
Category:downloaded
Size (bytes):87669
Entropy (8bit):5.356107361206808
Encrypted:false
SSDEEP:1536:9a01kzuDClkRFagnCzk5X5eIuc7cJlbH0nbhowJCCUkPhH6r6:9NSuDNFBX5eIlwJCbGgE6
MD5:5F9AF7975B91CE25237B8F07AF45D094
SHA1:F4E6D2358DDEC66A35BF68470BA3BE18EC83589B
SHA-256:6A42B2AD087DE2AFA8A66F0D18A7573E2EAEA31D27CF4B21A22EAD31E3001634
SHA-512:5BC6547A8C10AF45FE01A603689DA8E37E85D9CAC95F8CD28462407B1D65ED4F373461C0A2A1E83AF464514F37CE9420938B8162966B0D1F1BA3C7EE76517418
Malicious:false
Reputation:low
URL:"https://js.data.cctv.com/__aplus_plugin_cctv.js,aplus_plugin_aplus_u.js"
Preview:/*! 2021-01-12 21:25:53 v8.10.5 */.!function(e){function t(a){if(o[a])return o[a].exports;var n=o[a]={exports:{},id:a,loaded:!1};return e[a].call(n.exports,n,n.exports,t),n.loaded=!0,n.exports}var o={};return t.m=e,t.c=o,t.p="",t(0)}([function(e,t,o){"use strict";!function(){var e=window.goldlog||(window.goldlog={});e._aplus_plugin_cctv||(e._aplus_plugin_cctv={status:"complete"},o(1).run())}()},function(e,t,o){"use strict";function a(){var e=l.getCookie("userSeqId");if(e){var t=document.getElementById("tb-beacon-aplus")||document.getElementById("beacon-aplus");if(t){var o=t.getAttribute("exparams"),a="uidaplus="+e;o=o?o.replace(/&aplus&/,"&"+a+"&aplus&"):a+"&aplus&sidx=aplusSidex",t.setAttribute("exparams",o)}}return e}function n(){var e={};try{var t=goldlog.getMetaInfo("aplus-rhost-g-map");"string"==typeof t?e=JSON.parse(t):"object"==typeof t&&(e=t)}catch(t){e={}}return e}function r(e,t){var o=n();return o&&o[t]?"//"+o[t]+t:e}var s=o(2),l=o(3);t.run=function(){var e="";try{e=a()}catch
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 1920 x 1080, 8-bit/color RGB, non-interlaced
Category:dropped
Size (bytes):2208435
Entropy (8bit):7.996754824298897
Encrypted:true
SSDEEP:49152:eWaNwKehTp9bTzrhq/hnDLMANK/RjJTzgj7J4hxJWKN39:Nale5bTBq/FWRNTzeVcPWKx9
MD5:3848AAFF428F279475398269D09CDD94
SHA1:B0C715AD1C623B6E0532717703495086AC531090
SHA-256:1E27C7E971D9DE91462ABD1C4E206C2535953C459BAB6075A9A4A421FAF5ED4B
SHA-512:840E7F8DF151AC652CC05940BA5EEC275DFEE6213C2FA7C97F1002E263B09C2CAF3B093EAC5EC5666DF61A4D17DF29B7857F8653E06E63AC727E37A5ABA19A8F
Malicious:false
Reputation:low
Preview:.PNG........IHDR.......8.....g.V.....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop 22.5 (Macintosh)" xmp:CreateDate="2021-09-18T15:56:03+08:00" xmp:MetadataDate="2021-09-18T15:56:03+08:00" xmp:ModifyDate="2021-09-18T15:56:03+08:00" dc:format="image/png" xmpMM:InstanceID="xmp.iid:c93dd469-906a-4c97-b6b8-f9e294570e3e" xmpMM:DocumentID="xmp.did:c93dd469-906a-4c97-b6b8-f9e294570e3e" xmpMM:OriginalDocumentID="xmp.did:c93dd469-906a-4c97-b6b8-f9e294570e3e" phot
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:dropped
Size (bytes):181519
Entropy (8bit):7.960549351766106
Encrypted:false
SSDEEP:3072:moYnQOI8uPuZmMTMbpYtX61UwI7mDezKrUCCcZOGQ3fG2rAwuu:mozLGgftqXbrC9bQ3fdj
MD5:72F09495C4F0C0C3E30F5FBD7C65EB7C
SHA1:138CBD0DC3865573222569C25E5BD17835021FB1
SHA-256:EB6BD7FF129E3081FF37C0B1D65DCD5DDD52C437D0453D078A4B597B7EFD1E59
SHA-512:87D2795C46334D8935F15DACA5D8B62978B3F24131E8A02524E5E543123AA3B7119758951FB6B9AF87901645EEFA3A4A964031D98B4D8F4579C9D62BBDF32C5E
Malicious:false
Reputation:low
Preview:......JFIF...........................................................................................................................................................".........................................h........................."..!2B1Rb..#AQar3q......C......$S....cs....46Tt.......%&5DUV....du...Ee.....F................................E........................!1A..Q"aq...2......B.#..3R.45r$Tbs...&Sc...............?..#X0..l#J\.S']..+....tR..1..L....J[a.nTc.*sh..W..i...W.A.Z5J.T.h.5..."..4x..jF.D...R...].=..FE..9QQ.!.H..6.....c..E.X.D...c.Y....j.qxe.L.+.#-T...6.X..o.{M.P\...H..&KMLJ.N..U,`V.....-..b...!...V+s..:.,.y*E]>.O.pcR@..QTW......jR...........LQf.rT..F.6{..2.k....XCY..&."../zQ!.3.wV.....q...Kd\..&..E{$..n.B..Nf..i/W.Z..t.2o.$C.xV..b..!n%...#..t.<.E..W.....:....:+..5"..*..>Z...`<...su.....N.Z......U...#Do..9Z.W..:.n.61..&BT...9....W,.\..5eq.>.....4H..i../.Q...:^...n..J...n.;Y...(...\..-...j.M.:=?.J.%.....al.^....n.V..*.....xly.d<......].".6.yT..
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text
Category:downloaded
Size (bytes):730
Entropy (8bit):5.067657987391232
Encrypted:false
SSDEEP:12:+20x/YEYEeQ98Ymrny8Xw3L8ICEpFQrMESLbtFwpYm0hSJUfspuRP0LD6tXfu3mn:+bwEv98Ymy8A3X7VvLbPwpYV0JGspume
MD5:745D80F2A67167C9CE3ED8A506E0CEFF
SHA1:E264326ECEA25A201969919316AD3717998B2384
SHA-256:DB0BDA87A99744DD985C231D7B48BAF91561706A927FFF46D216E0259ACA44EB
SHA-512:08F386104E40C54B287BCA651804691458D3990937B35A06A2C10B7B8545F42668B03F674B89535E7D90412CD4EE36A707BE84F5584292DBB5D070D4B16B738C
Malicious:false
Reputation:low
URL:https://r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/getArea.js
Preview:let country_code = ''..function get_cntv_whereis(cntv_whereis){. var chunwan_areaInfo = eval('(' + cntv_whereis.replace(/(^\s*)|(\s*$)/g, "") + ')');. country_code = chunwan_areaInfo.country_code;. //video_player_box();. setCookie_tvzhibo("country_code",country_code);.}.function setCookie_tvzhibo(name, value) {. var Days = 0.25;. var exp = new Date();. exp.setTime(exp.getTime() + Days * 24 * 60 * 60 * 1000);. document.cookie = name + "=" + escape(value) + ";expires=" + exp.toGMTString().}..function getArea() {. return country_code.toLocaleUpperCase().}..// let areaEl = document.createElement('script').// areaEl.src = '//ip.apps.cntv.cn/whereis?client=html5'.// document.head.appendChild(areaEl).
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2017 (Macintosh), datetime=2020:08:13 14:58:40], baseline, precision 8, 640x360, components 3
Category:downloaded
Size (bytes):102372
Entropy (8bit):7.902395266453098
Encrypted:false
SSDEEP:1536:NK6xK69CORZb8h9SvIaUaCQF73rG/xe8B5t5hb6NDSboSpWZsqRa4:EphSZb8HSvIFaCQF73rGvtuDSlPqR5
MD5:A5EE239C678D6E83525D3C5949343E8C
SHA1:523620284263E58C6AE82FD36A0F2D94A98A58C9
SHA-256:385F01D8921543DD13D4BA78247F03AAEFF9E1348B51A9DC0409190DE7A62D6B
SHA-512:4DE3D3A4D6B8A7FE4B8BF50E4CA09634D27046AB53F86659ADDA68BF9072F0049016E1EA5937F6AC8A135BF095E57271BDC2A7900CA17358A02F34D03262E46F
Malicious:false
Reputation:low
URL:https://p3.img.cctvpic.com/photoworkspace/2021/12/28/2021122817054344829.jpg
Preview:......Exif..MM.*.............................b...........j.(...........1.....$...r.2...........i....................'.......'.Adobe Photoshop CC 2017 (Macintosh).2020:08:13 14:58:40........................................h...............................&.............(.....................6...........|.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....q...Oe.e....!.u..}...Uw...cY.Ue....&W.}.0?oW.a..=.ou.l...m..F..j...k.........1zm.?..f..>.nk....q.u..c..1._..O.*..Vk..M..%...."..6.7{.r1l..zM
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2017 (Macintosh), datetime=2020:08:13 14:58:40], baseline, precision 8, 640x360, components 3
Category:dropped
Size (bytes):102372
Entropy (8bit):7.902395266453098
Encrypted:false
SSDEEP:1536:NK6xK69CORZb8h9SvIaUaCQF73rG/xe8B5t5hb6NDSboSpWZsqRa4:EphSZb8HSvIFaCQF73rGvtuDSlPqR5
MD5:A5EE239C678D6E83525D3C5949343E8C
SHA1:523620284263E58C6AE82FD36A0F2D94A98A58C9
SHA-256:385F01D8921543DD13D4BA78247F03AAEFF9E1348B51A9DC0409190DE7A62D6B
SHA-512:4DE3D3A4D6B8A7FE4B8BF50E4CA09634D27046AB53F86659ADDA68BF9072F0049016E1EA5937F6AC8A135BF095E57271BDC2A7900CA17358A02F34D03262E46F
Malicious:false
Reputation:low
Preview:......Exif..MM.*.............................b...........j.(...........1.....$...r.2...........i....................'.......'.Adobe Photoshop CC 2017 (Macintosh).2020:08:13 14:58:40........................................h...............................&.............(.....................6...........|.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....q...Oe.e....!.u..}...Uw...cY.Ue....&W.}.0?oW.a..=.ou.l...m..F..j...k.........1zm.?..f..>.nk....q.u..c..1._..O.*..Vk..M..%...."..6.7{.r1l..zM
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1000x562, components 3
Category:downloaded
Size (bytes):105768
Entropy (8bit):7.975864894034917
Encrypted:false
SSDEEP:1536:LAPeEcl5O3OcKWO7WfM9EnkoYrJ3ueWRXpHmG5PUBlygNDbHMqEf6gsj2x0aIM9k:LAZ0U3Ocy73YQee0xP8mILx2+j2xfN9k
MD5:5BB540B83BE9A7600D1386ED43AD2951
SHA1:DDEF20856AE6FFC6C164A3C44D061C87D522EEA7
SHA-256:C1B5157C799AAD0B3C38C488BA3E96E2B7DCBFE01AF17D64A8EDA199599ED6DF
SHA-512:E3A3EDEDDCC55E9057F3D07A22589E97F15AC9FC582CD43BE5E76D12E765EA20228B3D74DC8793F52CD3C4F755D502FC0E2B0A3781D4A7C8F90D7B0D16B790DE
Malicious:false
Reputation:low
URL:https://p1.img.cctvpic.com/fmspic/2024/05/13/c1b3a4b1d62b46a4aac67d97d2920984-1.jpg
Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:2502529610F211EFB3F9FFF07EB4ABC6" xmpMM:InstanceID="xmp.iid:2502529510F211EFB3F9FFF07EB4ABC6" xmp:CreatorTool="Adobe Photoshop 2020 Windows"> <xmpMM:DerivedFrom stRef:instanceID="8F5A39CF00197C9CC8A6786E50FBA136" stRef:documentID="8F5A39CF00197C9CC8A6786E50FBA136"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................#"""#''''''''''..................................................!! !!''''''''''......
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 990 x 556, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):722563
Entropy (8bit):7.996215008622782
Encrypted:true
SSDEEP:12288:HskP9T5lBdRAysrDeH3cEo+xyXbwx5Fy7JX9X+w+hWz8zJrfexcCDQMe1IJD5PVg:HpFT5lJAysOcERxyX8FE9+wQnMxciQMa
MD5:3310381BAE20D260FF96BB55BCFB8746
SHA1:A7D4270F1B2013881FBDBCE36A90A186FA31BCEE
SHA-256:62B80CF11621A16A84E0203862B252BA00D63CD971293B4B50D1236D97B70C92
SHA-512:BB940D81E32726334AB9C998DE4331B37C8F6CA2F78F44FCA7D1CE826182B6ACBB2EF166C470325C1B3BC912BC87783C36963E5D6422F0237478A77BD82A0071
Malicious:false
Reputation:low
Preview:.PNG........IHDR.......,......@q... .IDATx...Y.$.&..o.G.}.=..".{..iMw.gF.`.....A. .........A?a...~iA.`o"..&..bmY.y3.~o....p....{x.E6d.........wV..7...R.."..D..}v......K%.2....#V.5uq....E....$...b..n...k.f.....z......5.K.7.M.Ef}-. ..J...zx..R...F..7Vo.:.y=.=~.Y...H....z|.%p.....F.l.....'/.........G.y.G.!.9|..l........f.....b9.7....F#..W......=}.H...M<|...^...........|.G.K....!\.u....8.....#d.!...Z..>..S..St:=...?.?..k|.....C^....`1.1......G?..~.w...l.....ml..b{k....hw.H.....hs... .S.a.$..j.!MS.i.4..E..'C\^.c2.A&.~.r..u...z...h.|.G"..|....z..X.....O.}.&..E.4..p]......N....s..Ok.3h!............v..v....'..x...._../^.@..........M4...<...I.`.?.........R{....@R;.K....#.c.~xA...w.......!.....7.....tx}..!..!NO.pq}...)..9...h..b.8N.y.J...q.^#..N...........l...@...m4.4Z...&q...i.}JS.,..Ut.s..#.._x..>..fn`.J......\..4#..c...&..#}Ief.i.>.*.%=......|6H.?......q......[.-.$..J..t.]i.MOh.T.}]...:.n...p..q...E....K..4..|.....3...&...v.Kt.j].........>..........L...v[.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, baseline, precision 8, 800x450, components 3
Category:downloaded
Size (bytes):140392
Entropy (8bit):7.973590315410694
Encrypted:false
SSDEEP:3072:yxxPgXAMQLauGnzH6xVlQ4hyW1o5U67VlRzkMk/0CkwULo5YwF6:gxPgZqp4zH6xjhn1AVZz3k/0CkEp6
MD5:16414E71AF8C39A8B539A8F58F45054F
SHA1:D0CE7527B74804A3574A8E7B2DC22D42974FF378
SHA-256:DAFADD8581A83DC531A92C9A0A4DE4ECC01DB296EA2811115ABE14B037DA2587
SHA-512:29A1F23B5F5234831889291279D8A315AEEFD27DA4EB2ECB47D97BC428BB6F7138ABE1BF1C031083C1712018EED3253B14578FA1DA5528A947F33361634AFF46
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoworkspace/2021/12/22/2021122217445963715.jpg
Preview:.............................................................................................................................................d....Adobe.d............. .........................................................................................!.1."AQ.2aq.#B..R..3b...$r....%4CS.5...c...6Ds......................!.1A..Qa"q2...B..3................?.....PJ.-{...us....@...y..2......\.-...r.......q...7..E..gLY{..qn=5d..2....-....4......\]{..C.)....P.+/8........K..A5C..j...0;.r4.H......q. ...m+.L$..d....MAD.T..QnW+...K..3=]L.I......P....'[........h#.".. .c.y7..T...w\VQ...e..-...........E.t<)..?M,.C.......\S...$|.......|5.B.:K.........4$..K%J....>..../..H.b...:+....x..UOE#..>..oer..'...Nt.h..nJ.#Hg3.|....>..4.....(@a'...=.....C2.)@y..w:....T...:h....9..[z.......UIiV.[..._..@F.T..r.....D..T.i_...9.....hU.-2.XU....*~.......G.pI...{s..2a.Q^.W".u..o....D...`.qX.6~UD.9...{i...h..>..UV.f.r.ji..\`.v+n.~..-..Egw..-.Z.../.h.EpR...o}...L.x...4..%D..MW..W!rf..
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
Category:dropped
Size (bytes):243707
Entropy (8bit):7.9811761735041715
Encrypted:false
SSDEEP:6144:iWyI1tAHX/iLUnqcix6eNoca3udjlc2ZzsWsTB0LZB+PtsQod:eIDGfRixSca3G/ZzsXTOLZBStsQod
MD5:BCDEACAB974F883EBEBE322CDCDB9F8D
SHA1:7A3F06A4100948F49C0F4ED44244199289CA0487
SHA-256:AFFD1B52785E4A7C10A054727B5B03878B5A515C7F58B832B0C4BEA429674547
SHA-512:8239463B5D00B6D517A6CD730258E87C32F180BDE28E2B5BBB3543B7CFF4FAFDBE89BC87B1C6EC15EA9592BCCFF4A5F32A2068EC6DE205BBBCC75D1CB4E718F4
Malicious:false
Reputation:low
Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9BBA0880952111EC98D9D71EE04E1F00" xmpMM:DocumentID="xmp.did:B170719238CF11ED84F7D472F70FA3D0" xmpMM:InstanceID="xmp.iid:B170719138CF11ED84F7D472F70FA3D0" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:a23db477-b3ef-5941-8a3a-175312b506af" stRef:documentID="adobe:docid:photoshop:0be90e63-e938-5644-b381-6f6cce94fb8c"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:Unicode text, UTF-8 text, with very long lines (7702), with no line terminators
Category:downloaded
Size (bytes):8002
Entropy (8bit):5.787162371149561
Encrypted:false
SSDEEP:96:APluzqdvXlbW2PbE8IkHg/7cWW4+pWICdkyMPQ54t4nFWUb23kOO0+7gD6KxbMiO:wJZAIAk6xjz
MD5:6E22F547491075612420EE10904474EC
SHA1:ACF0DA9D48D9020A31A9EEEB84194A2F3C0A6466
SHA-256:22ED12AA67C72B3D60951D796603858750779F7EC90ECEA09E9B56CFAC6D340A
SHA-512:72201FE554455C55109AA39E769C02EBD7DB9186FD32F9E2DF9C14B00FD2FBB90F30C791F4BFE0E996EF6D12327D26E074DD1E8201779A5178D0C2AE88AE03A4
Malicious:false
Reputation:low
URL:https://global.cctv.com/cmsdatainterface/guowai/new/videoalbum/PAGE0ul8D9TYnhkeQD6GdGFa210126_1.jsonp?callback=PAGE0ul8D9TYnhkeQD6GdGFa210126&_=1716504814587
Preview:PAGE0ul8D9TYnhkeQD6GdGFa210126({"data":{"total":22,"pagenum":2,"list":[{"video_album_id":"VIDAEtC6u2YOQRKI9Y8gDgav230905","vms_video_album_id":"VSET1h9ic3ohgt1tr5c7gg2hg5","video_album_title":".....","video_album_logo":"https://p4.img.cctvpic.com/photoAlbum/vms/standard/img/2023/9/5/CHANtlhr5k7xY9k1RFE3UVuo230905.jpg","video_url":"https://global.cctv.com/2023/09/05/VIDAEtC6u2YOQRKI9Y8gDgav230905.shtml","video_album_personatags":"..","video_count":5},{"video_album_id":"VIDAwicmgfLWTyM7l8J1krrM230905","vms_video_album_id":"VSET1h9ibu6m9da4a6tuteki03","video_album_title":"......","video_album_logo":"https://p3.img.cctvpic.com/photoAlbum/vms/standard/img/2023/9/5/VSETigA3JJYlLTJ5UG0FIMOC230905.jpg","video_url":"https://global.cctv.com/2023/09/05/VIDAwicmgfLWTyM7l8J1krrM230905.shtml","video_album_personatags":"..","video_count":2},{"video_album_id":"VIDAJcjiAwMh7xRQc2N13Y7Q230420","vms_video_album_id":"VSET1gueo5rvhtn5q6jtp1u161","video_album_title":"..","v
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
Category:downloaded
Size (bytes):225439
Entropy (8bit):7.981886410969009
Encrypted:false
SSDEEP:6144:mpFoQ/15++CDBEz7J3Li4qsK3S9HJaTSPNkVLrbpIHR1ovUGhG:eFoi5Tz7E3aHySl2LHSRYUGA
MD5:A3CF3863C73621E6FD26A39AF9B93D03
SHA1:8712BC08ABAC671EC71105C01095D212AF810194
SHA-256:50E739CC23018EEC046DF501225949C2ACDE9D88A40364FAC68C7346535DB2A1
SHA-512:25AA844C7B4715E51C29241685E8115A918BD53917E92303BB929814460D2B70435B28B0FE1F499DDE68760158CFA210FECE37EE9F6FB7FEC3C3BB90D7F634D3
Malicious:false
Reputation:low
URL:https://p5.img.cctvpic.com/photoAlbum/page/performance/img/2022/5/25/1653470368153_51.jpg
Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d9560547-3429-734b-bd7c-f926206be432" xmpMM:DocumentID="xmp.did:8E1DE910D75511ECADDB9133F0A6BDB4" xmpMM:InstanceID="xmp.iid:8E1DE90FD75511ECADDB9133F0A6BDB4" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:34154932-b8bc-8648-bb6a-959c6be48d2c" stRef:documentID="adobe:docid:photoshop:ca64dc06-4e8b-4b42-b52d-9a5dbefac1ab"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:downloaded
Size (bytes):137426
Entropy (8bit):7.970082807657184
Encrypted:false
SSDEEP:3072:msZAzlOOEfxP8dxEU5l+ijFu/oWw2jKtPJYIL4DcHRRsfCzc47eVh+CN+f2j:4EfxUfBGCeIL4gHRR4Czc7V/N+uj
MD5:81515CA68E07EBC930FB2264034032F0
SHA1:5D78C4883A2F7D762CDCFAEE2AA2EA77E8C2E4E0
SHA-256:A4D4C54226D42EE6E57800E4620CA70A57CA62E9FBC74EE56FA2D97C97AAACD5
SHA-512:DA622B952DC7278E453836BA1F2C1A4436D69268B4A9F1030DB5511FD5DA08B2F97A5679C2AD4F55FC1A1B970175AEA9F709D771209CC997381303160D0D0195
Malicious:false
Reputation:low
URL:https://p3.img.cctvpic.com/photoAlbum/page/performance/img/2024/4/23/1713865603040_319.jpg
Preview:......JFIF............................................................!........."$".$................................................................................".........................................b........................."..!21ABQ..#Rabqr.3.......CS......$cs.....4.%DTtu.....&5U...6...dEVe..'.................................?........................!.1.AQ."aq...2..#BR.....$br.3....45C............?..6.......1..../.k<.a2`..q..-..8...9.L..A$yp..{P!...c.0.$<#.-.....zf..B;.....s)I.N..H....kI...F.WN..[>$h..GS.h....._...o9../e.v...[....8.d..N.MvS..(G.Z...tX.....*a....kJa...@f.613t..sqFG......7._...}=.d.Kj.Y.....ZI........6?.f.vT$.m2..'L..D..I.N.....gO....!f.5 d....%.N0..U.#...T..:f.{>.7...-+H.D....9...5.r..O..h.a..x.@?-OP.6.G{_?K.V..2.n...W/.^..cf..<GV.n....r..q...,$.......h...w...M.FAc..F.d.v|...|.v.:.4>,7#....!.n.....p..g....]...f.......9[...x\"....\.n.l%S.....R.%'....l~..e..p...n..u7.....f.v{T.n...sG....W-.nh..q..............'M..AW.....8.1.....S.!
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 39 x 39, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):815
Entropy (8bit):7.570483818536742
Encrypted:false
SSDEEP:24:2thN8eGX9l3w7hA8iS0X8Y1FERLeuoDYU:2t0eG4CSc8Y1FE5e7YU
MD5:31896F59D62F4B17F836B6247E6D088D
SHA1:FA2D770ABAD351B24A204A2C65776364A110C789
SHA-256:AE0CDE415A5103707213A3550DA4FD759FF271FA358584650D90D4FDD6F2FB07
SHA-512:CFFBAD7218AF38EFEB46D706A762978CF5B9C7B7B746CAF361DFE5B43A85261382C32D10A4DC6F101D735D05D8C1745962269E25BEFCA968A292BAD99E480A25
Malicious:false
Reputation:low
URL:https://p5.img.cctvpic.com/photoAlbum/page/performance/img/2021/12/27/1640578430802_655.png
Preview:.PNG........IHDR...'...'.......Q5....sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<.....IDATX..M..Q......?%b1...[..lfd..))K...eg%.$."....+)..a!#Y.)$.DQ4..woMc.....{...~.}.9.w.9o0.u.p.......yF.A.6p%"~...nV.l-UuS.).b.c`...."~.=.."..5...R....W.j....V.G*d...:.,j..$..:F..h3..b..9...._.%@w..6.oMl.w...yV.w..<R.5..H.../!vQ..T.P....y......J}. .J-,.u.zU......R0.g....[.[...".O...=".....F.......V...oO.C.P..-C..:+'A.z..$Qgk..."..9.S......%E.....].FA.1..."b$E.l.+..........1%.h..... 3.mIQ.K.z:..9.hJ...Q.L....y.=@.z.".OA,..e.Ha.......Y..eU.b..z..R..L..S.5!.>,...\..j..&v..$e..1uv..|...1m..~.n..k>.O...1.(.....I............T.c..X.PM...x.<.....Q`!....z.]...B..[..."......9.V..V[.0P.......*..R...#.(..?......./....b+.Rk..-..@y.........BVV.d.._./..%.....-.....IEND.B`.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 39 x 39, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):598
Entropy (8bit):7.399533680018859
Encrypted:false
SSDEEP:12:6v/7BtZ7Tw7QL357nFue14FqQ+5zaY5KnL3238PHvwExHn6X03vuey7:2tVTwUL3XaU5za1Li8PImnjRy7
MD5:E0F6B1870A55A5F27E7A20668596C2B0
SHA1:22AFFCD3F7C3E0EBE40DC1274280FF6DBF9E52B3
SHA-256:B37815DAB82664B5D585F420924CF9F3E5828ADFA3AA1F5B1FFF69A503774B70
SHA-512:20C9651038A58C6CFB10BA1829737DDFC5C3355980D561EE4F036BC7A76E1B18EE6EE3B8B1EE346D4BC59D6B3387EA100B26312EA93CA7F5E3E171F8FDE55AD8
Malicious:false
Reputation:low
Preview:.PNG........IHDR...'...'.......Q5....sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<.....IDATX..n.@.F.g.`.E.."..........(.(.u.E.*T44<.y.DBG..D.H.*6.......^i.x.8....Gr3....\.X.1.........U.....^..$};.a...C...C'..]`n.+5.>.*iON[..X.Yj.C`9!..$.p..h.~...4{...'.%.Jd.7.c`Q..EI......y... ...i.;..........@W....+.L.o^... ..*...(2.o.U^..<...\./....I:......P..~.......).C.W`|.....!.(|dMS.0..../.e...7a.n..3....re._..7..~H.....+.Z..l...8.$.......m.2.;/3...x.....p...m..(...m.`?..........x...@....Iv....F...G..'....U...:9 .r=....e{.voJm.l{'..=......4Hc....IEND.B`.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 777x437, components 3
Category:dropped
Size (bytes):229414
Entropy (8bit):7.979324432091274
Encrypted:false
SSDEEP:6144:8IuTgat5+IIqptkvwxp+Jo/e+ToalmbAZjSqE0L:fuPT9BtUn+UafSc
MD5:4310AA1433EC580A086D32F27E4D0A9F
SHA1:521162726D8FF6CD5A4071149B4B34E9B54744C5
SHA-256:6057CE7E61750C7454ED5DE8D2DE5AE5FD114F5BD649C60251614942B3D5E294
SHA-512:E306B98855B2E995C8B1CF501D41970E1E72A14323F604088D0CB9889EC7E35214D9BBD8F47E40F6AACA05353FD67F652B9049B89BF4A61127501C37C204C562
Malicious:false
Reputation:low
Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:EDC128F210FA11EFADABE4EFA4D0D65A" xmpMM:InstanceID="xmp.iid:EDC128F110FA11EFADABE4EFA4D0D65A" xmp:CreatorTool="Adobe Photoshop 2021 Windows"> <xmpMM:DerivedFrom stRef:instanceID="96A979D1360CD47BACB6FB1AE3A2477A" stRef:documentID="96A979D1360CD47BACB6FB1AE3A2477A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):851
Entropy (8bit):7.511237458900949
Encrypted:false
SSDEEP:24:1J5MZvnkhPow5tgGTOESRK39qSFo6WavIpA9nc:1H3ecxxH66Wbpcnc
MD5:0B9F34EE497D453E3C6C3AC3884328E0
SHA1:DF90DE673269B8753A6D542474EB5E5563DA4C30
SHA-256:7929D0E59B05284D1D632BAADB85BEAFE88572468A2FF0952663FD8D2BBD1377
SHA-512:89E61D77DE9236E574E01DD894425A094CCAF8AB456351489A9EE949BD3DED0D83E6DA5AD9C8BB60528217529EFCFC5003CEDF867007336C334637301E7B52C1
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/wd.png
Preview:.PNG........IHDR................U....gAMA......a....8eXIfMM.*.......i..............................................v.....IDATH..VMh.Q..y.4m....d...=X(=.P).&..y....=X=.As.`....<.........b.7.&].bAi).I.8o.m.-iK.>Xv.7?.y......./8..P.N.].$m|..B.H.H..\&.T.....i$|.@.L......T..@r.N..KH..............4...%.....P.'.7...2...Q|i,..<U.9K.R...2...2id.9s..Yk."kd..b.^.........-.P...J.......B\ .D>=.z.....A.J%.7........^.c...}.H{.IhB.#.EA4...G.^o_....o..7j.j.d....~.&...l.="....g...FA.3.U>.&.h.....l...HI.E.......8.L.*.+<.]..?..v .[U..s...j?3.jA..5.X....:..[F.]C....W...bCj....@|.).RF.C.#.=..m@...Al.F).9...i..pl./...'_....]..&...x.C..h....-.!.3=q_.z0.... ..1.Y..3..............8..&.H.=xb.rT..Kx..8`..ex..*.jD...!OR..[Z]..g...j..hO....#.W..l....Q ..M....~....c_0v._1LHK\.O.(bf....*..s....Bv........R..-.q3..G..q...1.=.....IEND.B`.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 39 x 39, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):815
Entropy (8bit):7.570483818536742
Encrypted:false
SSDEEP:24:2thN8eGX9l3w7hA8iS0X8Y1FERLeuoDYU:2t0eG4CSc8Y1FE5e7YU
MD5:31896F59D62F4B17F836B6247E6D088D
SHA1:FA2D770ABAD351B24A204A2C65776364A110C789
SHA-256:AE0CDE415A5103707213A3550DA4FD759FF271FA358584650D90D4FDD6F2FB07
SHA-512:CFFBAD7218AF38EFEB46D706A762978CF5B9C7B7B746CAF361DFE5B43A85261382C32D10A4DC6F101D735D05D8C1745962269E25BEFCA968A292BAD99E480A25
Malicious:false
Reputation:low
URL:https://p5.img.cctvpic.com/photoAlbum/page/performance/img/2021/12/27/1640578430802_655.png
Preview:.PNG........IHDR...'...'.......Q5....sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<.....IDATX..M..Q......?%b1...[..lfd..))K...eg%.$."....+)..a!#Y.)$.DQ4..woMc.....{...~.}.9.w.9o0.u.p.......yF.A.6p%"~...nV.l-UuS.).b.c`...."~.=.."..5...R....W.j....V.G*d...:.,j..$..:F..h3..b..9...._.%@w..6.oMl.w...yV.w..<R.5..H.../!vQ..T.P....y......J}. .J-,.u.zU......R0.g....[.[...".O...=".....F.......V...oO.C.P..-C..:+'A.z..$Qgk..."..9.S......%E.....].FA.1..."b$E.l.+..........1%.h..... 3.mIQ.K.z:..9.hJ...Q.L....y.=@.z.".OA,..e.Ha.......Y..eU.b..z..R..L..S.5!.>,...\..j..&v..$e..1uv..|...1m..~.n..k>.O...1.(.....I............T.c..X.PM...x.<.....Q`!....z.]...B..[..."......9.V..V[.0P.......*..R...#.(..?......./....b+.Rk..-..@y.........BVV.d.._./..%.....-.....IEND.B`.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
Category:downloaded
Size (bytes):606671
Entropy (8bit):7.9668867812193565
Encrypted:false
SSDEEP:12288:k8aNHn7xHoK/J9gvwUjpTBQQkFKpTw4U+uDBhn5gAk2373JkRzd:k8itHnMrjpTVkMpTq+uDn5gv2Fkd
MD5:F6DF418D71D1A7FA07B1A36588060DF6
SHA1:854A4155C8EACED9D9C29E6EAF9ADB5ECCC9EB94
SHA-256:5B474C7E8D4CF63A0B3BE6FDB6699420BC234A747008A42573A527068B592114
SHA-512:50BCA4AC670CA832868D379548ABF8815D2AB3E716FEEF800C414EC8E593FFA94D34C5CCCA5E760749ED13411F6010A09194022C873E13FAA81404CC0CE4210F
Malicious:false
Reputation:low
URL:https://p4.img.cctvpic.com/photoworkspace/2022/12/29/2022122910314338222.jpg
Preview:..................................................................................................................................................Adobe.d...........8....................................................................................................!.1A..Qa."q..2...#B.........37RWrv.......$%45689CSTUVXbstuw........&'..(DFGc....)Edefg.......H..........................!.1A..Q"2aq....3r.....#BRs.....456STb.....$t...CUc..%7D&d.Eu.'...Fe...............?...~.....@....i.E.....@... ......@... ......@........H....@....\.$.m..........#\Li.SOCu.p...r.J.JT.t)=|..h...r...s..`.T..6.n.)..kFh.rS[;....QR,eSt..s..WS...'..4.a.S..%.......T|L..v....._.=.M..._xj...L.Mi.6.S...(.@T...pE..[....d.(..2bFnUE..(.~0.....8...<....}.nW.G.<%..&.k......o.I.>?1.Bh.k.......y.)_......x..y9....l.[.W..z...m..ep.M.m.@P.-..}.Sqm....qU.{.z_.......>.DR...3<r..N.`g..w.G.+..%.I.L..`..S...o...h..+I.0W.{....lg..iJ.oA.I....W.}N6..+.#B......7.......#)..... ......@.............@.....}.u.#.rV....19
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x450, components 3
Category:dropped
Size (bytes):122665
Entropy (8bit):7.975351687976883
Encrypted:false
SSDEEP:3072:O98DiBbLOC0aCaDdKOkEleEV6mPIayonvevupvV:O98DibLAPmd2SVVzQonLvV
MD5:75A30E5B24A4C250D2760B1B64F8D048
SHA1:51B09F4AC63B3C498EF346C68FB22116D2F62EF8
SHA-256:C231216D9E0F1A73F13A95DF7ACF9C12FE2B1EBCC31EC30574735E6A47E06DBC
SHA-512:59EA65B676A3B092632F0710750408F2F6D9878D2EE407D4910C6C74879C01EFD9C4B789D79DCBAB8133DEF00835C9F5A44548A1E95F6B0C453CED00BF91002C
Malicious:false
Reputation:low
Preview:......Exif..II*.................Ducky.......G......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:3EBBA420F09E11EE8818BF398108A505" xmpMM:InstanceID="xmp.iid:3EBBA41FF09E11EE8818BF398108A505" xmp:CreatorTool="Adobe Photoshop CC 2019 Windows"> <xmpMM:DerivedFrom stRef:instanceID="362192D152AB121FE673203147FF2F07" stRef:documentID="362192D152AB121FE673203147FF2F07"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................................................................................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:downloaded
Size (bytes):188910
Entropy (8bit):7.948300793818201
Encrypted:false
SSDEEP:3072:hpEhnAPgBY2PEy34GzikwWNvDFKsWTVOFRXQWMTFWnWXEF1mks2JC8F7i26MyG05:bEhnAP8YW4Gz2UrQsv+sYks2C8FH640p
MD5:A7AA5D668627AE61C533AB6AD2C77599
SHA1:BDCA04C4F4FD5F6298925EF582A3BB4FA0BC0B8C
SHA-256:35C56E7C34D6321D730847CDAD065A681FC80B81503486BDB6CA3C7ACB5E53D3
SHA-512:25C004EF1813DA2E50952A105DFB86E8BA22F53C2BF0A5DCC1F38A6857A46B1F07610B27C7B13781AADFFDD178247650078F8B11B05757162C1A3E2150FEA500
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoAlbum/page/performance/img/2024/5/16/1715852415970_283.jpg
Preview:......JFIF............................................................!........."$".$................................................................................".........................................d.........................".2BR.!#br..1A...3Qa.....CSq....$cs.....4....%Dt..&5Td....EU...6u..Ve...F.................................D.......................!.1A.Qaq."2..........B.#3Rr..b.$%4s..5cST..............?..e...j:S.H.E......|......"....(....].m.?..'h..........Nb=...7...o.e......(.i.H..M1...B."......R%....1.....f.....f....Bn#m.......rr..k....{...1!.....9.)]..%..i..Ge+.......(.;.\...a.?.w..5..wx..A0|]..e..C.]...{..G2a...G'wv.$+l..Z..{..;xn...w.fwK.a..v6.7\[.#...w..B..B.\....).}......x..2...r.,.........Us9.{...\...C.D{....A'.nj.+K....N.......o.D......7.0..........6%....}......^`.|Q.X...h ..6...........Hu..nb..Q\:xJ...H.....E...{x.......t.0+..#.1....\\#.G.N...`.....2K.............../.qs..-....wJ;).A ..w.~(QN.#...z<K.+{...Dun.(...Wp.N.":....;.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 28 x 37, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):995
Entropy (8bit):7.5564824116825555
Encrypted:false
SSDEEP:24:7ojeqt4OVphHRWaGKVeSY2WPjWYT02JIXvYNmoK+v5kR1:7ojRrZvVe6AjWYAtvYN4qA
MD5:2FAC660CAA56B491E4CEB1563CF8D71D
SHA1:DCD89E1844ABFF76BC2F083CEDD4B8F98BD3A4BF
SHA-256:20BC58245EA831C6691159E0AEECC0ED66ADE2FAAF6E43BB1DE1FB39D2531C57
SHA-512:AC41F49E42C77AAA2AC5F5E630F8A84B3FA4A3F12F0D60FEDD08C2352CCA054C72CF0191A392CD7A2D9640B45165B3A1F17713AC03B22BF4C1B7A2F0E26E1148
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/u309.png
Preview:.PNG........IHDR.......%.....Qx......sRGB........DeXIfMM.*.......i...................................................%......U...MIDATX..W.O.A..7.......T~.(R....W.b.B......2.?..41.$.......6.$.\.Jq*As.5..8ng....CV.V...^...7.o.7..=R....Ak..L.&"..-.$c5..H..'...w..4p..~....&.s...H.....#X...+..+..x.J.&..~....<L\A...m......W..&E... .~w.~..)..l....y.h''...r....\.n$q........P..O. .....\[5...tN.j....>.6..G..K)hlh1..G*3....Z...]...0_......8.......=...e.Jw`.0f....9..@wH....SN.W..`..k..2ZH....)....Z~..^,.8...q..jHZ.n.Q.I..n.!iu.%D5$M...C.......d..A)....:;=)..b......:.6HCB...r.T[].B...G.T......j.rQ...]..t..X0r^.%.CI#x.a....Htja....<.Ek#}...d..q...bm.E.R.VJ!B..y?..|D..K\......P+...DjM......?..C..%..U.0..:...d..$nf.3.(n6|...*.OH.7...]..t][2...QB:..Q....[.w....R..5.... m....O....r.RF.#...w....fg.K._|..oA..k.........U..1Z..N..d.M.........s..=.J.b..!U...@{..rY.i....^...d..EQ...........n.j.'U.g9.1..f4..m.!.'....'..M.r..@.D*.^5c^g.,+XAO..a.(...*...^.._...o>.&.K....IEND.B`.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x1080, components 3
Category:dropped
Size (bytes):157058
Entropy (8bit):7.86253130685325
Encrypted:false
SSDEEP:3072:0uhgY2nTmFwnzvhv982LdmkffzHqZ+Izkr1b97lqz:0eMmqZ98cdmkjqZ+/5J7lqz
MD5:3592977139367A09AB9F5B744128A486
SHA1:FE6EF669D6B9B0737F36D446F993466463802524
SHA-256:5FCBF95CDC8F8E427E1C4DBDABE6BAE18BC3139FF367216D6B273B14D6E4CFDD
SHA-512:11EC77812D4D07AAEB9DEDA2D6C6C860B0FEDC10403FB1F46E1E91A11CEB0A1303D6B3E423DAC7F3F1C0030ECC3352E0D9DA343844E9C877B15A94DFD8E3E8D5
Malicious:false
Reputation:low
Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:58e4fb02-51cf-4c4d-b694-a442806bd16e" xmpMM:DocumentID="xmp.did:9D219138F7DE11EEA938BD8EACEE770C" xmpMM:InstanceID="xmp.iid:9D219137F7DE11EEA938BD8EACEE770C" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:22fc4a5f-ab1f-9d42-a21c-f5157a8bc1fb" stRef:documentID="adobe:docid:photoshop:f591537d-8a75-8a45-99a9-956888e59e02"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d............................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 597x336, components 3
Category:downloaded
Size (bytes):29305
Entropy (8bit):7.965897153664985
Encrypted:false
SSDEEP:768:R7RC+vh0uK8n3Kr9w5fM+EnXO+59UEP281Y5//zFMkt9H:R7Rbvh/v3jMH2EP28u5XzFMkPH
MD5:3262C6964F30D85ECB0B59E02C858111
SHA1:0642083CFFF30E1D6DE84400CF68C1A6D578DB74
SHA-256:3D6DAFD4108212AE4376407FEEC31E5043A24E614AB649179AD7CC3023BB4B61
SHA-512:76BC4870C3E682EF4110CEA48A3EAC152074F4575CCD7AC54D7C3B0CBBE1580C7735696FC00D5F5EF2398FBA72F368E401072B3AE9F3AA4756EB47224DCE8EFA
Malicious:false
Reputation:low
URL:https://p5.img.cctvpic.com/photoworkspace/2024/05/22/2024052211065458983.jpg
Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......P.U.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........PS.\..C.W..L@V...f...>...j....8...K'=q..).......Y....sCV..d.......j...[.!..?.bU.......`..V..+..r..M.W.#..H.y&..<.i.)...`..JM.k...:`...]^......5..U.<....=V...5 j..X...<K..z..V.1..6...'....].q...In..2?.\.L.r8.+>z.S$.6.d...V....).....J.~U.@e..Z...7B.3.*H...~3.&[mFBbn.C.&.....=OG.t..y..".z..<...d....*....s..#.NN.T....R}.s.E2l]..8?.e.v..Q..C@.5&..^:..
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 34 x 29, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):2688
Entropy (8bit):7.865380953436762
Encrypted:false
SSDEEP:48:x4wiKRUWBDnQ0oWSC0VNgw++87IdA/G8w73hZtQ6ePjBHJA:x4w/1loWFqgws7IdA/XuZtQrLBHJA
MD5:136730FC39E3B1A1C2B2335F6DB7229B
SHA1:619EA36D9E45CBD66770A05F2844BA4B46E404CA
SHA-256:FB68B20FEEBEE2E9FAFAD6410FDA963340AB3D524FC6F8D6CE074771C7A814CE
SHA-512:7565FDFFF9BB7A0EE9623751F4D868CEA88013953897384200B826BF3AC6613A572FA9400C2D272440A9F58A99ADD507B4219DC50FC3F33D8F83B868507A33A6
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoAlbum/page/performance/img/2022/1/5/1641372246819_565.png
Preview:.PNG........IHDR..."..........k......sRGB........DeXIfMM.*.......i......................................."................!.......IDATH.W.4...~s.B......T...~...j..P.R.d.IM.EH..B.$..2..IE...F..TgU........O.Gu.:s...~..............I..$S!.".%...U....722.7`..'.'...K..4.Z.c.)).@55.....y.......j.;.z..-...m........tW.<..$$$.)++....._..p......._....*..|.....z...........c...C.L.~$.(--}.>.=}...+W.....~.}.".+*.oz..N|s.|.....%.-.o9...".#......../.......h.........hoo..EP...h....._...b.:..........xyyU....NHH.,((@mm-.....iG.c4_t@C.......5..{_|6$$....wmu..:77.....#..D.."D]..wj...gg......o}.?....ax}....fB...............X[[.(....M.........!../T.h"8.0..]$..BP...X.7.....,.".....z.))-........^TV....M._jl}.E1...[..q..e.y..!.!..q.h~.1{..24.OB..>d...O...E.k......Y.1..up.u.G.G...!.6lx....t.A...; ../.%.#...M..=...w_.N....P.....-..(.~..[....;.X.....O.F..z.....2.....j.-.U.....j<*.@Pl84.(c.e}...@D.....@d.-N.9..........X.....NlL...ry.n..uX.....N.X........'..`~l%.^7..9
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 960x1080, components 3
Category:dropped
Size (bytes):262047
Entropy (8bit):7.9725566284115095
Encrypted:false
SSDEEP:6144:goh4tvaFpEpfvylWqLcez0NJIaCEIuoVLUqN2g0mkPHncje:h0aLEpiYdv9YRLU1Kkvcje
MD5:A890C936A2A4DDD8A8907E68728A9C3C
SHA1:3670EA6B40B30D8C679804E2CFFF55FBCD561167
SHA-256:86889B3984CB5A39E87726F04D1ECAD058420732D5DF8AA6BA0D138B38EC42D2
SHA-512:1823A1269C55AA553376AF4ECF8E85D00734F844893B18C30FCDC8A3781475DD068B94F885D58EFDF87E930D33B2B17A721ABE270BA0244CB0EECE440C5B06E6
Malicious:false
Reputation:low
Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:011CF9870F6B11EF844ECFC8C6A25A22" xmpMM:InstanceID="xmp.iid:011CF9860F6B11EF844ECFC8C6A25A22" xmp:CreatorTool="Adobe Photoshop 2020 Windows"> <xmpMM:DerivedFrom stRef:instanceID="EECA36CC2CBAEA8A6BD38E76AECE8BE0" stRef:documentID="EECA36CC2CBAEA8A6BD38E76AECE8BE0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:Unicode text, UTF-8 text, with very long lines (8453), with no line terminators
Category:downloaded
Size (bytes):9401
Entropy (8bit):5.948702056601288
Encrypted:false
SSDEEP:192:eSnf2h/JeWSkIoRHZPfceRSYXR7U0y52HmlxMj7X18eaIJGKtWBb:eDhoWXIIHcQ0V0h88Hab
MD5:E7D896F139BB971A62C3A33DB111C92F
SHA1:CCB8418A41F7E052B5CCD5D8FA7487360B94BB76
SHA-256:A37FD41E3CB13DF1B3F803B287F37C36F6D8045BF2824B8A052DB766C509C465
SHA-512:A59058F354F0B3D202D40AE5BE718DD3FFB593AC96B33910BCFD9EAEE9EB5081FB93AFAAB6234B20F7702B700D2CE3BA72ED5AF57B058D49FCB9FA0CC07E3C0D
Malicious:false
Reputation:low
URL:https://global.cctv.com/cmsdatainterface/guowai/new/page/PAGEk6YL6jizYeCw4toEoyKu211130_1.jsonp?callback=PAGEk6YL6jizYeCw4toEoyKu211130&_=1716504788649
Preview:PAGEk6YL6jizYeCw4toEoyKu211130({"data":{"total":12,"list":[{"id":"VIDEbI3oN9kelDLuuQsR1WTu211230","title":"..............","subtitle":"","focus_date":"2021-12-30","url":"https://global.cctv.com/2021/12/30/VIDEbI3oN9kelDLuuQsR1WTu211230.shtml","image":"https://p5.img.cctvpic.com/photoworkspace/2021/12/30/2021123015525965125.jpg","image2":"https://p2.img.cctvpic.com/fmspic/2021/12/30/ebbb6646c44b6a6f77c3d68d07a92dec-35684961-0.jpg","image3":"https://p2.img.cctvpic.com/fmspic/2021/12/30/ebbb6646c44b6a6f77c3d68d07a92dec-35684961-2.jpg","brief":"","ext_field":"","keywords":"... .... .... .... ....","type":"vide","old_id":"","s_page_id":"PAGEk6YL6jizYeCw4toEoyKu211130","s_page_name":".......","duration":"03:38","ext":{"youtube":"abPdPGdaoBo","info":{}}},{"id":"VIDEWZelXuyMcYuOaWxiGaUJ211222","title":"...............","subtitle":"","focus_date":"2021-12-22","url":"https://global.cctv.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
Category:dropped
Size (bytes):259591
Entropy (8bit):7.969304694724487
Encrypted:false
SSDEEP:6144:asr6nj8T42EMiW0LZTIKc3Vvg1z3emld4XJgVI:QnjfTW0L1y+1z3eQI
MD5:E0B766F045D4C35FB4CA60B600160B62
SHA1:AF01A4094E010FC83A3249461C0E0C95414368EB
SHA-256:5A9683ADC0D819E619DC3588A0B1D1265F9D375F362A1A2AE7BAAABB2EE6FE40
SHA-512:C29928E67BC73DB9A54643F4F5437278FFC2F9B20D0E17CB20DD97843340F471D661819C79C4B6B063EE882A8F1CFE8D312E3ECDDE38108569295035E9EB1016
Malicious:false
Reputation:low
Preview:........................................................&&&&&++++++++++..................................................$$#$$++++++++++.....x....Adobe.d...........8...."....................................................................................!1.AQ."a.2q..#BR..3...br..$C45....Ss.%.6...DE......................!1..AQaq.".2..B.R...#.............?..V..J.r6...z..7...X.U..X.y....A..NGz....R@.....R"'.*v.q .9...x.j._.s.=.B1...Q.+........AA.....*.H..v....j.xd._P..''...1^.F..s.i..)G....d9..\.P,b.H..s.F7...j. P1^e.....5 ..P..'.A..8...|.....j..66..\....g....`..*...9.@4Q.;W.-..!WR.|.Xls.h.......,..@,.P...$.a.jVYq..@'w^......Nu...A.4/..3...v..(.W.i...$...VA.416N.z....XZC..R. .Q/'..9..c...;.C#..@.....}M.M+)...(x......Ls......a..h.8.....&..@.5:..F....h#b).#8......A.!F.U.A=...^d...T..........8.......C.@F3C9'.l..x......b.".j.J..&.....f..*..0k. ;/4=....;..l.h...5..#@..`.......{.C0....~M]...$.w....@rE4... ......uT.\.J.. ..Q.m.S.....UxE.s.P./'..9.j..1Q.M..r(.....
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x450, components 3
Category:downloaded
Size (bytes):397070
Entropy (8bit):7.9844484910861775
Encrypted:false
SSDEEP:12288:zxotn9dxNfoqV7XsY/D/p35Pl4u8Dd1XBLfRrjg:z6tnT3foqVYUR35PSDdtBLfRrjg
MD5:C4C8AE0CCA54B27A910B399A5036C903
SHA1:EB45FB472F34A6B6171F89BDE48D89A14D438321
SHA-256:C01BCD693696BBFF2358569BF011C34FF1AA260A9855360A5B1DEB4B36D83EC7
SHA-512:95DE0F9ADA22C96B4E36D80836DE381DEBE1EB5A6C9E5F7582B7E8F3FB283F44A50F6011AC28F995D0773DD5545F6D90290952D8218731C91BACBD6E9859FEDE
Malicious:false
Reputation:low
URL:https://p5.img.cctvpic.com/photoworkspace/2024/01/16/2024011616594644931.jpg
Preview:......Exif..II*.................Ducky.......d...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:4B65D590B44D11EEA68A9D33BA335173" xmpMM:DocumentID="xmp.did:4B65D591B44D11EEA68A9D33BA335173"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4B65D58EB44D11EEA68A9D33BA335173" stRef:documentID="xmp.did:4B65D58FB44D11EEA68A9D33BA335173"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:Unicode text, UTF-8 text, with very long lines (32077), with escape sequences
Category:downloaded
Size (bytes):1373369
Entropy (8bit):5.511222281258457
Encrypted:false
SSDEEP:6144:3xKCMVxgdSBUjbDpRESssWJejyPOWh+BgNXva3eyVQU/chg06TEPPQyAP58besQz:hKCglgRESs8sX8chWEhVQkvZPeh
MD5:46515EB358BFCB137AE93ECF3EF0D185
SHA1:C0BE44D2E112ECB6F84DA122B967435395033746
SHA-256:9B168BFBDCD1CB553A67166C6DAF7BD3783E507D2FF138E8FC6521A46A408D27
SHA-512:B14C6F9BC32595C8CA463B5A83DABFAC71E4079230C51868D5DF700605F7C840B00C565101D83F54D7166122A9A92CB99CE675079E5D624A70C717BBC28CFD32
Malicious:false
Reputation:low
URL:https://r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/babel.min.js
Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.Babel=t():e.Babel=t()}(this,function(){return function(e){function t(i){if(r[i])return r[i].exports;var n=r[i]={exports:{},id:i,loaded:!1};return e[i].call(n.exports,n,n.exports,t),n.loaded=!0,n.exports}var r={};return t.m=e,t.c=r,t.p="",t(0)}(function(e){for(var t in e)if(Object.prototype.hasOwnProperty.call(e,t))switch(typeof e[t]){case"function":break;case"object":e[t]=function(t){var r=t.slice(1),i=e[t[0]];return function(e,t,n){i.apply(this,[e,t,n].concat(r))}}(e[t]);break;default:e[t]=e[e[t]]}return e}([function(e,t,r){"use strict";function i(e){if(e&&e.__esModule)return e;var t={};if(null!=e)for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r]);return t.default=e,t}function n(e,t){return g(t)&&"string"==typeof t[0]?e.hasOwnProperty(t[0])?[e[t[0]]].concat(t.slice(1)):void 0:"string"==typeof t?e[t]:t
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 1920 x 475, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):749783
Entropy (8bit):7.997118697405864
Encrypted:true
SSDEEP:12288:kRY+YlaXU98Okhq63wEee8M5bhTUp82xOBcPDP2anuvSaclmTFL1EKRl:kWeOaq4eQ5bBUfOBxSdhlmZh/
MD5:A74BB3376012C2F6AA90E9AFC57D2463
SHA1:8621278F6C90FE43503AB962D0AEA095DBB7B823
SHA-256:E27517284C4C8F5DCA6CC21F9A316D01E4DC4142FFB2AAC399C7C8FC3B322A74
SHA-512:63AADFF39A6A4DACF6E065866189204CCFD07F6130277A25B99321562D176649C47225254CDDC28883052A73E42B7EB4B90EB2F4F54605D8060CF71FD79DAFDF
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoAlbum/page/performance/img/2021/12/16/1639642349883_416.png
Preview:.PNG........IHDR.............*;.... .IDATx.....lIm.)%.cpac......}....~.7..[...2,..WNI.....'.Z......B......5"....ofa.....\9.\.....y6e...N..OO..lK:.....z>.~...~.t.)..wE~ob......-...C..|....j.m...u.s.Z{\...,..uo...I>y...s....E...$.}...w~m.>e(M.wB.a|.8............).C.i6...FB..zy<O......v=.+.....w.B+9.......b.......!.Mm...~h..d=..<...MZS7.."u...........<...`%....kL.....d*h.*...|..p...~a?....W.................:.M..Q..Ku ?QG.@..]...W.). ...w.Z..G!.~..G...WD.[...#....[.=....aBx.c9`q.*..#...w......K.nqT.A.r...<...~...vD......z.R..Dw.....{..a..h...WZ..d.}.%q.)~.~...8.N.....o....(.b..g..Q..S..K....-1..h#.....q...D.l..bQh..-_.N&.fS.F...'..\$^k.......b.'4...NC.v.A...@.0.:Y.`<..[..g8.j........c.0....r...G`!....j...40......E..m.g..M..qU^..%...cv.s.......%.y...._...'DH<&.=..2s.o...E...U...i..z.^I........pN.v-1....T... .T......q...^.Z...=........f..X..K....D.w,.....P<.....Y...........Sb(...vq.......<.{.OvZ......y.1..}.}GTT.6.....D..w..._v.~.cX.9.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 741 x 417, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):292419
Entropy (8bit):7.995745659533309
Encrypted:true
SSDEEP:6144:CfiKCN9KH70NoQKDBDeRP5/qWjtg08+qzVCLJEgkQUpc+1Tj9j:miDNwH70NoQsIP55jtH8VC11U5lj9j
MD5:D14731F4CB60A63990830C088ED40895
SHA1:7825F94D8AD8E5ED336008714B60265E05B3D212
SHA-256:868719DBEDE7E7328D75AF5F833DCF471DE704CD7D8626BC9710248E7DEF1996
SHA-512:656E31B22000FD3FD223BD95BE9009E9C9D7E7095661B600EED21A9764EC06A0A1C88B7FC7CF5C28A82D0E80D664A18C76DBA9EC2C809A10F6514B412FAD3AC0
Malicious:false
Reputation:low
Preview:.PNG........IHDR................... .IDATx.....8.%..if..Y]"-2"s...\`...z~Uf.....t.. @...{d.VE........._....XL..10...<".g..!....y!..}.tP....3t.......s...t.0...q<.p.....Y....'..ww...e,,0.......:...K.../...u......[...v...i&..gV.7S~ol~.....Z|.=....kN.&K.t2..ZH..=....W.Y.7.=>K.......).K.......P.jk..............w..o...[.!.rNL...R.....>......7....>...,.&..;..S..7F.....>K<.ok.....rT...h....U..Z..1f.>V......i..^.3.......[s*..Cj..1T.3..u.5Z.|..^....iIwy.....j.}6.|p...`...@...h[LG........^`l;m?e.....<v...8'.w....|.._q=.W.....g....0C.D.z..x.....[Ko.s....|@u.(..{......|lY..UH3..eY.3..:....m.....}[..K'.?C...n.;N\#....y...|.p..<6.X..3..........{.RP.wi...pQ...<)~.=.....}....>.....JA.}......=..C.R...}?M...).y...(.a...."..~.."?....p`....>,.........ki.'...Q...sF.`oC.y.U...d..<:@.W..yTZ...=.|]e....S.1N.....l5|6,..cJ.24.F. ....9y...........~.p.-F.>....`..i8,!.S.D...^$..g.#....x0..j7Z.._4....u..g(,..<...~:Tv-X..X.tz......t )...\x....!e,..v>..........7
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
Category:downloaded
Size (bytes):295258
Entropy (8bit):7.97890002763895
Encrypted:false
SSDEEP:6144:278WlyFt2HbDQwJDT7GOjj/m/oyWoRjFA3knHRoXCKkVZ3fO6zzX:2onO7DQwZTJjj/m/oyzRjFDHGCXs6H
MD5:04AE2E3EA7E7A3B7D2375B09C3BC6C4D
SHA1:E04ACCC555EC58CEE48F930BC755EF7500BC56A5
SHA-256:820A2EB239992B0F3332673849BD8EE1E87C13B365FF16E7850F941F4DFEA143
SHA-512:400B23BFE69CC794DBB5C662073F3319DC69F5998E9ECC9E7C24F2BCC1ECE55B4BBC3206F3062985EAD33A16F3A86712C51A4812D80FFD7ED5F3B5E791CFA423
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoAlbum/vms/standard/img/2022/12/6/CHANt3W735OmnRXCqw8YNU4N221206.jpg
Preview:......Exif..II*.................Ducky.......d...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:52648B3938C611ED8EFDB0571277F55D" xmpMM:InstanceID="xmp.iid:52648B3838C611ED8EFDB0571277F55D" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9BBA087F952111EC98D9D71EE04E1F00" stRef:documentID="xmp.did:9BBA0880952111EC98D9D71EE04E1F00"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:GIF image data, version 89a, 1 x 1
Category:dropped
Size (bytes):43
Entropy (8bit):3.0950611313667666
Encrypted:false
SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
Malicious:false
Reputation:low
Preview:GIF89a.............!.......,...........L..;
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
Category:downloaded
Size (bytes):241922
Entropy (8bit):7.980668177666378
Encrypted:false
SSDEEP:6144:6o5Z+JSbJUN1WN7JeW6zItiJ21aZOtb05c7M:6o5AEbJGQz6zXJ2HtmuM
MD5:7243250E9D43BE64018DC7703D4A56A1
SHA1:EE99CCB1558CADFFB56CFF9D9461BC34478B8587
SHA-256:B91A0E1DBE40640B3E9CAC1148ACE92662D0C544D330C8F99174E526F15BC632
SHA-512:62E8896D8F5E23A043161B9D16D32923DE8F227C2C22FDDBB2B29D08EC7779EBA5A8CA40DB8B7507F1FFC924D3F01F7BF2651B2A1C9386551951BFC5D94F26DD
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoAlbum/vms/standard/img/2022/1/28/VSETOS5QQ7dM16VkDMch6SPh220128.jpg
Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d9560547-3429-734b-bd7c-f926206be432" xmpMM:DocumentID="xmp.did:49DD6B217F5611EC99FCED18D3090FBF" xmpMM:InstanceID="xmp.iid:49DD6B207F5611EC99FCED18D3090FBF" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b4ac3d4b-8fee-d846-8f4f-4e0db4f17304" stRef:documentID="adobe:docid:photoshop:68f6a1aa-20eb-b44c-95b9-61ecd3553dd7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:GIF image data, version 89a, 26 x 26
Category:dropped
Size (bytes):18445
Entropy (8bit):7.440019692464846
Encrypted:false
SSDEEP:384:57UUwxLdTctl35iIM7Ws1FV/S4EFfdeVcaL7lI92skTmd:57UUwpal3Qb/lSqLC9PkTg
MD5:3C7BA371FC71F6B44967E78E8AE3C59D
SHA1:A49D9D8AA2C5CD1A50FF2D21A460AF9FAB3B3EF0
SHA-256:0E68056AC9A989BD8855CF7099E22A400CE6F96C3D37CEB0F813A9F36265DDCF
SHA-512:1E1DC1AA994C1BC61CC7D4B2DAE54F8CEC8D137A0C59B8A9E320DCCD6139722AAFF845177EFE36E6557849325CA936A00EF355E825120A05EBFFFDB1537A1429
Malicious:false
Reputation:low
Preview:GIF89a.....g.........................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:A5960AF8C30E11E9BDBBA839E8A4C6BE" xmpMM:DocumentID="xmp.did:A5960AF9C30E11E9BDBBA839E8A4C
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 28 x 37, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):995
Entropy (8bit):7.5564824116825555
Encrypted:false
SSDEEP:24:7ojeqt4OVphHRWaGKVeSY2WPjWYT02JIXvYNmoK+v5kR1:7ojRrZvVe6AjWYAtvYN4qA
MD5:2FAC660CAA56B491E4CEB1563CF8D71D
SHA1:DCD89E1844ABFF76BC2F083CEDD4B8F98BD3A4BF
SHA-256:20BC58245EA831C6691159E0AEECC0ED66ADE2FAAF6E43BB1DE1FB39D2531C57
SHA-512:AC41F49E42C77AAA2AC5F5E630F8A84B3FA4A3F12F0D60FEDD08C2352CCA054C72CF0191A392CD7A2D9640B45165B3A1F17713AC03B22BF4C1B7A2F0E26E1148
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/u309.png
Preview:.PNG........IHDR.......%.....Qx......sRGB........DeXIfMM.*.......i...................................................%......U...MIDATX..W.O.A..7.......T~.(R....W.b.B......2.?..41.$.......6.$.\.Jq*As.5..8ng....CV.V...^...7.o.7..=R....Ak..L.&"..-.$c5..H..'...w..4p..~....&.s...H.....#X...+..+..x.J.&..~....<L\A...m......W..&E... .~w.~..)..l....y.h''...r....\.n$q........P..O. .....\[5...tN.j....>.6..G..K)hlh1..G*3....Z...]...0_......8.......=...e.Jw`.0f....9..@wH....SN.W..`..k..2ZH....)....Z~..^,.8...q..jHZ.n.Q.I..n.!iu.%D5$M...C.......d..A)....:;=)..b......:.6HCB...r.T[].B...G.T......j.rQ...]..t..X0r^.%.CI#x.a....Htja....<.Ek#}...d..q...bm.E.R.VJ!B..y?..|D..K\......P+...DjM......?..C..%..U.0..:...d..$nf.3.(n6|...*.OH.7...]..t][2...QB:..Q....[.w....R..5.... m....O....r.RF.#...w....fg.K._|..oA..k.........U..1Z..N..d.M.........s..=.J.b..!U...@{..rY.i....^...d..EQ...........n.j.'U.g9.1..f4..m.!.'....'..M.r..@.D*.^5c^g.,+XAO..a.(...*...^.._...o>.&.K....IEND.B`.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:downloaded
Size (bytes):96122
Entropy (8bit):7.969690575332087
Encrypted:false
SSDEEP:1536:Du/CBHxC5dwCSOOYuw7ikYDP/VtfdxFos3HpNzd6HWdz+xyrIeD7+vX1F:/RkdEJY7bi1tfdxHpNzkHWduyrIy7+vf
MD5:D77CE232FE83D169E33AC32DD0D51BD3
SHA1:1E977E9CE2F30C9DA7BBF3E291E9AE699EC6472F
SHA-256:9D0C4254CC8611AEA7E2237633224DFEE5B094279F87BDB061843E264BAA1D68
SHA-512:F9271B3D1A518741E82E49654CC2466ABAF7ECBAA84D3EF7786FBD47B8A5AEBD0EE1AF6941597325D2A8584CBC6FFD6E457B632B169BC93048969D084B49E14D
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoworkspace/2024/01/25/2024012516182221988.jpg
Preview:......JFIF...........................................................................................................................................................".........................................c..........................."..!12BRb.#AQSar...3Tq.........$CUst..........456Vcu....%&...D...d...E.................................E........................!.1AQ...Ra.."q.....2r....#3B.Sbs.$4C.5E.%............?..j....~.SvM..J.B....B....T..@E.M....SM.A.P.X!..$.M..t.K..@E%,..T.....X...'l..Y.Z...ayKK.+B...^W-]E7C.+:Bt.....7.!.I,H&.8'.....I.AY.Z.%...Ly.Iup..q9..j.TBl.v]..Dd<.....n..I^J.......(.*...;8.6..;.6.f..$...#.....D..%..C....rf.2..t..U..'9gX.|nbx9...b..u..*.s.O^..GT..P..K7E`..n..r.\.%Ic..2..Ioh.Q.R!CF..."+.e{..#L.. ..(..[B...2...e...6..@.`.,........"..X$.....6d.d.B...HB.@.4.6@.t.M...)....d3.....U.;..!..@6d:..N..C!!t l.2...fQwM...pM...XN....@...L.t".wI.M.d$.!Pd..d.t.D..C..'B...vM.;..vI..'C!.....$.d.E.t..6I.4..'.B.i:...he....*..*.2..d"..V...c.#.P5..7..K*..US2....3*N
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, progressive, precision 8, 1257x707, components 3
Category:downloaded
Size (bytes):261134
Entropy (8bit):7.982880940590232
Encrypted:false
SSDEEP:6144:AXEOu8bcgr9D0xqLMFVMX3JUbU69iVbbg5gXKykNrlgNnO3t5:zObTrlcqIFVOUCVbbg5yDb1Od5
MD5:0AE44DD0D7DDDF92AE1E7D40AD5AACF8
SHA1:72517E74006BE22CCC2B1C3C6F67DC704674F822
SHA-256:1AC48DC9974846D6F71C3763F2F277BFB834E6BEB187A8A1ED6AB4398D8A30A4
SHA-512:40718AB4D34FB41E6A967E6BA0228C2210B000BEA0EFA1470C00579930615E416A1855210B9AAC396D0BA302B536839295F84387F490A560B018C11B1D26D2CE
Malicious:false
Reputation:low
URL:https://p3.img.cctvpic.com/fmspic/2024/05/21/bd9e84a81ded465689e61ee59818780a-1.jpg
Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
Category:dropped
Size (bytes):126523
Entropy (8bit):7.976505868535208
Encrypted:false
SSDEEP:3072:wDjyJ7es3uQ0bmLVfyGT4duAWKsACSFJ2RMVe9KU1t:6IyVdbmp6GNAWKsACa4zKUr
MD5:FD5E911047EE92EBBF1E84063BED672D
SHA1:D5C610E1B3EEA41D1BC99D90857B12CAA9D73F43
SHA-256:A933120F74FD472AD8BBB1C7AFBCA96DBB4C5E8947A27071379B062AEBF54CDA
SHA-512:0C883B71249B41C7B169D43F0A3B84B2BEB34F75A5DB404D968530DD6E322BB02BA1DAFF5FDE4E3F6D5ADAD98FD3171262CD8627671064F71DE3684C0C5390AC
Malicious:false
Reputation:low
Preview:......Exif..II*.................Ducky.......]...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:1878190C951F11EC8473D16389AE2ABD" xmpMM:DocumentID="xmp.did:1878190D951F11EC8473D16389AE2ABD"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1878190A951F11EC8473D16389AE2ABD" stRef:documentID="xmp.did:1878190B951F11EC8473D16389AE2ABD"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
Category:downloaded
Size (bytes):1150
Entropy (8bit):4.3215477400333615
Encrypted:false
SSDEEP:12:XE/NhglECSV9czM1X/QlYOf6jzZENt/r32QtwYKgg/tSalWaqUp:U7gXSVyz6d1yD52+g/tnqg
MD5:DBE194C88AE6739D44D8111CED8512B5
SHA1:590B39FD8D719FAF6AFD21BE7C0AA2794940770B
SHA-256:874B465AD27F9D26906787511FF8F0EA670ED69F6DBD7390F45FC8CF944C06BF
SHA-512:1001597DAF94ED67F1B5F73E122BAE2A0697F36626B706EA04CDEF6B6C548C46E1334B355D629EDD429905F6F26A7595E86677A739C6CF62E8A9950822C88DE6
Malicious:false
Reputation:low
URL:https://global.cctv.com/favicon.ico
Preview:............ .h.......(....... ..... .................................................sss....<...~.......................(....................bbb....d....................................................$$$............................................ ............$$$....................^1).F#.. .......... ..,$.4............................,'.4!...........................".............$.............*.(................".."..l"..j$..p7/.............t...........j"..........%..wr..........................................................OH..............................................................>6.....................................t...........l!.........."..YR.................................*.............).0................!.."..$..~"..v92............................../).6 ...........................".....................................Z/'.D".. ........ ...&.(............................................................... ....................GGG....l..................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, baseline, precision 8, 800x450, components 3
Category:dropped
Size (bytes):150504
Entropy (8bit):7.98294239076821
Encrypted:false
SSDEEP:3072:1fzDTecFMGClHOruhEQK2LDFAvWcC8+46bkDpML/4YMxf:1fc1urwEQKIJoW1UIkxf
MD5:14B3FBB46BC103B40F7900DC80EDE632
SHA1:DC82A75E94FEA6EDB5CF41850EF4CC7B7D8D265F
SHA-256:E30A392BE9D94791319BB8A36DA10E3C1DE8684E9FBE881A55E58B73B9C3E4F6
SHA-512:7C6C99042E66D6D4AA359D1184F28798C7F41C42C0B0BDF9C6CF91B38F1DE240CD33EDD56141320D32555764E2DF66FF3B488636D2CC34B7B89C78CFB50F2B6A
Malicious:false
Reputation:low
Preview:.............................................................................................................................................d....Adobe.d............. ...........................................................................................!."1A.2Qa.#Bq.R..$3b..Cr..%...4Sc....5D..........................!.1.A."Q.2a..Bq#R...............?.u.......,./..'g...@a+.....K@..'....&..M.L...>.P..7......*-W..l..>.....v...XM....k....wE.].f{.......9.>....EwG.y..d...Vs.."&N..5.V..n...7..K.Z.3...R>.N.A(zk...3o;....D.._...@..'..}......Z.3RW3")...N...mjo....:....v..f....2.a.$}..^.#..kt:.o.<.{o.X..|4.q....Z.u)....!.7T...,..lV.,...A..R..bs.M..J....:...1..@d g!C6I..4/...u..Nb.....*..RW`=X....Z[.~+.T.I....~...1.v....cL...".,.........[:M>..kj..>./.JB...}..'^.O.M.u..... .^.......M..=....3..c.)....x.4......c.~.N...U....Obj...*G........u....{n.n.....y.%....3.@.../A0..A".....q9a..2...i..0....F..?..;l....*.<...NY}.qm_...h5}.o...Q....!..b.......F....r..{'.{.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2017 (Macintosh), datetime=2022:03:29 15:53:02], progressive, precision 8, 1920x1080, components 3
Category:downloaded
Size (bytes):1918726
Entropy (8bit):7.981102440522085
Encrypted:false
SSDEEP:49152:lsBRWojje/yzAOdp7siTvxM4EotYT2zlUyddKTjUd:ls//yyk+p7siTWmtYT2iyruo
MD5:767B25DBDE0E978237336E96E9586892
SHA1:8799BF10853ADB6F39AECC3B3D6AA22160F5D4D7
SHA-256:9D385424CD799FBE86D059231AE7965EA5C0D84AC45F549C93550EC23CAB2048
SHA-512:EF59C05AD0C0852BD8DD02FC88200161D7AEBDAB385B58B84B625CC48F98CC7B29D1AABFDD961C941BEDC79C5764BED9CFD719AD60F836B353157EDFCF77D5C8
Malicious:false
Reputation:low
URL:https://p5.img.cctvpic.com/photoworkspace/2022/04/02/2022040211343139587.jpg
Preview:......Exif..MM.*.............................b...........j.(...........1.....$...r.2...........i...............-....'..-....'.Adobe Photoshop CC 2017 (Macintosh).2022:03:29 15:53:02........................................8...............................&.............(.....................6...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..Poe1Y:...^........./..7u7..6T..M...$..t~{..q.g....p..xb>_...+.yp....)K......v}..._.t.1q......p..P.4;~.+n..+....G/.S...{.....d.//`.7.....Oo.PK.y"
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, progressive, precision 8, 460x560, components 3
Category:downloaded
Size (bytes):125985
Entropy (8bit):7.97843715958029
Encrypted:false
SSDEEP:3072:4DGPeRdkHUzTKwRWsLDeco8KOlqAwJPzcejCcRUGgfXBeN:wGPyeU3Cuvo8KOcAwJPzFGcRUDfXBeN
MD5:37855B2F37398F650290C97552F34DB0
SHA1:338FC132D62D636368DE8A2D4C6A6850593AACDE
SHA-256:81CE8C4A525C5E22FAB1DED44695F79A679616A13D65409951AC80C0470B924B
SHA-512:2C2516689B7F2790795B27C18FD9A6FA20DC4D3F258627DD448B2CA6275CC1A4F5DB7ED9A0A3F273B973C14794BB1177153DE6F827F2DB6E0E5CC13F6A587326
Malicious:false
Reputation:low
URL:https://p1.img.cctvpic.com/photoAlbum/page/performance/img/2024/1/5/1704444622973_15.jpg
Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:GIF image data, version 89a, 1 x 1
Category:downloaded
Size (bytes):43
Entropy (8bit):3.0950611313667666
Encrypted:false
SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
Malicious:false
Reputation:low
URL:https://p.data.cctv.com/sns.1.1?gmkey=&gokey=%20snsScene%3Dzq%26product%3Dtv%26flashInfo%3D0.0.0%26colorDepth%3D24%26timeZone%3D-4%26jsver%3Daplus_u%26lver%3D8.10.5%26pver%3Dundefined%26cache%3Da054749&cna=&spm-cnt=undefined&logtype=2
Preview:GIF89a.............!.......,...........L..;
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:dropped
Size (bytes):137426
Entropy (8bit):7.970082807657184
Encrypted:false
SSDEEP:3072:msZAzlOOEfxP8dxEU5l+ijFu/oWw2jKtPJYIL4DcHRRsfCzc47eVh+CN+f2j:4EfxUfBGCeIL4gHRR4Czc7V/N+uj
MD5:81515CA68E07EBC930FB2264034032F0
SHA1:5D78C4883A2F7D762CDCFAEE2AA2EA77E8C2E4E0
SHA-256:A4D4C54226D42EE6E57800E4620CA70A57CA62E9FBC74EE56FA2D97C97AAACD5
SHA-512:DA622B952DC7278E453836BA1F2C1A4436D69268B4A9F1030DB5511FD5DA08B2F97A5679C2AD4F55FC1A1B970175AEA9F709D771209CC997381303160D0D0195
Malicious:false
Reputation:low
Preview:......JFIF............................................................!........."$".$................................................................................".........................................b........................."..!21ABQ..#Rabqr.3.......CS......$cs.....4.%DTtu.....&5U...6...dEVe..'.................................?........................!.1.AQ."aq...2..#BR.....$br.3....45C............?..6.......1..../.k<.a2`..q..-..8...9.L..A$yp..{P!...c.0.$<#.-.....zf..B;.....s)I.N..H....kI...F.WN..[>$h..GS.h....._...o9../e.v...[....8.d..N.MvS..(G.Z...tX.....*a....kJa...@f.613t..sqFG......7._...}=.d.Kj.Y.....ZI........6?.f.vT$.m2..'L..D..I.N.....gO....!f.5 d....%.N0..U.#...T..:f.{>.7...-+H.D....9...5.r..O..h.a..x.@?-OP.6.G{_?K.V..2.n...W/.^..cf..<GV.n....r..q...,$.......h...w...M.FAc..F.d.v|...|.v.:.4>,7#....!.n.....p..g....]...f.......9[...x\"....\.n.l%S.....R.%'....l~..e..p...n..u7.....f.v{T.n...sG....W-.nh..q..............'M..AW.....8.1.....S.!
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:downloaded
Size (bytes):121411
Entropy (8bit):7.983869069216823
Encrypted:false
SSDEEP:3072:tZ9C8xQUYFixu8F4EFNRrQ84HS+Gzw+6hwd7ZUqZdh91d:LQ0xmEJr74HS+p2aqZd
MD5:28BF905AF99AEDC61C19C3ADB173C919
SHA1:DCA6D73BF4EAD1C6FA50F369E93D0F5386922C11
SHA-256:01A62252F319E8CC3A3B5901DF0CF1235E60A86C8BFFFDBBA20CFAEA1ACEADED
SHA-512:D9DA4841258E112EE34CDD5597197EC397824E3907D19AC42BB838B134651B4F64C9CAA8897D6C4F8432CBDEDBE680ACE1A15C5145D98D7FB811A27E50F6669A
Malicious:false
Reputation:low
URL:https://p1.img.cctvpic.com/photoworkspace/2024/04/30/2024043017005531784.jpg
Preview:......JFIF...........................................................................................................................................................".........................................f.........................!1..AQ"a..2q..#BR.....br..3C..$&SUcs.......%45TVtu......6d.....De...E....F'................................F........................!1..AQ"aq......2....#3R.Br45...Tbs....$%&DSc............?..:9Z.2..#..o.y..........X.j.u..#.K.D.@;}................J...8}..E..i.$./k|!V.a.p.U,jf.d.<.h................b1<.......i..*...PU(U...6`..Us.4&h.+.WT8...9S....E...K\/.U.%`.y.6 AWx~)..J...="..+Zj....G..oI.".^.i.......R. ....~....<s+0..(.;5Ha......\/Z...b.vR!#.~...z...G.S..P..FA.}.A.U5...`.h.-..f..,.`..r[-.X...f..L...7..U._O.....*.U.=.m4h.d.3.lg....*7..G...... >.......`..j...........a..Nq.......bj\.e..K..JYEX.l...6.X..$ju.r.%.k.B.Jc.J!..'"=.......D(R..( ..2.P..c.AxNyCs.8..H.^...P.R. +j.0.S..s..C.D.(..F.E.I...".e..3$.Si.C...e.)..L..Y!..N.J#.d..@O..
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JSON data
Category:downloaded
Size (bytes):106
Entropy (8bit):4.5422528568862965
Encrypted:false
SSDEEP:3:YIzBKIEKFMJUDM2TRwFGKIQHXMCc3TorMC8A2Y:YI1cKlT2FdlK3TorMCOY
MD5:07B75E2511B828E5752285EFC1219154
SHA1:8B664B034CB6D44910077B0AAA3040EE69B56E0D
SHA-256:E80C05D5F35C84B77F907629200180192F353DB408587C3E759092047780DABF
SHA-512:AC944D6589BFC8481FF068909D09CA589943059B65DEFFD4B2FB2BB207BE9BC588549EA8F74046F337BC7484696AB75F849C54DA737B3646B57FE1F8F58D9172
Malicious:false
Reputation:low
URL:"https://c.go-mpulse.net/api/config.json?key=7XL4G-6N3JX-QZ6JL-GESDR-2KLZL&d=iykdkk.pages.dev&t=5721683&v=1.632.0&if=&sl=0&si=hs4vn85ygwh-sdynjj&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,Angular,Backbone,Ember,History,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,LOGN&acao=&ak.ai=531170"
Preview:{"message":"Domain iykdkk.pages.dev is not a subdomain of cctv.com which is registered with this API Key"}
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 1245 x 701, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):807620
Entropy (8bit):7.992460202560828
Encrypted:true
SSDEEP:24576:05Ckjchj+jmu3UWB7GCxT9SggwsoNXQp70:05CkoNjeC4wggriXQp4
MD5:E2145821609D935053F563406F605A34
SHA1:B08EC397B8336B0FB096B6B2CD85D3267A5375D3
SHA-256:7887C72741166C36311597A0200F5BEBC63B701677E6119C3BF98A85F0CB9FAC
SHA-512:790D58798F3D477FD8F0AB69191020E889A105546FE7760600427AB79F099705656E70F659FABC827333ECCCB6120E78A6E0D66B04D51CF3B57EF0AF6D2EF356
Malicious:false
Reputation:low
Preview:.PNG........IHDR..............v.... .IDATx..i.%Wu..e......YC.Zj..H..$!.6~..z.c..q}..o8<............}/..n`"l........@OB...Y...z.....o.\y....T..n....S9..s.k..[k9.su.1.n...qz.q....u...eK.3{............y.<G.....&N..b.7.m..w.#../.t..N....T*bq..R.$..j5....Z..\...C..K...0??...a.Z-...%u.,e....%.}..nZ....*W..&Q..,}......{.......U..y.{.S.....H>..qnZ?.Z.Z-S.;Z.:r..h..l....?........W..)...y.U...K.^..Jo..,9.{m.s3..AH'.....7]I.....]f.....oi....t:i.?%.^;.tZ..A..W:..v=e.^.....K...YY......=.~.......x.0N.8..GNH.V.T..077.f..}..i..hb...2..q.=...?.N.h..7..O....G...G.=/e|.........=....3.{^..u.n..d...V....N...r._...V\.......M7-.U....D.Uj....U....K._RnO.?........+.cz.sz./...g......~..$.'O.....u.c7.5....x..74....Qo...>`rr.......K....?.P.'|?_/Ya.H+.~._.D.%...'..io.~d.....ZM/.~.....!.....>.....[/.t@].8..Q...Ya..D...4..O..a.b.w.yKr....l...'a]..2.4..q..?,.g..9.L.......y.'.T.W...A.........J..8.`....G.;E.}FB.<..].A.l..v...vNL:=...n..<..t...V.t.......u..%..m.\^;p.;v.@..F
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 200x200, components 3
Category:downloaded
Size (bytes):6897
Entropy (8bit):7.69121523898522
Encrypted:false
SSDEEP:192:sXrz/CixkhTbJ4/cFauXTJJ9bbbbbbbbbbbbbbbbbbbbbbbbbbbbb7Wbbbbbbbb0:wr7CBSc17ThDZZSk
MD5:A2EA88DEC0CC1A5667AC0650C19A871C
SHA1:9D84AD72C6F51DA48F009FADA1C5B918C14663FC
SHA-256:155CD24A46E05D147CE5F52DB0BBEF0A0B0ED468BD8A9F3E0B949085E406FDD6
SHA-512:9A0C47DAF0CA603B9A178751AE938D989520D7EDD6F5211C61A1B47821E6B8DEC27FD5E1AD2D941B5824A10D7AB99A9145973DF39FD953C9D1453A098680F41E
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoAlbum/page/performance/img/2023/2/9/1675908806957_283.jpeg
Preview:......Exif..II*.................Ducky.......d...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:90178F19867311ED9D248E751B30AD37" xmpMM:DocumentID="xmp.did:90178F1A867311ED9D248E751B30AD37"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:90178F17867311ED9D248E751B30AD37" stRef:documentID="xmp.did:90178F18867311ED9D248E751B30AD37"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d....................L........................................................................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 37 x 31, 8-bit gray+alpha, non-interlaced
Category:dropped
Size (bytes):1296
Entropy (8bit):7.6763576141498095
Encrypted:false
SSDEEP:24:JaeEo2bXXrZredFwl2nKoDfGXerdFo/ntYvnNzIBjEz7TLL0sAF3E:JaBPHrZredFwQnKIZnVzIBgPT0sAF3E
MD5:02CE706A773C3DABCA9FD16FFBF145CF
SHA1:F7B4B38395816329DC3A7DE915E08801959D23FD
SHA-256:EE71BFB23F66574E942A0D1162E6CF225FEA153A593DACC8D42F2938EF3F4AE0
SHA-512:BED3BA8DBEDA7139D925AE27F2977A03E753CF69AB958B2D34841382534B8BCEBAEF44187F9AABDB331DD7121DCC371120100D28EE6CC0B583A5FDBE21CE9C64
Malicious:false
Reputation:low
Preview:.PNG........IHDR...%..........v.C....sRGB........DeXIfMM.*.......i.......................................%................{Y.(...zIDAT.....L....................r..1S..iS..ktX..ev.5...,...Y.2-...\F.&......G.x...../B...>...(n.'].'..x.>t..G...H.[..!.r.g..tv..n..ed2.L..E.}..[.....<V .)..4....._e.S....J.}.2.c5..C,....eo.SLh.c2H f..i....n...6{.\..........\..t..7N.n..].......$.J...K..c..E$J.g.g..m...=.............~3DJY..3...V-...\?zC%O......-..... .m..`NK..l0fY4>.v.X.Xo...\..6..`v..%.B......7Nq._.[Mq.Q.n.9...>. .}.r5...u(.b.w...!.8q.'..Un6.R..`OW.U....y.Rw9y..,XBi...9.R_.Z.t.#\i.6.=.)...jw....E.`.Z.......h..&.......V.Q7z..F]....``..':...j.)..].}'.b.2.8_..v.e..b.uv.......2..]...Z....Z...56.s(..Y.xF...0l.vza./.nx.7..\...#.u...o...Y.mvh.K.....N..H)...">..=.D..s.OY..Tx7..|k...].R.m..:{.^....UDG[j..U6.....&.H...?.).i.v..";.O...9.c..Vc.....^z.|b.....k[...h...%/.("...n....s|.w._..\>d#3.K.>d.Z.Y.`...E.Ypb...M... r.\z.T.iC.$.J.#....g).b.../]w.Y....#............J
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:Unicode text, UTF-8 text, with very long lines (17160), with no line terminators
Category:downloaded
Size (bytes):24933
Entropy (8bit):6.506133122185409
Encrypted:false
SSDEEP:384:GyNAzR+aFl8SNVm1XFzLj1+L2sYT/bdn0XmMCgtjwudmLIsWeG02+c55i2F8mbN4:VAtmHKGhdxb52+5y8moEr2qn4
MD5:898B26862A7E6D1337B5A2F57BD16E9F
SHA1:BA96EDA76FF08A8CEC75C6542D9ECE32D5A2C6FE
SHA-256:55F47E2F8C48DCA6D5B0EB05E6245AB411475DF20092371FD63BF50DC928AB5F
SHA-512:5DC3113C7F32C7A3243B161FB883AD74C7090655044C034BE8C9E402CA49193299031A0D1354FFF5CAB727880AACE5A46EBF9AC71456978BBE1810CB5FA04E61
Malicious:false
Reputation:low
URL:https://global.cctv.com/cmsdatainterface/guowai/new/page/PAGEAcAwQE2rxqQd91IljaY7210126_1.jsonp
Preview:PAGEAcAwQE2rxqQd91IljaY7210126({"data":{"total":126,"list":[{"id":"VIDEAiBUWnXveGzLMi6q0yLJ240522","title":"......... .... .... ..... .... ...........","subtitle":"","focus_date":"2024-05-22","url":"https://global.cctv.com/2024/05/22/VIDEAiBUWnXveGzLMi6q0yLJ240522.shtml","image":"https://p1.img.cctvpic.com/photoworkspace/2024/05/22/2024052217492999267.jpg","image2":"https://p4.img.cctvpic.com/fmspic/2022/08/21/1cfae44b5c8e41edaef4db7d3b52461e-39407971-0.jpg","image3":"https://p5.img.cctvpic.com/fmspic/2022/08/21/1cfae44b5c8e41edaef4db7d3b52461e-39407971-2.jpg","brief":".....................................................................................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with no line terminators
Category:downloaded
Size (bytes):126
Entropy (8bit):4.9277175489650125
Encrypted:false
SSDEEP:3:hiAWXdXA8JpoK2Yd7MxUJUqX2pyfGmpHRJAWREaYc+ZV4I:h5sVA80krJUqXGyfGmpXib
MD5:398483B2550BF449063B796B87699579
SHA1:B7A08F887B9F7F0B4F25ACB26E25CFEA1E127EF3
SHA-256:E1BFD8875B0600828B43C71DC4C6C3CC25FED66C17C5EE632EF8B50588F15F46
SHA-512:E5C21CB96E67EBD82BCE65D4D06F7F4A35E3990DC8F3D5A32CF70370F8687DA05ED3DE71E6E4F59A8F5C1C93DCADE26528F5CD37C119694744BBE00DB9183275
Malicious:false
Reputation:low
URL:https://api.cntv.cn/list/getWeiXinSignature?t=jsonp&cb=cb1&appid=newstiket&serviceId=cmsty&url=https%25253A%25252F%25252Fglobal.cctv.com%25252Fipanda%25252Findex.shtml
Preview:cb1({"data":{"signature":"af03e89d3adfcde6009f4df1f3e0f96e421b0f16","nonceStr":"Wm3WZyTPz0wzccnw","timestamp":"1716501600"}});
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x1080, components 3
Category:dropped
Size (bytes):162690
Entropy (8bit):7.9512525625058705
Encrypted:false
SSDEEP:3072:Bp9YKeOGR+PeXhdBwN9ioAXd4790xMMvsYaNVMkOzduY2XLTVMPE/NnJVN9J0rq:BpWzp/hwN9ioo4790xMmLaN6aXXVr1nz
MD5:9E5DF88F781F3CB3E1197064ECA368A3
SHA1:542A056C1523D96A95995753D6531B8D018CB03D
SHA-256:84C643BDEB5D3E87425099B7A76EE275C88BF9DF3EDBB240449D95655B1426C7
SHA-512:AB89BFD58D472A938741BE70319F6DD0CDDA01880012B3C97DA3E7AD9042DB2F0B1C34690C95FA15061E371BB8434CEA924341C2B004FDD35E679E64F500E0CF
Malicious:false
Reputation:low
Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:58e4fb02-51cf-4c4d-b694-a442806bd16e" xmpMM:DocumentID="xmp.did:64E4701F060811EF847398B93B5A0D5A" xmpMM:InstanceID="xmp.iid:64E4701E060811EF847398B93B5A0D5A" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:22fc4a5f-ab1f-9d42-a21c-f5157a8bc1fb" stRef:documentID="adobe:docid:photoshop:f591537d-8a75-8a45-99a9-956888e59e02"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d............................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, progressive, precision 8, 1257x707, components 3
Category:dropped
Size (bytes):147537
Entropy (8bit):7.965301155373284
Encrypted:false
SSDEEP:3072:4m9sdKqkmLepY8rkT8+I5Sr6xi2S4MTlv/8m2vZ001ENFOo6:J9srq67I5Sr6xhSvT9Z4ZZkFx6
MD5:396BDB962067DAB769D1F524345B1B82
SHA1:425A78204FFDDF37CD4070E827642638DA03832C
SHA-256:1E176A3811D5F6220A3A326EAE4EC5CD21550FD66306C9113B880D00129FC26C
SHA-512:8127046E6308A0B441080BB5E94E5712E93BA823C1F7279B8745CEAD0EE01A16BBFFFFF6C84E38220336F7DD15ACBC81EAED4877EDE39E09761928ED9DC32CF8
Malicious:false
Reputation:low
Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:dropped
Size (bytes):72871
Entropy (8bit):7.971744838286478
Encrypted:false
SSDEEP:1536:JeeZ5pwS4NJuEV+P1wkMxJWHQ2AgXxF0i6jNoUGGwR:Je4+uE096WHQGhGi6SrGwR
MD5:7110D7976E3264B4CE4550C6E22C9336
SHA1:3CCFA00B6196F6C8E5CDF407DE11640B9FD6FF4D
SHA-256:E6D0D661494DDB9C99FB61F365D01139C7C3880F50A1B400846FB5081E1EABA5
SHA-512:722373E2EDCD9E6E7FAD1193731960317AD364A5E135192A5CAA001A76BCB4738CF76A9F68B390739C7FD6A26111ECBFC9157C191B5FF386DE5A7A3610D965B8
Malicious:false
Reputation:low
Preview:......JFIF...........................................................................................................................................................".........................................e..........................!1..AQa.."q.2B..#R..$3br....%CSUstu..........&456DTcd.....Ve....Efv......................................B........................!..1AQ..."2aq...r...34BR...#$5Ss...TUc..............?......M.4_1..r....R.]J....~]..o....n2!A.4....6.....>.J........J.k.(s.ot..c..l-........."..Er.,....r...4.@s..d{.>..T.(ITQ&..5VC:..N.o.L...Zn]....D.....;[.p.pi....x\n...5...ka[..oQw..v....y.4..*.....h......Zc=5.Q.*..Cg6Q4M+....U6f(.....5H=.....65...gI.iQ+tYIk.!..=.#.M9...4WS"4F.@i.Dd*$tv...qgt7v.J....z...)[........P..z/x.........W.{.RMgxN.R...|..>.I\..G.B.mIW.#.....b....aY..-.E....Ce...,..@W.:..&G....m..Q....Q~F].q.1.R.]N..J...n...v..U+.C2...J.%-.N...D.C...A...QQ.M.."..|.S...".Cg...........E..X.....*Ld.5...!..6..A.. .`...&H.f.L.F..|."...... ....@-. b.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, progressive, precision 8, 1257x707, components 3
Category:downloaded
Size (bytes):197419
Entropy (8bit):7.982130140326964
Encrypted:false
SSDEEP:3072:4wWC+rKJjdgX0F3zlXCPnsThN8mB5Pgsg52gqVUO9LIcLAUd0V0uv963Z3hCU:czrqj2kRBCktemB5Pgs9UOeXAuU35
MD5:FE3E64624AE42E59AD6459C55D9CCB58
SHA1:58E7FA2B3042B1EC2AA565A07422C0FADD7D68A3
SHA-256:B61652400EAEC2EDEAFA6443366AF29967C4654E1B6CB2B7E8465EB0DF60776D
SHA-512:C5B58148FBE9E22A42216181297369C8CF5FF7668910DF37DF75112BCB918A5FC96A7564074308332EDC7FF78393B5DF9B9535DD7C9C7A84D23A9756CC3EDE20
Malicious:false
Reputation:low
URL:https://p4.img.cctvpic.com/fmspic/2024/05/09/7a46289ab8de46d9a902279c018a9669-1.jpg
Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with no line terminators
Category:dropped
Size (bytes):8
Entropy (8bit):2.5
Encrypted:false
SSDEEP:3:x:x
MD5:402E7A087747CB56C718BDE84651F96A
SHA1:7CE01F6381463362CF6AEF2F843A59261E8F5587
SHA-256:662EFAF46C617DDBCB8FF4A2A8F64CFFD3D93630F1003F8E66511F369B87730F
SHA-512:5080D776D0B123F20E97D44472EF2343BC022105AA67FC802B71668BAEB74A81530355589D50B1142165D17EF995AEAC196B6C15136D518A1EC0ABFA13C91D10
Malicious:false
Reputation:low
Preview:Success!
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 990x556, components 3
Category:dropped
Size (bytes):184819
Entropy (8bit):7.969869819645396
Encrypted:false
SSDEEP:3072:ULmYOENArk0L/J00GE5fGm44qS2g/yuztE02zgd3xlhAiEpl2JBAbFryH:ULVw2nE5em4W6uznGM3jhAjpl2PAbNyH
MD5:172FC6997AE66C80E6A9570EE20A007B
SHA1:B77E240ACCCDCEC5C16D91192F2EF77F30F80997
SHA-256:56C1DDB5B72CAA55500D87B5273959C3E5667E333797DB46C368BA852CAF8F49
SHA-512:79A45CA80002008ED097540888D854AC8DB4523E5E720A5BCF31A37A95FC46BA6BFEC81EC3B0107722DB9A79DE1EF703BE5898EA37FAE767935E835D6E0C283D
Malicious:false
Reputation:low
Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:CD373859167211EF8371FD0EE701B8E7" xmpMM:InstanceID="xmp.iid:CD373858167211EF8371FD0EE701B8E7" xmp:CreatorTool="Adobe Photoshop 2020 Windows"> <xmpMM:DerivedFrom stRef:instanceID="52148898B75E94F97E9C72C967E2CCE8" stRef:documentID="52148898B75E94F97E9C72C967E2CCE8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2019 (Macintosh), datetime=2022:01:26 15:51:58], progressive, precision 8, 1920x1080, components 3
Category:dropped
Size (bytes):806280
Entropy (8bit):7.984216282807207
Encrypted:false
SSDEEP:12288:zwJZZK2KOnXP9G2qQvshml6TY5ssYjI2XIvkWy05smNPwVKE3Vr4XwY59nDq:grK4f9sQl6T2ssEY803PwVV2Ainm
MD5:1324651CFD8ADC5EBB8A2177AAD39484
SHA1:2682818E0F7BBEBF6FF1FF047530095747C265F0
SHA-256:B50342ADE16B602D13E0E61FD57564F0C38F3F2C2A32CAD145B317352E6924AF
SHA-512:722C883E1D4BECE849AE6386412C57B665A6223477073120DF0EF0E71143B98C404BCA19D922EE8F4103F158D49E90E8F47EA40C21A3BA19358D6EF3B0898063
Malicious:false
Reputation:low
Preview:.....YExif..MM.*.............................b...........j.(...........1.....$...r.2...........i....................'.......'.Adobe Photoshop CC 2019 (Macintosh).2022:01:26 15:51:58........................................8...............................&.............(.....................6...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....Xq.. j....7..2.......k.$....?+..Y.........s..V..=.....g.,...N=M.sK[as..;k.sM_...c^..A.....|<.i....!#)~..._.....n..l...(.....e..t......1r}[..R.5
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 1920 x 475, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):509736
Entropy (8bit):7.996988307312712
Encrypted:true
SSDEEP:12288:y6MUG0bhjhiROPMehlb3x4yAa1AEwxgqe71wtZwMN:y7B0bVUMzhlFqXxg171oZp
MD5:C60DD894A36092859198123560184D63
SHA1:006B34303A5D68D58D0C8920C3F92CADB6B12840
SHA-256:44FDF3E952DECE5A11606B22E6B556DA40789CDD58EA9E438948C7243E2542E4
SHA-512:57B9998C41818A4CEFA6CCCFBE305F2F7EB3A81493575631D313C590D8874D8C51C697FBBAAB5A190227346B5C311638F2DA7992E41402DF6C369D752C4D6FF9
Malicious:false
Reputation:low
URL:https://p1.img.cctvpic.com/photoAlbum/page/performance/img/2021/12/16/1639642945608_585.png
Preview:.PNG........IHDR.............*;......sRGB........DeXIfMM.*.......i........................................................-?#l...IDATx..[.$G.,..L..b.I.=..k.1........6.*..e>..L...j....}.....f..............a?.@3..?f....._..%o......3#..._0....^>...gm....}......z....~......^_........~,...s.o.q.._i...9..4... ..f..v.......n............4k...e-ok...=...V..o.....>.~..`...jv1.......3..b..v....u........v.r].n5../!^..0......M...,.us....".....x./@gfn.......ro....}...<w...1.7.Z..y._.?i.}Z1tjY0.m....>!...`#.#.f8.3.KOm..3.....OW.}.g3........?..w......../.O.iM_....f..I.Wr.K-.......`..oo).Q>.h_..zn.;W.j..[....1>e#o.[.s|.......Z.>.....$_..Q..f........t.|..=.......x..v.<|...r../...a..M.`.An?O...q=q8...a!.....k<.?.K..........LL....!g.....mG.qLv.1.....D.cn..s..}.......c|^........".=.~..Z.dC.;.MJ..7..a....]4...u...}.D{....w7....~n...w.W1.3.1.....|.~...f....(...o?~.../.....o...?w.....C....YtO.p..p.9....3l.a.s......]7.......:<..q.[~..@3....3...V..Ek..D".*....0.g
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:Unicode text, UTF-8 text, with very long lines (4239), with no line terminators
Category:downloaded
Size (bytes):4377
Entropy (8bit):5.728034426294946
Encrypted:false
SSDEEP:96:J5GcBEX2+qNwpFOtnQgfh0ZetCvedt3+TjuZB6Kf7+ef85gEFfCBSPU/0:pHU02/Y9MPC/0
MD5:50830A3128DD3CC43BB0F3019F070C16
SHA1:990CE0C720DC6020C3C5C1DC95D2FFA4AE3147DA
SHA-256:A1732BFB7D2634F70E39BC8F5351BB8F9E78692DEDD2941A68616A5BD0B0C52C
SHA-512:80914F010A3323172706ADC061AAD462E45B2E8E54F9DE81D4E458B803693AC8263C195D4239DF44134DEDA91217DF7E7FE6BC24D80F58A46050D80B1680D664
Malicious:false
Reputation:low
URL:https://global.cctv.com/cmsdatainterface/guowai/new/videoalbum/PAGEsvj8LnQi8QGZ47AhxXuc210126_1.jsonp?callback=PAGEsvj8LnQi8QGZ47AhxXuc210126&_=1716504807403
Preview:PAGEsvj8LnQi8QGZ47AhxXuc210126({"data":{"total":11,"pagenum":1,"list":[{"video_album_id":"VIDAxuIyiyt7QMapiIDJGMMl230420","vms_video_album_id":"VSET1gueo72btj9clbq4lcbute","video_album_title":".....","video_album_logo":"https://p1.img.cctvpic.com/photoAlbum/vms/standard/img/2023/8/10/VSETXVMkMCfcM6Fq0pbhsDhl230810.jpg","video_url":"https://global.cctv.com/2023/04/20/VIDAxuIyiyt7QMapiIDJGMMl230420.shtml","video_album_personatags":"..","video_count":30},{"video_album_id":"VIDAmQCuQliFkWGZ86ceXEWz221026","vms_video_album_id":"VSET1gg9ilon276c6nh6rend9d","video_album_title":"......","video_album_logo":"https://p5.img.cctvpic.com/photoAlbum/vms/standard/img/2022/10/26/CHANaUWeNCozsBANgUcIswRP221026.jpg","video_url":"https://global.cctv.com/2022/10/26/VIDAmQCuQliFkWGZ86ceXEWz221026.shtml","video_album_personatags":"..","video_count":33},{"video_album_id":"VIDAGyhr0ik6vae1Xc7keg5F220524","vms_video_album_id":"VSET1g3qh0u0nt8s9d8d6p9id5","video_album_title":"..
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:dropped
Size (bytes):146318
Entropy (8bit):7.985547693332642
Encrypted:false
SSDEEP:3072:Exi9LyvgyXet4e17vkC69BDX4eIhHSKSbmNXp+SRcgoKRsYec:EdgyXEf17vR6j9QTLKgTRsbc
MD5:9F40F3868340032A3E573C3596ED47A5
SHA1:F5FC2455F76FE22B6BB344A68DBDE9B8B540EF65
SHA-256:63F56538F5FCF9F8D35D741C89D950ED938EB8B64CD2C8A1B7963C252F25912E
SHA-512:03BA90E8864892DEE1E4602E1434EECF1B853012EAF7E0D6E82411DA3E0820D117C9DB0556BCD25A23B5C2F68CBFCADC7D2156DB068B9624FF2AF687DE7F0305
Malicious:false
Reputation:low
Preview:......JFIF...........................................................................................................................................................".........................................g.........................!1..AQ."a.2q..#BR..3b.....Cr.$%Ss....4ct.......5DTUu...6de.....EFV......&...................................B........................!.1A.Q"aq.2.........#B.3R4r...s$%5CSTc..............?...[I.n..6.....iK.6.....]bJ.&XVe.R....,.A.........4.U..kR..[..[.Kaq..,X..`%1.!;..C01+_...k.rq..,PT....Z..Jh\Y#ka.@'..H..yR..8FU....q..,..n...S.....8...,.....rl%..`.4..l. XJZ.k......)..Ue%..Lb......`.<..$d..J'.<t.fv..Wx..e.z.Y...3.t.%47.Xtq.@.6...Y.h..|B...dB)9..y;5.r.@.q..32.C..).Y...T.I7..].,"t05.5MW.....t.\v......1.7.;TR.!&'.P..^.j..`..d._m._.]...m.5t.^.ZL..M.n.+.n..9.r.-.h..U.|..3.r.@.U.Jv.Ui...k.g.....%...*....l8..uh..7[|VbT.H.kt{..[..u.t]b2[[1u]?..........l..i.3.r`..A..R..n(..1$..V...W&.$9.!..'...g...S....bV-.......'D.....G.oE.$`...P.l...`...
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 281x158, components 3
Category:downloaded
Size (bytes):33915
Entropy (8bit):7.976163871171347
Encrypted:false
SSDEEP:768:7if918tqQ2Hkd/CDabZEravgsFv1OJ5fFLCN:7I9etqQ28RIzJ5fFLCN
MD5:7B07E9CB1748FE30563174C4C1258B7F
SHA1:782A2FC44C8E6B8C52B4469AF7BE261ED6CC6851
SHA-256:E51AB06B227C79BAA3A59B49C0AD3C700A242CA579FC7DD8BCD9D8F631D85C2B
SHA-512:A7F0DFBD7226C5442E5D46B23E58955F3D65ECE976CDD0972AEDDA65846D9E7A079C354D07AD1A39679CF289E05BCC5A4B787FA2CD1884FF1562FB71895A0FE6
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_jkdwq.jpg
Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.eda2b3fac, 2021/11/17-17:23:19 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:82b477c1-7d21-4c27-aed7-4d5726b0d17f" xmpMM:DocumentID="xmp.did:F04E7D0A8CB211ECABE6E5B869E1E289" xmpMM:InstanceID="xmp.iid:F04E7D098CB211ECABE6E5B869E1E289" xmp:CreatorTool="Adobe Photoshop 21.0 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2bbcea1e-1976-455d-abce-8ade423a6d29" stRef:documentID="adobe:docid:photoshop:8fb1f40b-3bd1-4a4c-b0c2-06c427565dd2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d................S..3...R`...y
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JSON data
Category:downloaded
Size (bytes):992
Entropy (8bit):5.185981142751897
Encrypted:false
SSDEEP:24:Y1lZz8PuwKDp+n4Kg9TP1p+21Kl/4VJIYc1wGPlxOAi2WAJO3:Y14VU/bTP1pdUQVdc1wGPPjW+y
MD5:F8D3333CBCAA39E9456DCE03EF163F36
SHA1:DBBBF5140FC130712741162CD16B96411E9BDC0C
SHA-256:BE3B187FBD47C43569E896BF6BD562D02BB7657D3478EB58B906EA029D136093
SHA-512:6817358E9BE4B329A3C64371FFE0D6131A8AEEF6F2D17CEB4E096887197C59D0E36437FC4EA25FC4160F66A8483BAB7F27F49A1C3B7C3D47C34D4CE1A6A0576F
Malicious:false
Reputation:low
URL:"https://c.go-mpulse.net/api/config.json?key=7XL4G-6N3JX-QZ6JL-GESDR-2KLZL&d=global.cctv.com&t=5721683&v=1.632.0&if=&sl=1&si=1d0f95cb-e4bf-448e-b436-77683cb5ff71-sdynki&bcn=%2F%2F02179914.akstat.io%2F&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,Angular,Backbone,Ember,History,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,LOGN&acao=&ak.ai=531170"
Preview:{"h.key":"7XL4G-6N3JX-QZ6JL-GESDR-2KLZL","h.d":"cctv.com","h.t":1716504802205,"h.cr":"ff1ac611f74079d2c7ab34a43f0463a33fb0a726-e3ad79ad-10b1b105","session_id":"8df3f226-a9cc-430e-b037-c185bf19f82c","site_domain":"cctv.com","beacon_url":"//02179914.akstat.io/","autorun":true,"beacon_interval":60,"BW":{"enabled":false},"RT":{"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"Errors":{"enabled":true,"monitorTimeout":false,"monitorEvents":false,"maxErrors":25,"sendInterval":250},"Continuity":{"enabled":true,"waitAfterOnload":1000},"PageParams":{"xhr":"none","pageGroups":[{"type":"Custom","parameter1":"document.domain","on":["navigation"]}],"customMetrics":[],"customTimers":[],"customDimensions":[],"urlPatterns":[],"params":true},"Akamai":{"enabled":true,"mapping_xhr_base_url":"akamaihd.net","mapping_xhr_url_path":"/eum/getdns.txt","mapping_xhr_url_v4_prefix":"trial-eum-clientnsv4-s","mapping_xhr_url_v6_prefix":"trial-eum-clienttons-s"},"user_ip":"8.46.123.0"}
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:Unicode text, UTF-8 text, with very long lines (4239), with no line terminators
Category:dropped
Size (bytes):4377
Entropy (8bit):5.728034426294946
Encrypted:false
SSDEEP:96:J5GcBEX2+qNwpFOtnQgfh0ZetCvedt3+TjuZB6Kf7+ef85gEFfCBSPU/0:pHU02/Y9MPC/0
MD5:50830A3128DD3CC43BB0F3019F070C16
SHA1:990CE0C720DC6020C3C5C1DC95D2FFA4AE3147DA
SHA-256:A1732BFB7D2634F70E39BC8F5351BB8F9E78692DEDD2941A68616A5BD0B0C52C
SHA-512:80914F010A3323172706ADC061AAD462E45B2E8E54F9DE81D4E458B803693AC8263C195D4239DF44134DEDA91217DF7E7FE6BC24D80F58A46050D80B1680D664
Malicious:false
Reputation:low
Preview:PAGEsvj8LnQi8QGZ47AhxXuc210126({"data":{"total":11,"pagenum":1,"list":[{"video_album_id":"VIDAxuIyiyt7QMapiIDJGMMl230420","vms_video_album_id":"VSET1gueo72btj9clbq4lcbute","video_album_title":".....","video_album_logo":"https://p1.img.cctvpic.com/photoAlbum/vms/standard/img/2023/8/10/VSETXVMkMCfcM6Fq0pbhsDhl230810.jpg","video_url":"https://global.cctv.com/2023/04/20/VIDAxuIyiyt7QMapiIDJGMMl230420.shtml","video_album_personatags":"..","video_count":30},{"video_album_id":"VIDAmQCuQliFkWGZ86ceXEWz221026","vms_video_album_id":"VSET1gg9ilon276c6nh6rend9d","video_album_title":"......","video_album_logo":"https://p5.img.cctvpic.com/photoAlbum/vms/standard/img/2022/10/26/CHANaUWeNCozsBANgUcIswRP221026.jpg","video_url":"https://global.cctv.com/2022/10/26/VIDAmQCuQliFkWGZ86ceXEWz221026.shtml","video_album_personatags":"..","video_count":33},{"video_album_id":"VIDAGyhr0ik6vae1Xc7keg5F220524","vms_video_album_id":"VSET1g3qh0u0nt8s9d8d6p9id5","video_album_title":"..
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
Category:downloaded
Size (bytes):175454
Entropy (8bit):7.9837360862811
Encrypted:false
SSDEEP:3072:xq+HGwhk6SUznV7Vd+4noYZqOU4s9KPcKGw1wRdNyr5JLKwM+yKiEM73sOxaNMWN:xq+FSSJVdLorOU40ZKoRdNyrra+yr736
MD5:29B0B76D12BCCBD9B5EB2BE4E9C5EDDE
SHA1:37452A04B8746C79578CDF662BEB7FB8F2A5DB6B
SHA-256:89A180F6BCDB4AA6A007E68D9A7D2C5CA6ABA120DC5835CA4360072ED2518929
SHA-512:0B07BD43A6E691ECB54B2F82189587D9B69F82F3A6EC40EA452FAF16304D227E00817F3D5908DDB5D04613307A5FEA8492B755580E285FB5A279035917488789
Malicious:false
Reputation:low
URL:https://p4.img.cctvpic.com/photoAlbum/vms/standard/img/2022/6/8/CHANQ9dbT46fyzhwGQUVwcr9220608.jpg
Preview:......Exif..II*.................Ducky.......d.....|http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:8ff51f3a-2f1c-384c-a518-214d1f7a0be8" xmpMM:DocumentID="xmp.did:9AAB5B8AD75811ECA290EF2D3C9D0F9F" xmpMM:InstanceID="xmp.iid:9AAB5B89D75811ECA290EF2D3C9D0F9F" xmp:CreatorTool="Adobe Photoshop 22.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8ff51f3a-2f1c-384c-a518-214d1f7a0be8" stRef:documentID="xmp.did:8ff51f3a-2f1c-384c-a518-214d1f7a0be8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with no line terminators
Category:downloaded
Size (bytes):126
Entropy (8bit):4.949375413044592
Encrypted:false
SSDEEP:3:hiARJAWREaYc+ZVp+T2pyfGmpHWXdXAX3XGHMlC9VzQU1f:h5ROWiqTGyfGmp2lAX3Xjg9Vlf
MD5:CDF196B182E8644FEEE92D511FCACB98
SHA1:D13E51AEF59BA74496B0ED188CDC4C6B99E03B41
SHA-256:220748D4BA474179C39450F4C7D84046BB02328996F2D60946C16FBE1F542389
SHA-512:C4050EDFF4D301AF79644C93ECF7443A77F26BEB399F2EFAF68309EF3964AC4EF5B8B610507B180E2B348228452BBC36E7330EC6E7ECFDB9AB54256C089F2B59
Malicious:false
Reputation:low
URL:https://api.cntv.cn/list/getWeiXinSignature?t=jsonp&cb=cb1&appid=newstiket&serviceId=cmsty&url=https%25253A%25252F%25252Fglobal.cctv.com%25252Ftrending%25252Findex.shtml
Preview:cb1({"data":{"timestamp":"1716501600","nonceStr":"Wm3WZyTPz0wzccnw","signature":"370f4772cb10918e77710b0b3d8338af1d278fce"}});
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 28 x 37, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):995
Entropy (8bit):7.5564824116825555
Encrypted:false
SSDEEP:24:7ojeqt4OVphHRWaGKVeSY2WPjWYT02JIXvYNmoK+v5kR1:7ojRrZvVe6AjWYAtvYN4qA
MD5:2FAC660CAA56B491E4CEB1563CF8D71D
SHA1:DCD89E1844ABFF76BC2F083CEDD4B8F98BD3A4BF
SHA-256:20BC58245EA831C6691159E0AEECC0ED66ADE2FAAF6E43BB1DE1FB39D2531C57
SHA-512:AC41F49E42C77AAA2AC5F5E630F8A84B3FA4A3F12F0D60FEDD08C2352CCA054C72CF0191A392CD7A2D9640B45165B3A1F17713AC03B22BF4C1B7A2F0E26E1148
Malicious:false
Reputation:low
Preview:.PNG........IHDR.......%.....Qx......sRGB........DeXIfMM.*.......i...................................................%......U...MIDATX..W.O.A..7.......T~.(R....W.b.B......2.?..41.$.......6.$.\.Jq*As.5..8ng....CV.V...^...7.o.7..=R....Ak..L.&"..-.$c5..H..'...w..4p..~....&.s...H.....#X...+..+..x.J.&..~....<L\A...m......W..&E... .~w.~..)..l....y.h''...r....\.n$q........P..O. .....\[5...tN.j....>.6..G..K)hlh1..G*3....Z...]...0_......8.......=...e.Jw`.0f....9..@wH....SN.W..`..k..2ZH....)....Z~..^,.8...q..jHZ.n.Q.I..n.!iu.%D5$M...C.......d..A)....:;=)..b......:.6HCB...r.T[].B...G.T......j.rQ...]..t..X0r^.%.CI#x.a....Htja....<.Ek#}...d..q...bm.E.R.VJ!B..y?..|D..K\......P+...DjM......?..C..%..U.0..:...d..$nf.3.(n6|...*.OH.7...]..t][2...QB:..Q....[.w....R..5.... m....O....r.RF.#...w....fg.K._|..oA..k.........U..1Z..N..d.M.........s..=.J.b..!U...@{..rY.i....^...d..EQ...........n.j.'U.g9.1..f4..m.!.'....'..M.r..@.D*.^5c^g.,+XAO..a.(...*...^.._...o>.&.K....IEND.B`.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 1920 x 475, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):749783
Entropy (8bit):7.997118697405864
Encrypted:true
SSDEEP:12288:kRY+YlaXU98Okhq63wEee8M5bhTUp82xOBcPDP2anuvSaclmTFL1EKRl:kWeOaq4eQ5bBUfOBxSdhlmZh/
MD5:A74BB3376012C2F6AA90E9AFC57D2463
SHA1:8621278F6C90FE43503AB962D0AEA095DBB7B823
SHA-256:E27517284C4C8F5DCA6CC21F9A316D01E4DC4142FFB2AAC399C7C8FC3B322A74
SHA-512:63AADFF39A6A4DACF6E065866189204CCFD07F6130277A25B99321562D176649C47225254CDDC28883052A73E42B7EB4B90EB2F4F54605D8060CF71FD79DAFDF
Malicious:false
Reputation:low
Preview:.PNG........IHDR.............*;.... .IDATx.....lIm.)%.cpac......}....~.7..[...2,..WNI.....'.Z......B......5"....ofa.....\9.\.....y6e...N..OO..lK:.....z>.~...~.t.)..wE~ob......-...C..|....j.m...u.s.Z{\...,..uo...I>y...s....E...$.}...w~m.>e(M.wB.a|.8............).C.i6...FB..zy<O......v=.+.....w.B+9.......b.......!.Mm...~h..d=..<...MZS7.."u...........<...`%....kL.....d*h.*...|..p...~a?....W.................:.M..Q..Ku ?QG.@..]...W.). ...w.Z..G!.~..G...WD.[...#....[.=....aBx.c9`q.*..#...w......K.nqT.A.r...<...~...vD......z.R..Dw.....{..a..h...WZ..d.}.%q.)~.~...8.N.....o....(.b..g..Q..S..K....-1..h#.....q...D.l..bQh..-_.N&.fS.F...'..\$^k.......b.'4...NC.v.A...@.0.:Y.`<..[..g8.j........c.0....r...G`!....j...40......E..m.g..M..qU^..%...cv.s.......%.y...._...'DH<&.=..2s.o...E...U...i..z.^I........pN.v-1....T... .T......q...^.Z...=........f..X..K....D.w,.....P<.....Y...........Sb(...vq.......<.{.OvZ......y.1..}.}GTT.6.....D..w..._v.~.cX.9.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, progressive, precision 8, 1257x707, components 3
Category:downloaded
Size (bytes):261134
Entropy (8bit):7.982880940590232
Encrypted:false
SSDEEP:6144:AXEOu8bcgr9D0xqLMFVMX3JUbU69iVbbg5gXKykNrlgNnO3t5:zObTrlcqIFVOUCVbbg5yDb1Od5
MD5:0AE44DD0D7DDDF92AE1E7D40AD5AACF8
SHA1:72517E74006BE22CCC2B1C3C6F67DC704674F822
SHA-256:1AC48DC9974846D6F71C3763F2F277BFB834E6BEB187A8A1ED6AB4398D8A30A4
SHA-512:40718AB4D34FB41E6A967E6BA0228C2210B000BEA0EFA1470C00579930615E416A1855210B9AAC396D0BA302B536839295F84387F490A560B018C11B1D26D2CE
Malicious:false
Reputation:low
URL:https://p3.img.cctvpic.com/fmspic/2024/05/21/bd9e84a81ded465689e61ee59818780a-1.jpg
Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:Unicode text, UTF-8 text, with very long lines (7790), with no line terminators
Category:dropped
Size (bytes):8766
Entropy (8bit):6.047469264749036
Encrypted:false
SSDEEP:192:YU/REq0+APKeOgEBHWIg4ybpUdDfhw9Enle57qQGV:6q0+ACeOZHWRZpUdSUq7qrV
MD5:FC7E79E1D99BD29728C3C0CF4B5CB979
SHA1:A136AB81FAF50ED9833DE1886297D170ED693899
SHA-256:D3CEC3B265030985F1D0F4A0ECDF16284B61B9F4DD8D8884583F9AE76C8FD112
SHA-512:3A7AE3E23FAA7FFA81C5EF83EA93E460EA46951B575E71BD22928E38034AAEDA76569D9C45F33899C950F5F547A313A609DC453F11DEEAF06767A412296825F4
Malicious:false
Reputation:low
Preview:PAGEFrARELeVF5KwhbEdFdxw211130({"data":{"total":11,"list":[{"id":"VIDEJ1AnjlsMsn61leYcYTLC220609","title":"..................","subtitle":"","focus_date":"2022-06-09","url":"https://global.cctv.com/2022/06/09/VIDEJ1AnjlsMsn61leYcYTLC220609.shtml","image":"https://p4.img.cctvpic.com/photoworkspace/2022/12/29/2022122910314338222.jpg","image2":"https://p3.img.cctvpic.com/fmspic/2022/06/09/85a80b9706fb426382be8c15847b86ee-1.jpg","image3":"https://p3.img.cctvpic.com/fmspic/2022/06/09/85a80b9706fb426382be8c15847b86ee-300.jpg","brief":".........................No........................................................................","ext_field":"","keywords":".... ... .......... ... ....","type":"vide","old_id":"","s_
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3068)
Category:downloaded
Size (bytes):203737
Entropy (8bit):5.25526830967392
Encrypted:false
SSDEEP:6144:QuVuKBkCnwMmti5UWdkl2l+DMNKYZCWTCvYmCZYv6Vo0rmtcz8VuHXQAALxK1weP:dgzxK1welqn+xM1welqn05Qzxdzxv6ub
MD5:B51E948AB24555BF36957BE4128C7FF5
SHA1:78B1AFBEB2A860E47B755B2B5808A8BB5AC966C2
SHA-256:6C8DD006677D9F0889E0C2C7800BD1CB71336FD495EEEC21B50EEFD38441FF94
SHA-512:BC34FCD92FF9E07A2EE1CFCF4F342DBECF78524074BF812BB444FFC51C13167DE0F4F9D65724FDDBA0AD1E1075A6EE6DBF8EC071D62782EBA73A09C6EA73F2FD
Malicious:false
Reputation:low
URL:https://iykdkk.pages.dev/
Preview:<!doctype html>.<html lang="en"> . <head> . <meta name="page-id" id="page-id" content="PAGEOTftMzKc6PuWFBA26Bop211216"> . <meta name="renderer" content="webkit"> . <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"> . <meta charset="UTF-8"> . <meta name="viewport" content="width=device-width, initial-scale=1.0"> . <title>...._...(cctv.com)</title> . <meta name="keywords" content="....... ...... .. .. ...."> . <meta name="description" content="........global.cctv.com..............................................."> . <script src="//r.img.cctvpic.com/photoAlbum/templet/common/TPTEvyhAGpxUV8VgQYkuUBlr211217/jquery.min.js"></script> . <script src="//r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/polyfill.min.js">. </script> . <script src="//r.img.cctvpic.com/photoAlbum/templ
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
Category:dropped
Size (bytes):153057
Entropy (8bit):7.985123571916598
Encrypted:false
SSDEEP:3072:yAWc/THPDa0/7xGZ/JmmpyAALBnF2Dv6euqX5ZHzmEgPHjK0IC:yAWgHee7xa/JmmynYDP/H6ECDlIC
MD5:E662DBA072DDA4981E8DDDFB6A63FB2D
SHA1:670270485314A890CDB13F18130BB14A8369AD38
SHA-256:CCF3DB7D617A3C20BCF6D744FC996E88C5504DA033BEAC046E4C966C40CB3159
SHA-512:C42115DE33829BD258FF160CD365C6F8844D5478D72DC76AA49E131D6629042664D4E7B5E33BF0D89212438287D4E7A38033B654EC4E2274BF5F38192F6A80D4
Malicious:false
Reputation:low
Preview:......Exif..II*.................Ducky.......d.....|http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:058b8bf2-5782-e148-b801-54c7ba4f2336" xmpMM:DocumentID="xmp.did:064CEF6338D211ED8AE4888B042F6630" xmpMM:InstanceID="xmp.iid:064CEF6238D211ED8AE4888B042F6630" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1eec0d18-dd56-9f45-8730-419c7c2ebda1" stRef:documentID="xmp.did:058b8bf2-5782-e148-b801-54c7ba4f2336"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
Category:dropped
Size (bytes):196036
Entropy (8bit):7.982205835542926
Encrypted:false
SSDEEP:3072:fCEztsdy6cK8/HlgZO3LJ7Aehh73SVgqB/aLuy+4HePAA5HVKgwHA:q/l8/FL3lJeZGuMHe4u1KDA
MD5:1FE84EE1EED6F4FADF2038E271BF51ED
SHA1:FD463CD72C07833EEE64A7181CEC36301EAD79FC
SHA-256:FF1887C03110815B368913E571693BD89284B74E5F5B7F5305AB857FC6781833
SHA-512:0AC2DC0114C8238CB4C85C0B55809874B19321B6F1A613BEC6E0F144D470078B45F13D80C632AD2243425348F4ECA8FC62D7BEC7C76336398646067E99286BCC
Malicious:false
Reputation:low
Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d9560547-3429-734b-bd7c-f926206be432" xmpMM:DocumentID="xmp.did:308808E9952011ECA4DBAA3D82613DF3" xmpMM:InstanceID="xmp.iid:308808E8952011ECA4DBAA3D82613DF3" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:eb2b0f48-bc30-704a-b145-b7cf932968e7" stRef:documentID="adobe:docid:photoshop:ff77e459-b46d-5e43-8abc-de5a6f2ff4c1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:Unicode text, UTF-8 text, with very long lines (10070), with no line terminators
Category:downloaded
Size (bytes):15116
Entropy (8bit):6.413471753802341
Encrypted:false
SSDEEP:192:rpnDlv1xj0rSVsA21Zgskyi1V039Yc8YmpWZwFxwXk10pADyIpaptuu:WC3Mh
MD5:45AB8D3FD98290212B15E2C401427AB7
SHA1:BD7A876CFB5237698C421B4114E214B2D79C9644
SHA-256:66EEA873F04A985C3479A373D2CA0CF4573B30A1BB4F8AECC8A1C9E273776EF2
SHA-512:60FD90D5732BA0F7E57A02122427858C0BDE517D8B220313B3102E9695172F1C4F4E3629E068E153F439949725EFFC659E1DC092AC6BB947E9AE817877C5F0EB
Malicious:false
Reputation:low
URL:https://global.cctv.com/cmsdatainterface/guowai/new/page/PAGEZ8HZ8JSmzO1F6GiAYTi9211130_1.jsonp
Preview:PAGEZ8HZ8JSmzO1F6GiAYTi9211130({"data":{"total":83,"list":[{"id":"ARTIPAHrV7k9WwD6hAKi6eKO231225","title":".................... .......","subtitle":".................... .......","focus_date":"2023-12-25","url":"https://global.cctv.com/2023/12/25/ARTIPAHrV7k9WwD6hAKi6eKO231225.shtml","image":"","image2":"","image3":"","brief":".................... .......","ext_field":"","keywords":".................... .......","type":"arti","old_id":"","ext":"","s_page_id":"PAGErbqVfxvhJRKj3y2046mG211130","s_page_name":"....","duration":""},{"id":"ARTIswrGcyiPDlLRNyTDXxlp231031","title":".#.... ..................................","subtitle":".#.... ................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 1964 x 1212, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):537004
Entropy (8bit):7.946741290444008
Encrypted:false
SSDEEP:12288:6NbYnkUWi/Ru1E+mAlbOaumpWKlE8+wlmo8Qb1:Kos1EzAlyDmpXdzlh7
MD5:C0E7469DCA89098BAC79026650707867
SHA1:5AB1AA13CB6EC4BAF94925969ED76E256AC1E460
SHA-256:48CDE75AF22D23869AC2A03FAD13EA642B3CBF9737F54DBA24A56027F44513E5
SHA-512:F36A5310BC1A45A9B22086E463854565D74F6BB4BCF213562BD56EE7C6D45FE4829E47FFEBBD9A38BF7A8DDE1469ADAF427C568AEED6B92584F81CF8D6625D3F
Malicious:false
Reputation:low
URL:https://p4.img.cctvpic.com/photoAlbum/page/performance/img/2022/1/26/1643194869234_993.png
Preview:.PNG........IHDR.............8.t.....sRGB........DeXIfMM.*.......i.........................................................[C)..1.IDATx....v.H.&.~.].....AY..W..)..HB...s.s.e..~.}.W.&H.t8|0w7..x../.....""K.~..._<......]}.?........*..K.K.r.|c>..[..c.7r...s.&|..|...w.c.x..E...9..G..[.~....?....~.G.....)........2]...y.V.{.,..{{a..r......&.M.6...s:.h....=<.......w..Z...7.G.s.........1......{.1....V.G...c...[d.d.|4y\.1K......K....w..m.........1...=.L.....9d.y....%Q\.oE..K....}.|...e...."..?...e..Ns....{..k...SJ..^....j..(.G....q..U3..}]3.m......y9'''g@...^.?..............vP.......C..b".-J.1.....q...{N...<...WF.<2..93........s.\.R|...)...d..63..0...9...[..^p....q.......S...m.Y{...;.....y...>_}.......n.....,.vF...c......1.........w...s...k.~..........!..c..c..[2.=v.~.c.......,s.STI.\.=...S.|..s.~ ...H.....<....^I................9.}...i._.TC.g(.y....?o)E..v.w...g.)..O#..9999.........>......]..._.5DE.$...kb...f.(X.p.Z.._|........X...
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 1920 x 475, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):509736
Entropy (8bit):7.996988307312712
Encrypted:true
SSDEEP:12288:y6MUG0bhjhiROPMehlb3x4yAa1AEwxgqe71wtZwMN:y7B0bVUMzhlFqXxg171oZp
MD5:C60DD894A36092859198123560184D63
SHA1:006B34303A5D68D58D0C8920C3F92CADB6B12840
SHA-256:44FDF3E952DECE5A11606B22E6B556DA40789CDD58EA9E438948C7243E2542E4
SHA-512:57B9998C41818A4CEFA6CCCFBE305F2F7EB3A81493575631D313C590D8874D8C51C697FBBAAB5A190227346B5C311638F2DA7992E41402DF6C369D752C4D6FF9
Malicious:false
Reputation:low
Preview:.PNG........IHDR.............*;......sRGB........DeXIfMM.*.......i........................................................-?#l...IDATx..[.$G.,..L..b.I.=..k.1........6.*..e>..L...j....}.....f..............a?.@3..?f....._..%o......3#..._0....^>...gm....}......z....~......^_........~,...s.o.q.._i...9..4... ..f..v.......n............4k...e-ok...=...V..o.....>.~..`...jv1.......3..b..v....u........v.r].n5../!^..0......M...,.us....".....x./@gfn.......ro....}...<w...1.7.Z..y._.?i.}Z1tjY0.m....>!...`#.#.f8.3.KOm..3.....OW.}.g3........?..w......../.O.iM_....f..I.Wr.K-.......`..oo).Q>.h_..zn.;W.j..[....1>e#o.[.s|.......Z.>.....$_..Q..f........t.|..=.......x..v.<|...r../...a..M.`.An?O...q=q8...a!.....k<.?.K..........LL....!g.....mG.qLv.1.....D.cn..s..}.......c|^........".=.~..Z.dC.;.MJ..7..a....]4...u...}.D{....w7....~n...w.W1.3.1.....|.~...f....(...o?~.../.....o...?w.....C....YtO.p..p.9....3l.a.s......]7.......:<..q.[~..@3....3...V..Ek..D".*....0.g
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
Category:downloaded
Size (bytes):288959
Entropy (8bit):7.977111636655993
Encrypted:false
SSDEEP:6144:E8S7TXmtDYXoF9D7KNCBFg2wSHq0rneGp9z4pCPthT60zEQHAwAmLjPM:E8S7TXmJyk9D7KqhTEctF66AwAmLjPM
MD5:205808803B2A71718AEC36983D34FA6D
SHA1:02BFE09606EDB913269CD4DC1EF5C222E5C115DD
SHA-256:0DFDA0E5B320EDB2F4F1B6A2FE88902E9DD18FCC0DAFF3BB8D020AC8297B03D9
SHA-512:4A6D6941BAE80F6187C64FF62227787046705FC0F885AF966FC7C4469B829D882E8A9CB7B927D8BB0E1A6F6499E893885D5D89A459811EE73D71FFAE72C79EE9
Malicious:false
Reputation:low
URL:https://p1.img.cctvpic.com/photoworkspace/2024/04/23/2024042315072031940.jpg
Preview:..................................................!!$$!!0///06666666666............................."......". ... .%%""%%//,//6666666666.....x....Adobe.d...........8...."....................................................................................!1.A."Qa..2q.B.#R...3b.$C....4r..S..%c..5D.s......................!1..AQ.a"q.2..B#............?.rK.u".}|.W..._.;..v.<.@.D]X......A....%..X...<............V.....3..\.....TMH.q....7w.9.V}..t....g#e....Pv..sSChH<1.A@f&..>.j.Fs....R.hZ.F.........\..1..<.ffU_.!..G....c.z...,. &...N..Q..,.X..e...(6w.....T....)q.mUY,.....^j.x..m1.........bB.G....+.'v......1'Q$.M3uu.Zq.~hQ.y.g...!*6.a........j...h.h.#.....P....z.i.....l.s..).>.p...........y......U.....{.=>...j`.KJ...Y........J]...L.......kB...O......l.1.z..>Q.(.z..-#`..TX..{.....n.n3.Hi..i85x...G.".`...M8Z...d.....ua..DDv..<x...{i<(x..3.9..6...{..K.sH.2.sG ......C..O....x.m.B.;R..A....B...wa4.uN...F.5....?....S.E....c..H.$......\~M..EUg*...VVO.+"g.8.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, baseline, precision 8, 800x450, components 3
Category:downloaded
Size (bytes):260193
Entropy (8bit):7.975787823803483
Encrypted:false
SSDEEP:6144:c7c77lLsuH3dtJGoLj90jQ7jZrHSuxL5tBIi7TjAARk+azmX:c7O7ZsktttGCdHHjAALaS
MD5:C70788BF3EEA4232776BEEEB218F827A
SHA1:3715F780367F30C44FDB6CFD50112E664A9CB5DB
SHA-256:B4298BFA41D95E7185A186B06E38AEA7136F10BB50E6470141FA199037C6655C
SHA-512:AFE0829344F15814F7691B09EE3086AF561D64BC44A65FAE0ED9E25C6AC7C82C532BAE961D7796FB919CAFFADC4D336039961C41C9F8792AEA8E72365AB18885
Malicious:false
Reputation:low
URL:https://p3.img.cctvpic.com/photoworkspace/2024/03/19/2024031914123521744.jpg
Preview:.............................................................................................................................................d....Adobe.d............. .................................................................................................!.1."AQ.#2a..Bq$3R....%Cb..4..DSr...&...'.6Tcst........................!1.A..Qa"2q......#....3B.$..Rbr..4.C..%5STs..............?.@.W..UbD..J...e..p...'.'..%Q6V..[M..8...a.I_....-.....#\q:J...KWV.[.^.r..m...=lr......lm.......W.0...[.45.p..!.l.....[c.%7`.....:.gR..W..>..../.r...cOD.....j6X.C..u..:.T..R"..iP....)i....<.{.<..0.B-......+P.%<...=SIb....Sm.k..Ry$.=...Ml...4K.C....(.Y..f.t.N8..l<...;v.....#.U..+..$.v{"fB....J...}<.yy..].S{.F.....q<R.D)_^A>.#Vc.Nh.p..&...}_@v........c...L.....-zz.#AmN.a.QZBy.....$.....MUD...uS...a.>)^Z...U.'..@......N....dn..-....d.k.....(J.._.../~.j...t...+.P*9h.c6.-ly&36,.dm.C..t.m.........rWS.....r..'F.Z.eMn...N.49u.VC..S\H...y..e..8....o..L1..Sp.Z..v.WS..r......
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows), datetime=2023:04:17 18:32:11], baseline, precision 8, 460x560, components 3
Category:dropped
Size (bytes):101026
Entropy (8bit):7.918486529061019
Encrypted:false
SSDEEP:1536:eGhexhnhexhDHPbc07vS/2vogiWhunpuIlF4S5saBlIyOc9UWH1II0QZB9tWvYht:eGEfErPx7vSO/IlpsMxVIGTcUHCu
MD5:BD5979FB566CAF242E0EC8CEA104C15E
SHA1:687CA5946C7D063458F95A7E2CF9A331A8E0537F
SHA-256:4E337E662BD4CD0D608046363F71DAD446218B1C7979E627072D9C6863F0CAEB
SHA-512:39B4510693167E35989E3B6453F5052A6A38F704CA60267C19E7A2686636C3584387D67929DBFAA2450AC5FC22CE86F49322CEDD816F5B774F9123449C5E4D57
Malicious:false
Reputation:low
Preview:....*.Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 21.0 (Windows).2023:04:17 18:32:11........................................0..............................."...........*.(.....................2..........)........H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..C..Dp...R.........a8.k...w....8....0.....Y.2.-.0.}G.!.f........Z..V...K....z`N..a...3.....F=63..ZC..=....w.M......C.k....i..N...-k...:.M......n8
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows), datetime=2023:04:17 18:32:11], baseline, precision 8, 460x560, components 3
Category:dropped
Size (bytes):101026
Entropy (8bit):7.918486529061019
Encrypted:false
SSDEEP:1536:eGhexhnhexhDHPbc07vS/2vogiWhunpuIlF4S5saBlIyOc9UWH1II0QZB9tWvYht:eGEfErPx7vSO/IlpsMxVIGTcUHCu
MD5:BD5979FB566CAF242E0EC8CEA104C15E
SHA1:687CA5946C7D063458F95A7E2CF9A331A8E0537F
SHA-256:4E337E662BD4CD0D608046363F71DAD446218B1C7979E627072D9C6863F0CAEB
SHA-512:39B4510693167E35989E3B6453F5052A6A38F704CA60267C19E7A2686636C3584387D67929DBFAA2450AC5FC22CE86F49322CEDD816F5B774F9123449C5E4D57
Malicious:false
Reputation:low
Preview:....*.Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 21.0 (Windows).2023:04:17 18:32:11........................................0..............................."...........*.(.....................2..........)........H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..C..Dp...R.........a8.k...w....8....0.....Y.2.-.0.}G.!.f........Z..V...K....z`N..a...3.....F=63..ZC..=....w.M......C.k....i..N...-k...:.M......n8
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3078)
Category:downloaded
Size (bytes):44549
Entropy (8bit):5.394060028175522
Encrypted:false
SSDEEP:768:nOMrME95RfEM/JlEoE/vSvpvMEDEWEdyhEFEeCfCI3kEBEKE3CA0FCICfCyCJZD2:nOefEM/JlEoE/vSvpvMEDEWEdyhEFEeP
MD5:28CB35B868395DF3E8FE0D7E3BC9F168
SHA1:3F08557485D84B85AF262D67363F477E430AE3E7
SHA-256:152908A52A989A880D16C9F244733AE49D577A6B6D1AF585863F1FF34AD7FC0B
SHA-512:BF274B17EB8EED5FC7F681A32F15E073169FDF0CEAF31B929168F4E585FDAD772EFF428C535CD3B9BBD4437ACD186E5E2649AA559B94AF6DFE9798C5D1BDB2F0
Malicious:false
Reputation:low
URL:https://global.cctv.com/tvplay/index.shtml
Preview:<!doctype html>.<html lang="en"> . <head> . <meta name="page-id" id="page-id" content="PAGEsvj8LnQi8QGZ47AhxXuc210126"> . <meta name="renderer" content="webkit"> . <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"> . <meta charset="UTF-8"> . <meta name="viewport" content="width=device-width, initial-scale=1.0"> . <title>...._...._...(cctv.com)</title> . <script src="//r.img.cctvpic.com/photoAlbum/templet/common/TPTEvyhAGpxUV8VgQYkuUBlr211217/jquery.min.js"></script> . <script src="//r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/polyfill.min.js"></script> . <script src="//r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/babel.min.js"></script> . <script src="//r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/getArea.js"></script> script src="//r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/findGetParameter2.js"></script--> . <scrip
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
Category:downloaded
Size (bytes):126523
Entropy (8bit):7.976505868535208
Encrypted:false
SSDEEP:3072:wDjyJ7es3uQ0bmLVfyGT4duAWKsACSFJ2RMVe9KU1t:6IyVdbmp6GNAWKsACa4zKUr
MD5:FD5E911047EE92EBBF1E84063BED672D
SHA1:D5C610E1B3EEA41D1BC99D90857B12CAA9D73F43
SHA-256:A933120F74FD472AD8BBB1C7AFBCA96DBB4C5E8947A27071379B062AEBF54CDA
SHA-512:0C883B71249B41C7B169D43F0A3B84B2BEB34F75A5DB404D968530DD6E322BB02BA1DAFF5FDE4E3F6D5ADAD98FD3171262CD8627671064F71DE3684C0C5390AC
Malicious:false
Reputation:low
URL:https://p1.img.cctvpic.com/photoAlbum/vms/standard/img/2022/2/24/VSETaw0r5HTj5MSNGPNAUw16220224.jpg
Preview:......Exif..II*.................Ducky.......]...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:1878190C951F11EC8473D16389AE2ABD" xmpMM:DocumentID="xmp.did:1878190D951F11EC8473D16389AE2ABD"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1878190A951F11EC8473D16389AE2ABD" stRef:documentID="xmp.did:1878190B951F11EC8473D16389AE2ABD"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
Category:downloaded
Size (bytes):278012
Entropy (8bit):7.977339241765201
Encrypted:false
SSDEEP:6144:8xEZOjNZgwdkLH6QwGjI/WlVe8CCT7M4FB8sg7RfjoLQtJ/V:8yZOjPRdwH71jIl8CImRoLsJd
MD5:F0DCD7513BC7294CEA283DEAC69ADF18
SHA1:2BDDA1E7B26CBE785C9E45ADC8B85CD396456F0D
SHA-256:8ADEA76FB36D849A0DC8624B52E340207AA7073FFF0AD5BF3B1B3FE6F5CB8A3C
SHA-512:F98C5D10E8F4314413AB5F977196859538426106595916FDFAF9AE7E032C68AEDAF7C618A403CA7A54837C0332D569B8F528A66B21E5CD02951CDBDA404BB773
Malicious:false
Reputation:low
URL:https://p4.img.cctvpic.com/photoworkspace/2024/02/07/2024020711363569930.jpg
Preview:........................................................#"""#''''''''''..................................................!! !!''''''''''.....x....Adobe.d...........8....".....................................................................................!1.A."Qa.2q..B.#R....3br..$.....45C.Ss.c.%6Dt..E.........................!..1AQa.."q.2.B..R..#3b..............?...K...y.'..O..'Q..r_C\.r..*.I....?.J..zh...|.PF>.. ...^8........Z..h...N.F\..Z<j[...K{V.......*i....$aF?J.hT.99.S^o.^S.%.\U.oT.........z".qTL....,.A.(Z..;{.f.^.O.@.1.^;..Z..{..^A.e.h........Y..#... ...S..4.L..m..q..j...9............F.M...Q#pS4..c....2.r4...;U.|...Y...*...I..2.;.^.;R..O.......T......w.M..7.L.y4#&....i..@>c.0nc.F..;...UD...9..k.h...)..pH@<.U...Txx`...`@...4....p{.w+$....g;i...G.9....ni.d....4....V1.n6Q..s.+..Q5.T2.^.{...94.........~....8,H..8..bq.n.e.D...D..O.VIul)..."F...........6..B,[*y.P.........*)..>.].w...Q...].......%tQ.P..(...)P&...P..z.;...*..&....9..1..A.y.j...jJT.15e..\&y.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3077)
Category:downloaded
Size (bytes):40236
Entropy (8bit):5.2073583638571
Encrypted:false
SSDEEP:768:AOMtm5RfEM/JlEoE/vSvpvMEDEWEdyhEFEeCfCI3kEBEKE3CA0FCICfCyCJZDvSI:AODfEM/JlEoE/vSvpvMEDEWEdyhEFEeI
MD5:7F60248DDD0BD80A23D0DC71BD67DAC3
SHA1:BA5BC68DA83400B7EDA0D8FE63007F40ABDDFDEB
SHA-256:9994EE74BC61963ECC5C570F554E17F2DC172C28519A18A71CA99FF1F9D3F2A3
SHA-512:254961B42FD206CE76B43AA85957E88D7589FC6A62D8007BBE4DC91F720254292D7FA68E193923CB71CFB84A1BE902B4832A13A41E3E876658E8DD64DF0206E7
Malicious:false
Reputation:low
URL:https://global.cctv.com/documentary/index.shtml
Preview:<!doctype html>.<html lang="en"> . <head> . <meta name="page-id" id="page-id" content="PAGE0ul8D9TYnhkeQD6GdGFa210126"> . <meta name="renderer" content="webkit"> . <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"> . <meta charset="UTF-8"> . <meta name="viewport" content="width=device-width, initial-scale=1.0"> . <title>...._...._...(cctv.com)</title> . <script src="//r.img.cctvpic.com/photoAlbum/templet/common/TPTEvyhAGpxUV8VgQYkuUBlr211217/jquery.min.js"></script> . <script src="//r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/polyfill.min.js"></script> . <script src="//r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/babel.min.js"></script> . <script src="//r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/getArea.js"></script> script src="//r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/findGetParameter2.js"></script--> . <scrip
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows), datetime=2023:04:17 18:29:08], baseline, precision 8, 460x560, components 3
Category:downloaded
Size (bytes):124048
Entropy (8bit):7.925265862728985
Encrypted:false
SSDEEP:3072:4FoFIUPaoMOTV8rO03E95tsU2o+c6ksmImwYNkYYFr:+Ol0y03E95C2+3w9sFr
MD5:5A642B40719FF6BEE91249A65D1CB92C
SHA1:9C20E31369ECBD0A152EA001E3F06B1FDAFEE647
SHA-256:F4F75B98144AF78B4F5ADF9DA296ABD50D1AAE4E15252D657F6AC04B25AAF453
SHA-512:D46A0F6C371029B70E8327503B09A95434F7466A47E34ABB70AB70DB213BF90767D40711A27388F3C4755B4574108D2207B9420FA9FF7E71284C886F12AFA169
Malicious:false
Reputation:low
URL:https://p4.img.cctvpic.com/photoAlbum/page/performance/img/2023/11/14/1699954619809_805.jpg
Preview:...."-Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 21.0 (Windows).2023:04:17 18:29:08........................................0..............................."...........*.(.....................2.......... ........H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...:..u.d...N9/0.e..w.......7..HwS`#.Aw.@$......`....S...A...oQ.}g{rm..7z....(.........[...NG.c.......be.+....eg%....U.............P.w..]u...v mg@.O.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 1920 x 1080, 8-bit/color RGB, non-interlaced
Category:downloaded
Size (bytes):3643663
Entropy (8bit):7.983632117898326
Encrypted:false
SSDEEP:98304:ZLiTtryBElNIPfA+pJbOKKNMHU8aQonqUI/dvJuyVwT38JUECERc0J5:xIrZUb0KU2onqB/dvwykEx5
MD5:5819845091A5A18BCB13C3C1B3654FAD
SHA1:AD78FDA96319C56C19F13C725C0AA5AE364302F5
SHA-256:BB81A0F54C1C131D736B85EE74EF43CFA20762E7C0EC53370F5AEB2B886EC370
SHA-512:CDAF528FE0C7894AE091B1A529B8A38F95710158B796332DE3CD6E65D2AA53A4DF18A321B1077F35DF1F054960870739C512A428BD1003D98488BDB3EFB87DC8
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoworkspace/2022/04/24/2022042416484920688.png
Preview:.PNG........IHDR.......8.....g.V.....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmp:CreateDate="2022-04-22T16:44:14+08:00" xmp:ModifyDate="2022-04-22T16:55:42+08:00" xmp:MetadataDate="2022-04-22T16:55:42+08:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:ad72772d-bb72-8545-ab4e-03a1175d2a03" xmpMM:DocumentID="adobe:docid:photoshop:583da8b4-958b-4
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, baseline, precision 8, 800x450, components 3
Category:downloaded
Size (bytes):119267
Entropy (8bit):7.97331718575345
Encrypted:false
SSDEEP:3072:06uGGIZkwEOupJEcT+xF00PqLJQhXYd0sSL48VtR:VuGGIZkZVT+xF0tJmYd0X48VP
MD5:36E7FB91CF5DFC29F9C2ED09EA78344A
SHA1:AE052D228BE538228A8AD889B4358A5D384A8C9F
SHA-256:39E28FD9123C2FA84B2A93D6B3799FAB07E5E09B76077E1392B9A29E0FC1299A
SHA-512:42B4681DE852D9937B4D05252D356935D72666A7F43DF183ED64C7393B9EF2B45EB0C690EF51D922E27C1A3861A4A979EFF59F9A732C795854A7A56ADA346938
Malicious:false
Reputation:low
URL:https://p1.img.cctvpic.com/photoworkspace/2021/12/22/2021122217510261317.jpg
Preview:.............................................................................................................................................d....Adobe.d............. ...........................................................................................!.1."AQ.aq#2....B...$3Rb...4Cr...%S..Dc.5s.T...&7..........................!1A..."2Qaq......B...#..3Rb..............?..m......4Xw..!.`........Q..'.....H?*AA...`.9..3A......I.C..H.?*..m..4.`o......s.y.......@...&*.~t. ..4.....E...........zv .9.c..AR.;v... ...+..I=...)X.....1H......q...G...|..'a.W0.<............Ue.pN.... I....=&....O.J.R.I......S.......@..HB...}...Jx...G......'... u..... @...<R...qM1....E..9.....?..Hl..M..o?Z..A.X........@S.... ..J........<T..2..)....@...._.>.$.K^9.f.DXD..9......o..Pc....j.Q....@..3.Ha....h..o..../#.L..V.......i..Gs.HA.(...@.'...Y....0...<.(*..S........4!..................'>..Gwzw..H....S$. .~t...8........G....d..O.i.d...........4.h2.1..E.Hc!....09.E.B=...."qp.9....4.BI{z...
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
Category:dropped
Size (bytes):195152
Entropy (8bit):7.984995168468309
Encrypted:false
SSDEEP:3072:yAWc/THPDa0/7xGZ/JmmpyAALBnF2Dv6euqX5ZHzmEgPHjK0I/gx59ZKwp:yAWgHee7xa/JmmynYDP/H6ECDlIwXZKy
MD5:9ECDE5F9B2C98F35A0183256907406C3
SHA1:94149B2D68729E2B09201EC0FD9AAB136803DC82
SHA-256:189A0DD3422CFD62D3EFCA4BCC9E11F3E1E773C358F37BD6D8C6FC372CB41EDA
SHA-512:53CF9C40E966549AFDDFE11AB79FD9FD341E7FF3EDDEE1371ED30B3931FAE12C97736DCBB92AC212BC46B9E040EA8CDC25B1196757391B5632EE75F3BDAC1EC3
Malicious:false
Reputation:low
Preview:......Exif..II*.................Ducky.......d.....|http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:058b8bf2-5782-e148-b801-54c7ba4f2336" xmpMM:DocumentID="xmp.did:064CEF6338D211ED8AE4888B042F6630" xmpMM:InstanceID="xmp.iid:064CEF6238D211ED8AE4888B042F6630" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1eec0d18-dd56-9f45-8730-419c7c2ebda1" stRef:documentID="xmp.did:058b8bf2-5782-e148-b801-54c7ba4f2336"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 990x556, components 3
Category:downloaded
Size (bytes):184819
Entropy (8bit):7.969869819645396
Encrypted:false
SSDEEP:3072:ULmYOENArk0L/J00GE5fGm44qS2g/yuztE02zgd3xlhAiEpl2JBAbFryH:ULVw2nE5em4W6uznGM3jhAjpl2PAbNyH
MD5:172FC6997AE66C80E6A9570EE20A007B
SHA1:B77E240ACCCDCEC5C16D91192F2EF77F30F80997
SHA-256:56C1DDB5B72CAA55500D87B5273959C3E5667E333797DB46C368BA852CAF8F49
SHA-512:79A45CA80002008ED097540888D854AC8DB4523E5E720A5BCF31A37A95FC46BA6BFEC81EC3B0107722DB9A79DE1EF703BE5898EA37FAE767935E835D6E0C283D
Malicious:false
Reputation:low
URL:https://p1.img.cctvpic.com/fmspic/2024/05/20/a7f30a1dc32842aba0090418e5deaaf9-1.jpg
Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:CD373859167211EF8371FD0EE701B8E7" xmpMM:InstanceID="xmp.iid:CD373858167211EF8371FD0EE701B8E7" xmp:CreatorTool="Adobe Photoshop 2020 Windows"> <xmpMM:DerivedFrom stRef:instanceID="52148898B75E94F97E9C72C967E2CCE8" stRef:documentID="52148898B75E94F97E9C72C967E2CCE8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
Category:downloaded
Size (bytes):288959
Entropy (8bit):7.977111636655993
Encrypted:false
SSDEEP:6144:E8S7TXmtDYXoF9D7KNCBFg2wSHq0rneGp9z4pCPthT60zEQHAwAmLjPM:E8S7TXmJyk9D7KqhTEctF66AwAmLjPM
MD5:205808803B2A71718AEC36983D34FA6D
SHA1:02BFE09606EDB913269CD4DC1EF5C222E5C115DD
SHA-256:0DFDA0E5B320EDB2F4F1B6A2FE88902E9DD18FCC0DAFF3BB8D020AC8297B03D9
SHA-512:4A6D6941BAE80F6187C64FF62227787046705FC0F885AF966FC7C4469B829D882E8A9CB7B927D8BB0E1A6F6499E893885D5D89A459811EE73D71FFAE72C79EE9
Malicious:false
Reputation:low
URL:https://p5.img.cctvpic.com/photoAlbum/page/performance/img/2024/4/23/1713856157335_693.jpg
Preview:..................................................!!$$!!0///06666666666............................."......". ... .%%""%%//,//6666666666.....x....Adobe.d...........8...."....................................................................................!1.A."Qa..2q.B.#R...3b.$C....4r..S..%c..5D.s......................!1..AQ.a"q.2..B#............?.rK.u".}|.W..._.;..v.<.@.D]X......A....%..X...<............V.....3..\.....TMH.q....7w.9.V}..t....g#e....Pv..sSChH<1.A@f&..>.j.Fs....R.hZ.F.........\..1..<.ffU_.!..G....c.z...,. &...N..Q..,.X..e...(6w.....T....)q.mUY,.....^j.x..m1.........bB.G....+.'v......1'Q$.M3uu.Zq.~hQ.y.g...!*6.a........j...h.h.#.....P....z.i.....l.s..).>.p...........y......U.....{.=>...j`.KJ...Y........J]...L.......kB...O......l.1.z..>Q.(.z..-#`..TX..{.....n.n3.Hi..i85x...G.".`...M8Z...d.....ua..DDv..<x...{i<(x..3.9..6...{..K.sH.2.sG ......C..O....x.m.B.;R..A....B...wa4.uN...F.5....?....S.E....c..H.$......\~M..EUg*...VVO.+"g.8.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
Category:downloaded
Size (bytes):257708
Entropy (8bit):7.98383817889083
Encrypted:false
SSDEEP:6144:/qhlgAfn+TLKaTAOcOzIeOi7VuVQEsMNmVzopxKe41FHfREPoY:/yJWAOHzImVQaGxv4u
MD5:B4EE0DEDAC5D44F600D8BA2CD90AF912
SHA1:0CC4830C8DAFD1891381552150A00C97393A14F7
SHA-256:F4AB0A2B6BE16AB98DFDC5B97E11AD471442D64854E9021C0B0429981B681D81
SHA-512:CF5AF5FCA903CB26145A238AECB7A43B1829B5E8285937727322B92A1719C9553AF1E2C65D845DB03B36C89DE95C9214BD8E2A1C22AAFD7DA4E59A3EAA48DEAC
Malicious:false
Reputation:low
URL:https://p3.img.cctvpic.com/photoAlbum/vms/standard/img/2021/12/21/VSETI91jrthhMsn3ldxfA9sJ211221.jpg
Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d9560547-3429-734b-bd7c-f926206be432" xmpMM:DocumentID="xmp.did:F15FE975620D11ECBEFAC4353E955575" xmpMM:InstanceID="xmp.iid:F15FE974620D11ECBEFAC4353E955575" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:205007db-380f-154f-95b9-b1f25b184889" stRef:documentID="xmp.did:d9560547-3429-734b-bd7c-f926206be432"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x1080, components 3
Category:downloaded
Size (bytes):157058
Entropy (8bit):7.86253130685325
Encrypted:false
SSDEEP:3072:0uhgY2nTmFwnzvhv982LdmkffzHqZ+Izkr1b97lqz:0eMmqZ98cdmkjqZ+/5J7lqz
MD5:3592977139367A09AB9F5B744128A486
SHA1:FE6EF669D6B9B0737F36D446F993466463802524
SHA-256:5FCBF95CDC8F8E427E1C4DBDABE6BAE18BC3139FF367216D6B273B14D6E4CFDD
SHA-512:11EC77812D4D07AAEB9DEDA2D6C6C860B0FEDC10403FB1F46E1E91A11CEB0A1303D6B3E423DAC7F3F1C0030ECC3352E0D9DA343844E9C877B15A94DFD8E3E8D5
Malicious:false
Reputation:low
URL:https://p3.img.cctvpic.com/fmspic/2024/04/11/9c13edeb667e4805b8e3f785de6ae33e-1.jpg
Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:58e4fb02-51cf-4c4d-b694-a442806bd16e" xmpMM:DocumentID="xmp.did:9D219138F7DE11EEA938BD8EACEE770C" xmpMM:InstanceID="xmp.iid:9D219137F7DE11EEA938BD8EACEE770C" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:22fc4a5f-ab1f-9d42-a21c-f5157a8bc1fb" stRef:documentID="adobe:docid:photoshop:f591537d-8a75-8a45-99a9-956888e59e02"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d............................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with no line terminators
Category:downloaded
Size (bytes):91
Entropy (8bit):4.720576831154727
Encrypted:false
SSDEEP:3:lPItPNxCSBIhuc+/cKhUS0RMOn:lQtFxCS59/7hUSg
MD5:5394E4329A73D21CA3BC155FF0018DE2
SHA1:1236412F23FB4CAA2302F010D93AD3B86E5A95F6
SHA-256:7F825B6682DAA57BAE4F1715E46117ED9BA90D878DD135894B6FDFBCE3DD3FB2
SHA-512:61BBD1012CD82191A8E7D612238E15656CA11ACE20016FF2CF9E471E9C815940FFA75C3C941AEF24E8AA4C6C10C469EAD1572D55406F5842AA603176B7761E22
Malicious:false
Reputation:low
URL:https://p.data.cctv.com/ge.js
Preview:window.goldlog=(window.goldlog||{});goldlog.Etag="0LbWHiR8vHECAQgue6/9oDNE";goldlog.stag=2;
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:downloaded
Size (bytes):131447
Entropy (8bit):7.96750234783378
Encrypted:false
SSDEEP:3072:fcqsdEwLkSlyJdyfLA7D7v5bsREKqfuh0CTx:NIE7JOCvpqEKtDTx
MD5:88564E276BB628C2215489A250DED9C9
SHA1:DC013F5E9A8428961D2EBC298122F745E4A2923A
SHA-256:98C2E39DA8CEA5E6340B37EA2CFA0546859077846DEC86EB269E86C3B9AC59E5
SHA-512:D6D156A345BA6AA2E8509C6966EF96405CB9EF1E32FDEFA3DCD4305D3F9971C1144A33FC6FB601A31AAFB3B7AE644C5F02EDD4CBFE49421A9D54E6C8172A0EFF
Malicious:false
Reputation:low
URL:https://p1.img.cctvpic.com/photoworkspace/2024/03/26/2024032616412778508.jpg
Preview:......JFIF...........................................................................................................................................................".........................................b...........................!"1.2AQ.#Baq.Rb...3r........$CSTU.....st....45c......%DVu....&6Ed...e.................................C........................!1.A."Qaq...2R.......BS..#3r....$4sCb.5............?...fIX.+$......n..&.n..wJ....H.d..C &.:.E.&t...w@%&Qd....T.E...B...$!...%6K....2Q@.B..!6d......t!..!6BD.....!..43....wB.d:.2D....'@.M.@..@..:.t.wI.!6I.......H...!..6t..n.&..^.,.RfB....BF.d...t3.I .5....2Jn......v@'dY....B...P.2.(..d..@48..F......;$...2H@.B...gI.&H]+..!.D..... ..d ..LP...'C!.!.@1FI!.!..........."#dH.2...+..2..d..I..t.u7 .....bA:....I2hJ..e%.@A..!.$Y$....t .!........!d.P.B.B..l.L.@.B....@....@.."Q@6e%..n.".H..JN...vIH.t...$...E6t.I!...t.d....d..d!...`9|~.u....#..|.].hL...h5..E.c.?.X..Ab..'t.....(..e5....$:....t.vC22I.;!.t3 .2..B.!.@6$..fL...B
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2019 (Macintosh), datetime=2020:08:13 11:06:08], baseline, precision 8, 640x360, components 3
Category:dropped
Size (bytes):93438
Entropy (8bit):7.82250695253464
Encrypted:false
SSDEEP:1536:HIVEILA6VHPLEXVPfntGk+yTKBhChvXWA1mUD4vrBFhmhTT6U:oTc6EVYBhmvXWRLjhmhP6U
MD5:9D0E327A0AB4E914AC83933AB2BDF457
SHA1:3EE4667D7A124E257C5CFB1F9AF945C39CA87234
SHA-256:3965384BF85D682E45088A334225A7AC2547431D0C58F233B2D44DFAD4169C89
SHA-512:BF6DA566DDE8F21CD8D5EC1B3DD9EEC5E044CC799F1A6504B418E70A4B1355E6575B48588641F905EBB2B14D10B45D6C59FF87C95ADFFE4582D1377548F4DE1D
Malicious:false
Reputation:low
Preview:......Exif..MM.*.............................b...........j.(...........1.....$...r.2...........i....................'.......'.Adobe Photoshop CC 2019 (Macintosh).2020:08:13 11:06:08........................................h...............................&.............(.....................6...........T.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?......:.3..s......d.Me.[..z.#...6?{r..h9.....9.s.L....;.....n......p ......;..{7{..MF........0...\.....[......=......b.]........`G..........?
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:Unicode text, UTF-8 text, with very long lines (12818), with no line terminators
Category:dropped
Size (bytes):14008
Entropy (8bit):5.905896445773314
Encrypted:false
SSDEEP:384:OVe/NRRc7To1595M640TluGcpxd5GJ8vVmltiHWeZpZnZVEEeoHu6bsSQN/gOSOJ:fw7YzMPhzTZWjaqbh
MD5:B601ED1D4A223BA96EC03859E42842AB
SHA1:FBDD663D95718F05738E214BF10B09322EED55E7
SHA-256:B51C9AD18B6FD10965AFE7720ADC29665D95F7BBD2301EA542BC12838FABF6ED
SHA-512:B933277C981DFDB018BCFB05294C0D67A3EF9442A5801F587AD07FBDDD7B7EA48D632B4BF124D1BA78292E3E25EBB472557B6C593EAC780866A710CAB951C88C
Malicious:false
Reputation:low
Preview:PAGEBaWhj2ZEWMJOi90M4Jmc211130({"data":{"total":200,"list":[{"id":"VIDEVbqHCwQo9sqh747NK5k6240513","title":"...............","subtitle":"","focus_date":"2024-05-14","url":"https://global.cctv.com/2024/05/13/VIDEVbqHCwQo9sqh747NK5k6240513.shtml","image":"https://p5.img.cctvpic.com/photoworkspace/2024/05/14/2024051417250945966.jpg","image2":"https://p4.img.cctvpic.com/fmspic/2024/05/13/241a5860dad94059827dd818a1720f09-1.jpg","image3":"https://p3.img.cctvpic.com/fmspic/2024/05/13/241a5860dad94059827dd818a1720f09-300.jpg","brief":"","ext_field":"","keywords":".. .. .. ... ....","type":"vide","old_id":"","s_page_id":"PAGEBaWhj2ZEWMJOi90M4Jmc211130","s_page_name":"....","duration":"01:54"},{"id":"VIDEEn3nIFpB9u9HNPMrHnFP240506","title":"........","subtitle":"","focus_date":"2024-05-06","url":"https://global.cctv.com/2024/05/06/VIDEEn3nIFpB9u9HNPMrHnFP240506.shtml","image":"https://p2.img.cctvpic.com/photoworkspac
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, progressive, precision 8, 1257x707, components 3
Category:downloaded
Size (bytes):113806
Entropy (8bit):7.963848774566634
Encrypted:false
SSDEEP:3072:4z1eh793QVpjXH6rjxUUl+tv1SKK2My3WP/0OpW:aeNx2pbUxUUl+rG2MIWPNW
MD5:BD7FDBE7F59562B10D203EDCB911CDAA
SHA1:D67CA3DF5E7CF748219AC7855EFCA30706ADB7BD
SHA-256:8BBAFEF9F722AC39FA14A2E808CA5626D9CB2734335F5149D22DE25B231F603A
SHA-512:FD6F70F7FF60660DF5BEDEB6C223B47F588B7EF27CD870C90B59860D413B9C614D827833628943C87BFE9CEE0A59088A779F566DB2CC64390900C2019C507A68
Malicious:false
Reputation:low
URL:https://p4.img.cctvpic.com/fmspic/2024/05/20/5070fbd6b36048e3b837a26af4e81d51-1.jpg
Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:GIF image data, version 89a, 1 x 1
Category:downloaded
Size (bytes):43
Entropy (8bit):3.0950611313667666
Encrypted:false
SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
Malicious:false
Reputation:low
URL:https://p.data.cctv.com/sns.1.1?gmkey=&gokey=%20snsScene%3Dzq%26product%3Dtv%26flashInfo%3D0.0.0%26colorDepth%3D24%26timeZone%3D-4%26unixts%3D1716504807966%26jsver%3Daplus_u%26lver%3D8.10.5%26pver%3Dundefined%26cache%3D85b2801&cna=0LbWHiR8vHECAQgue6%2F9oDNE&spm-cnt=0.0.0.0.4c6058443aXjYi&logtype=2
Preview:GIF89a.............!.......,...........L..;
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 50", baseline, precision 8, 1920x1080, components 3
Category:downloaded
Size (bytes):249216
Entropy (8bit):7.959187279490705
Encrypted:false
SSDEEP:6144:lAKBwth1FNpZPcIQz+jf7CCDkTrnZOd9C4DCJEudgzmh0OwvjX:ljBwFpZ9Qz+XYZOvCYCC/mf2j
MD5:0C56016ED8ABB15372E5E697F674BD5F
SHA1:A90E09E5CE0E85E4D591B3366D0BC38CB6D79231
SHA-256:633168433AA2113E4DD70A5A47E4EC07FB70929521A1F62D760AAE582828C66E
SHA-512:58577DFD47E245D267944F270640E27E2A12F810D529DF5450D81EAD2154F7B1F358B58C54CF0CDCFC89D113CE4300D6D6223CD8DF1BA43DC7EF7A13ED0AFEE7
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoworkspace/2024/02/12/2024021214303987510.jpg
Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 50....C................(.....1#%.(:3=<9387@H\N@DWE78PmQW_bghg>Mqypdx\egc...C......./../cB8Bcccccccccccccccccccccccccccccccccccccccccccccccccc......8...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.. .........".v ..&;\u.......0...4#.*1.n3Z...FQf2..:..@..-.ZjF(.F...Rh..g..........5..3........I%Brx...5.,\j7...ec..z..T..YW.."...[.`.1...j..AI"..~l..M.q#...^L.#y.uU....}$.~&R.......>..-$...f.(=....Op.......4......`.8....*n...5..$.8..|v//@sO.J..!4..<.q.[...<..h.'..V.D..=.3,.[.*..o.y@....;....;.iH.1Y..&.t
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x450, components 3
Category:dropped
Size (bytes):293259
Entropy (8bit):7.979006871297273
Encrypted:false
SSDEEP:6144:AEm+yG/NWm+gWsZaEQ6LWprTD5MEXos99GhWoK7VXLu:AE4gTigWN5MEXX7Bu
MD5:AC28E3685CEBD3F4A3A620983079104C
SHA1:6F621B0FB58A80FACDD0322783B2F04B773BD1DD
SHA-256:525E971C34CF38B310AEBD71176C9F38720B4728D7968288096914AE418D0F9F
SHA-512:BC72D343D908D70A1E491A8164F3B12D95757BEF203AED295E86D4FA076B684C2EA1F133111A0426BDB25570F370A716FF82556DD7C637921DCD79B497458D48
Malicious:false
Reputation:low
Preview:......Exif..II*.................Ducky.......Y.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.0 (Macintosh)" xmpMM:InstanceID="xmp.iid:E03BA5DFD27111EE96EBB013DB3E1BF6" xmpMM:DocumentID="xmp.did:E03BA5E0D27111EE96EBB013DB3E1BF6"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E03BA5DDD27111EE96EBB013DB3E1BF6" stRef:documentID="xmp.did:E03BA5DED27111EE96EBB013DB3E1BF6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):1271
Entropy (8bit):7.734237576671094
Encrypted:false
SSDEEP:24:1J5Me7Jx8slqk57REkuQDsFOKDsCMBYY5lVA9CBaeuq531Bk84U:1HpJKgqkPEkJD/CwYuM9Lu5cU
MD5:487335376C2FD08D3F1C5D3DF72154C9
SHA1:2E13917DD9BE63A95C5BEBFBA3F35EC73AC076BE
SHA-256:08CBDEB43A04DBDF790AB1EC05D4832B4CDCE2228016D3A54A93CF1FCFF837B8
SHA-512:2BDC49F4948E9797FE571627674939E3D17DCA025851B6CB6ABEF167DF4CE1788B8A85BF60CD3CB301FC668668AE57C8BD074A91A6B5332AE46B1C83201273A5
Malicious:false
Reputation:low
Preview:.PNG........IHDR................U....gAMA......a....8eXIfMM.*.......i..............................................v....jIDATH..T]L\U..9w...T.......]k.T.S.[Y~....6.VS...}...............16....(.KS....$....K..b......{.8w..]..W.Nr3.o.3?w.6..-.......m.......... ...x)......m.|..9..H@/"........,.L....c.......E....{k....a.......H'...M..x.....w....G....3L.B......x...J.Udw...:4......Q...MLt_..ee.-.....>..w%....@.r.[....._..W'#..-.)3.<U..H..P.dPkl..w...}.-@..u..wY..<..........%..kZ.t.Rl..g..2Y..v......6]....f-#.?X......R..7.0*U.B4s...AO..CQ.>..t.&X8..gQ....S..E.)..D;.C.P4g....u.h..jOr5....h.{..T.. M.1..X....-.&..0..*4.c#}..._.+t.........DP...q.....t...... a.8..&..".J....1.....h.@.N+.[b1........q..tG.^(q....Sb.Yrh.#.~......87.=...ys..V5A..DYd9.Bne.. ..q.tH.%....5......r....j.J@4.8.....^.@..........`n....:`.-a$.1.S..P.A.+..E.?..Ojn..X..l...hxXh....y.|.K.]3..#....H.>:.:......w$.w;c^&E.&.z...L#wy.^a.:.8..Jk..w]O.....}._%.r......Q..u5.s6..bO.]d}........=..e2...}...
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x450, components 3
Category:downloaded
Size (bytes):293259
Entropy (8bit):7.979006871297273
Encrypted:false
SSDEEP:6144:AEm+yG/NWm+gWsZaEQ6LWprTD5MEXos99GhWoK7VXLu:AE4gTigWN5MEXX7Bu
MD5:AC28E3685CEBD3F4A3A620983079104C
SHA1:6F621B0FB58A80FACDD0322783B2F04B773BD1DD
SHA-256:525E971C34CF38B310AEBD71176C9F38720B4728D7968288096914AE418D0F9F
SHA-512:BC72D343D908D70A1E491A8164F3B12D95757BEF203AED295E86D4FA076B684C2EA1F133111A0426BDB25570F370A716FF82556DD7C637921DCD79B497458D48
Malicious:false
Reputation:low
URL:https://p1.img.cctvpic.com/photoworkspace/2024/03/05/2024030518273331149.jpg
Preview:......Exif..II*.................Ducky.......Y.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.0 (Macintosh)" xmpMM:InstanceID="xmp.iid:E03BA5DFD27111EE96EBB013DB3E1BF6" xmpMM:DocumentID="xmp.did:E03BA5E0D27111EE96EBB013DB3E1BF6"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E03BA5DDD27111EE96EBB013DB3E1BF6" stRef:documentID="xmp.did:E03BA5DED27111EE96EBB013DB3E1BF6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with CRLF, LF line terminators
Category:downloaded
Size (bytes):7350
Entropy (8bit):4.005278409097804
Encrypted:false
SSDEEP:192:bLFZwT1mc4Qa4qGdIop7iCSauYa8e2jBuIRY:PFa83
MD5:32D3FEC82ED25A0ABEEF16346C9423F7
SHA1:D95C8CBA0BFEE6D45DF3F3D5279707E5517D506A
SHA-256:6B2D76E95802C30E90C24AE0F040BD4F436123876CCE1ED61CFADFFAF25DB808
SHA-512:C58FF1B47B9812DB05E0AFB5113279EDA0E9AF6339FA9AF3D0EE9693BC0789E58CD6DCB40E589BA5D209E78A34B9AEF14D4E078AC6E45233A29BEAA920778B92
Malicious:false
Reputation:low
URL:https://r.img.cctvpic.com/newcctv/global/documentary/style/style.css?32d3fec82ed25a0abeef16346c9423f7
Preview:* {margin:0;padding:0;box-sizing:border-box;}..a {text-decoration:none;color:#fff;}..li {list-style:none;}..html,body {font-family: PingFangSC-Regular,Helvetica,Arial,Microsoft Yahei,sans-serif !important;}..img {max-width:100%;}...recordChina-section-container {. background-color:#fff;. padding:30px 0; . width: 100%;. max-width: 1200px;. margin: 0 auto;. }...recordChina-section-container .recordChina-section-container-wrap {. display: flex;. flex-wrap: wrap;. /* justify-content: space-between; */. align-items: center;. }...recordChina-section-container .recordChina-section-container-wrap dl {. width: 19%;. border-radius: 5px;. cursor: pointer;. background: #1d2645;. margin: 0 0.625% 35px 0.625%;. }...recordChina-section-container .recordChina-sec
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with no line terminators
Category:downloaded
Size (bytes):142
Entropy (8bit):4.7450882374146355
Encrypted:false
SSDEEP:3:qaSXAMOWVMA/sp7R4mAT4BA/OvajpHMtx1gXMLQHve4/XAM+/XAMq:qaXx8+d4mAcBA/qajpHdXFGlA
MD5:0A3A5A40B33F5E85AFDAFB58510B1CCA
SHA1:3C6153231A76828146C1DD9CE33649DDB10FF502
SHA-256:C7C1316EA342180254ACEF7BA0C7E167FAC21CD15B9F9968F9865C6DCCFE72DA
SHA-512:536B13CED41B4C48AE4E6F5301DFE370FF610E11B0011E8CB387A18D2CF6B037143A49F53F45D17AA5161B38147148DB3E7B1F215796FA1EC3EB966B87D44F93
Malicious:false
Reputation:low
URL:https://ip.apps.cntv.cn/whereis?client=html5
Preview:var cntv_whereis='{"isp_code":"10","city_code":"","province_code":"","country_code":"US","ip":"8.46.123.175"}';get_cntv_whereis(cntv_whereis);
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 37 x 31, 8-bit gray+alpha, non-interlaced
Category:dropped
Size (bytes):1296
Entropy (8bit):7.6763576141498095
Encrypted:false
SSDEEP:24:JaeEo2bXXrZredFwl2nKoDfGXerdFo/ntYvnNzIBjEz7TLL0sAF3E:JaBPHrZredFwQnKIZnVzIBgPT0sAF3E
MD5:02CE706A773C3DABCA9FD16FFBF145CF
SHA1:F7B4B38395816329DC3A7DE915E08801959D23FD
SHA-256:EE71BFB23F66574E942A0D1162E6CF225FEA153A593DACC8D42F2938EF3F4AE0
SHA-512:BED3BA8DBEDA7139D925AE27F2977A03E753CF69AB958B2D34841382534B8BCEBAEF44187F9AABDB331DD7121DCC371120100D28EE6CC0B583A5FDBE21CE9C64
Malicious:false
Reputation:low
Preview:.PNG........IHDR...%..........v.C....sRGB........DeXIfMM.*.......i.......................................%................{Y.(...zIDAT.....L....................r..1S..iS..ktX..ev.5...,...Y.2-...\F.&......G.x...../B...>...(n.'].'..x.>t..G...H.[..!.r.g..tv..n..ed2.L..E.}..[.....<V .)..4....._e.S....J.}.2.c5..C,....eo.SLh.c2H f..i....n...6{.\..........\..t..7N.n..].......$.J...K..c..E$J.g.g..m...=.............~3DJY..3...V-...\?zC%O......-..... .m..`NK..l0fY4>.v.X.Xo...\..6..`v..%.B......7Nq._.[Mq.Q.n.9...>. .}.r5...u(.b.w...!.8q.'..Un6.R..`OW.U....y.Rw9y..,XBi...9.R_.Z.t.#\i.6.=.)...jw....E.`.Z.......h..&.......V.Q7z..F]....``..':...j.)..].}'.b.2.8_..v.e..b.uv.......2..]...Z....Z...56.s(..Y.xF...0l.vza./.nx.7..\...#.u...o...Y.mvh.K.....N..H)...">..=.D..s.OY..Tx7..|k...].R.m..:{.^....UDG[j..U6.....&.H...?.).i.v..";.O...9.c..Vc.....^z.|b.....k[...h...%/.("...n....s|.w._..\>d#3.K.>d.Z.Y.`...E.Ypb...M... r.\z.T.iC.$.J.#....g).b.../]w.Y....#............J
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text
Category:downloaded
Size (bytes):789
Entropy (8bit):4.725329483083973
Encrypted:false
SSDEEP:12:AcSEc4dB7MvXZnMEOHxLQPQ1Yi2sUgpUBq5fgOtoS5yB9iFP2vn8w:+4dgFMvHxLAQ1+gpUM5floYyvc68w
MD5:D07CF0FEB24CFCCC97025CD3E1BD56BB
SHA1:B5063A09CEAC8D8AFE7DAEF6D1B91C65DCCA7953
SHA-256:6599AFAA8C0D67885C4B6C8DE59C3B0B9D1957BFF72C60599CB4CCB35CB8A127
SHA-512:9409D248E08019EE4E57975D8C25DD348175D5B190BD94BC92F8B0C1798327DCC257CD7169C4D6140E50FC40CF256B17180150B3C5AFDD99040FF6C4F48EDAFA
Malicious:false
Reputation:low
URL:https://r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/findGetParameter3.js
Preview:function findGetParameter(parameterName) {. var result = null,tmp = [];. console.log(location). location.search. .substr(1). .split("&"). .forEach(function (item) {. tmp = item.split("=");. if (tmp[0] === parameterName) result = decodeURIComponent(tmp[1]);. });. if (document.domain !== "global.cctv.com" && document.domain !== 'big5.cctv.com' && result !== '0') {. return '1';. }. return result;.}...function goto4asia() {. let isCN = getArea().. if (isCN.toLocaleUpperCase() === 'CN') {. var guowai = findGetParameter("guowai");. if (guowai === '0') {. return;. }. if (guowai !== '1') {. if (document.domain === "global.cctv.com") {. window.location.href="https://tv.cctv.com/cctv4asia/";. }. }. }.}..
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:Unicode text, UTF-8 text, with very long lines (15337), with no line terminators
Category:downloaded
Size (bytes):20619
Entropy (8bit):6.4298316088683585
Encrypted:false
SSDEEP:384:aZL9UlEUl+lkjcEz2S9f83XiXzQRtqZcG6+c3BWeuc4fsP44Ak1A1I55GUolAaTd:LbG92kASGPy3FFjWhtbWli
MD5:09B8849AA6D00607338E2D7DC05FFA02
SHA1:C7B7224FBE616CB0E63920CDB0D127411DAE5D56
SHA-256:3DA1D0B70BFF65FCE1ED3F925B9D9FCA1F0EA4FE62B366B0D049D905C6FCE09F
SHA-512:C86375BC24A9EFF23BDC2A89C33BADEC9BDF16B39C2E1292F19D4305895F3DB1086FCB7C19F9FE10842BC8E6AFFEAD613D09F8E929CCBED35D4A018736401296
Malicious:false
Reputation:low
URL:https://global.cctv.com/cmsdatainterface/guowai/new/page/PAGEnZpZPkWHAfRCHVaHamx9210126_1.jsonp?callback=PAGEnZpZPkWHAfRCHVaHamx9210126&_=1716504798366
Preview:PAGEnZpZPkWHAfRCHVaHamx9210126({"data":{"total":271,"list":[{"id":"VIDEVYSwu2ciU6KL1hYnPFCz240516","title":"....... .............. | ......","subtitle":"","focus_date":"2024-05-16","url":"https://global.cctv.com/2024/05/16/VIDEVYSwu2ciU6KL1hYnPFCz240516.shtml","image":"https://p1.img.cctvpic.com/photoworkspace/2024/05/16/2024051617372282098.jpg","image2":"https://p3.img.cctvpic.com/fmspic/2024/05/16/472975ddabc5117b67d7866ca21b4c39-48722823-0.jpg","image3":"https://p5.img.cctvpic.com/fmspic/2024/05/16/472975ddabc5117b67d7866ca21b4c39-48722823-2.jpg","brief":".................................................................................","ext_field":"","keywords":".. ... .... ......","type":"vide","old_id":"","s_page_id":"","s_page_name":"","
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JSON data
Category:dropped
Size (bytes):835
Entropy (8bit):5.1711256419703036
Encrypted:false
SSDEEP:24:Y180wsPJkdzDp+n4Kg9TP1p+21Kl/4VJIYc1wGPiA3:Y1DJIh/bTP1pdUQVdc1wGPB
MD5:7FDFFF993083E68A125F272D1F5D620E
SHA1:D29551245A172188447040B1A4379D41774D9F3A
SHA-256:1039C1FA5A1D72C09EF75B3A952013D99D0702B02B6E6B2806F2F207DBB93A9F
SHA-512:6A1D9FE0B8B1DB8F0DBF84194A99C666B0D9691B27EDB3A12DA7AB5F06B87710DA439C8155234E735FA7C29ACA7E765B3B7E450EAE1000CB4F4948BC66CA3F03
Malicious:false
Reputation:low
Preview:{"h.key":"7XL4G-6N3JX-QZ6JL-GESDR-2KLZL","h.d":"cctv.com","h.t":1716504786604,"h.cr":"d071c7342ef947c26dbe6e3d84be8256a401afc0-e3ad79ad-10b1b105","session_id":"d3a6474d-492b-47f8-805d-675c569df0ba","site_domain":"cctv.com","beacon_url":"//02179914.akstat.io/","autorun":true,"beacon_interval":60,"BW":{"enabled":false},"RT":{"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"Errors":{"enabled":true,"monitorTimeout":false,"monitorEvents":false,"maxErrors":25,"sendInterval":250},"Continuity":{"enabled":true,"waitAfterOnload":1000},"PageParams":{"xhr":"none","pageGroups":[{"type":"Custom","parameter1":"document.domain","on":["navigation"]}],"customMetrics":[],"customTimers":[],"customDimensions":[],"urlPatterns":[],"params":true},"Akamai":{"enabled":true,"dns_prefetch_enabled":true},"user_ip":"8.46.123.0"}
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 990 x 556, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):722563
Entropy (8bit):7.996215008622782
Encrypted:true
SSDEEP:12288:HskP9T5lBdRAysrDeH3cEo+xyXbwx5Fy7JX9X+w+hWz8zJrfexcCDQMe1IJD5PVg:HpFT5lJAysOcERxyX8FE9+wQnMxciQMa
MD5:3310381BAE20D260FF96BB55BCFB8746
SHA1:A7D4270F1B2013881FBDBCE36A90A186FA31BCEE
SHA-256:62B80CF11621A16A84E0203862B252BA00D63CD971293B4B50D1236D97B70C92
SHA-512:BB940D81E32726334AB9C998DE4331B37C8F6CA2F78F44FCA7D1CE826182B6ACBB2EF166C470325C1B3BC912BC87783C36963E5D6422F0237478A77BD82A0071
Malicious:false
Reputation:low
URL:https://p5.img.cctvpic.com/fmspic/2024/05/16/9c05df1cf18c4079b35a219ab3fdd3bf-1.png
Preview:.PNG........IHDR.......,......@q... .IDATx...Y.$.&..o.G.}.=..".{..iMw.gF.`.....A. .........A?a...~iA.`o"..&..bmY.y3.~o....p....{x.E6d.........wV..7...R.."..D..}v......K%.2....#V.5uq....E....$...b..n...k.f.....z......5.K.7.M.Ef}-. ..J...zx..R...F..7Vo.:.y=.=~.Y...H....z|.%p.....F.l.....'/.........G.y.G.!.9|..l........f.....b9.7....F#..W......=}.H...M<|...^...........|.G.K....!\.u....8.....#d.!...Z..>..S..St:=...?.?..k|.....C^....`1.1......G?..~.w...l.....ml..b{k....hw.H.....hs... .S.a.$..j.!MS.i.4..E..'C\^.c2.A&.~.r..u...z...h.|.G"..|....z..X.....O.}.&..E.4..p]......N....s..Ok.3h!............v..v....'..x...._../^.@..........M4...<...I.`.?.........R{....@R;.K....#.c.~xA...w.......!.....7.....tx}..!..!NO.pq}...)..9...h..b.8N.y.J...q.^#..N...........l...@...m4.4Z...&q...i.}JS.,..Ut.s..#.._x..>..fn`.J......\..4#..c...&..#}Ief.i.>.*.%=......|6H.?......q......[.-.$..J..t.]i.MOh.T.}]...:.n...p..q...E....K..4..|.....3...&...v.Kt.j].........>..........L...v[.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
Category:dropped
Size (bytes):288959
Entropy (8bit):7.977111636655993
Encrypted:false
SSDEEP:6144:E8S7TXmtDYXoF9D7KNCBFg2wSHq0rneGp9z4pCPthT60zEQHAwAmLjPM:E8S7TXmJyk9D7KqhTEctF66AwAmLjPM
MD5:205808803B2A71718AEC36983D34FA6D
SHA1:02BFE09606EDB913269CD4DC1EF5C222E5C115DD
SHA-256:0DFDA0E5B320EDB2F4F1B6A2FE88902E9DD18FCC0DAFF3BB8D020AC8297B03D9
SHA-512:4A6D6941BAE80F6187C64FF62227787046705FC0F885AF966FC7C4469B829D882E8A9CB7B927D8BB0E1A6F6499E893885D5D89A459811EE73D71FFAE72C79EE9
Malicious:false
Reputation:low
Preview:..................................................!!$$!!0///06666666666............................."......". ... .%%""%%//,//6666666666.....x....Adobe.d...........8...."....................................................................................!1.A."Qa..2q.B.#R...3b.$C....4r..S..%c..5D.s......................!1..AQ.a"q.2..B#............?.rK.u".}|.W..._.;..v.<.@.D]X......A....%..X...<............V.....3..\.....TMH.q....7w.9.V}..t....g#e....Pv..sSChH<1.A@f&..>.j.Fs....R.hZ.F.........\..1..<.ffU_.!..G....c.z...,. &...N..Q..,.X..e...(6w.....T....)q.mUY,.....^j.x..m1.........bB.G....+.'v......1'Q$.M3uu.Zq.~hQ.y.g...!*6.a........j...h.h.#.....P....z.i.....l.s..).>.p...........y......U.....{.=>...j`.KJ...Y........J]...L.......kB...O......l.1.z..>Q.(.z..-#`..TX..{.....n.n3.Hi..i85x...G.".`...M8Z...d.....ua..DDv..<x...{i<(x..3.9..6...{..K.sH.2.sG ......C..O....x.m.B.;R..A....B...wa4.uN...F.5....?....S.E....c..H.$......\~M..EUg*...VVO.+"g.8.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
Category:downloaded
Size (bytes):169032
Entropy (8bit):7.980153214109843
Encrypted:false
SSDEEP:3072:Nh0d0sBIHE2OsZl9V6Ff768JhOEqnSyKIhl55JfNat0R6Kg7dlk:Nqe6QL9V6F+84nWabzfNat0RjQdlk
MD5:C698E4BD566D82B141AA3E3581709273
SHA1:6B5E4C532F20E656D6E12A5E6B0FBEF3F64CC0EA
SHA-256:FF042C97692B90F4052CA96F533EEBEC5F85C6A3F909EAC13388744568777743
SHA-512:635A5AFAE1DF04CEB8B99EC4D373BDF082BDD14E1446F5473587698EB217B57B2A40FB1FCC54EE32C1568CC6C72FEAF7625233283B1FB906F48F956070619FB8
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoAlbum/vms/standard/img/2022/10/25/CHANUhpqnatrZ7Q9r7Uo42WS221025.jpg
Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9BBA0880952111EC98D9D71EE04E1F00" xmpMM:DocumentID="xmp.did:2C1408E438D211ED84FA94A15EBE2654" xmpMM:InstanceID="xmp.iid:2C1408E338D211ED84FA94A15EBE2654" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:bee856d7-b6a5-1540-aa8a-529295181eb0" stRef:documentID="adobe:docid:photoshop:0be90e63-e938-5644-b381-6f6cce94fb8c"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, baseline, precision 8, 800x450, components 3
Category:dropped
Size (bytes):134430
Entropy (8bit):7.978218347872586
Encrypted:false
SSDEEP:3072:1J7pMmguBNdZXFDwDFDrPeXoObqnMqaYc9G/L44JGLDX:139/X2FHGoO2M797
MD5:B06D48CE9947349719AA0AD36F56C6CA
SHA1:65058640BD594A8F1DB87F27E087179CAE577A89
SHA-256:568531D788D7E780416549E1EDB077E99CD5F6CED8BFF87DCC52780CA892C205
SHA-512:AC19D6BE8EBABEC673594F45739C0A1EF867781B595AED8813047A1617C30AE10AA1E501E0198E66E77225AAE583480E46BF2A411A2E2FA00BC52B5E0670B730
Malicious:false
Reputation:low
Preview:.............................................................................................................................................d....Adobe.d............. ................................................................................................!.1A.."Qaq2....B.....#..R..$3br....4CS..&5T.%Dct.........................!1...A."Qa2q......#.....BR..3r$b.C....4.............?..?Y.....R...,...b.......Y.... ....n.w...........uf<...W7.....w.r......2...j.W!t.Usr.J^q[.:.1..!...,*.....O...}T..n.:Q....}J....o..E.w..._s.L.V..z0qQj.Y....+....1Sj..n.... ...4.O4......]h.U.....y..1E..TUytBT..5..Z....C.W..2._[....,...W.W.P.ne.wt.=..<j.k,..e...b.h...3...5k>.A3.>.t.......Z..3....EC.\.......:..T.....mO..xn.J......K...[mR.X...|'.....1(c...!..I.....|j..sT.8..r.......m..z..L.'.U.....%..|j.kZ..mZ..}"........+Y...%..+..9.>......f0...\.!W.....y.:G....!.<@...X...fr.\sWe.........V.}T.h...{..XR.....\8.9.. .......K..G.........S..awu`.G%..O.....%dF..sN..n..5E.#}J....b-.W(
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:dropped
Size (bytes):131447
Entropy (8bit):7.96750234783378
Encrypted:false
SSDEEP:3072:fcqsdEwLkSlyJdyfLA7D7v5bsREKqfuh0CTx:NIE7JOCvpqEKtDTx
MD5:88564E276BB628C2215489A250DED9C9
SHA1:DC013F5E9A8428961D2EBC298122F745E4A2923A
SHA-256:98C2E39DA8CEA5E6340B37EA2CFA0546859077846DEC86EB269E86C3B9AC59E5
SHA-512:D6D156A345BA6AA2E8509C6966EF96405CB9EF1E32FDEFA3DCD4305D3F9971C1144A33FC6FB601A31AAFB3B7AE644C5F02EDD4CBFE49421A9D54E6C8172A0EFF
Malicious:false
Reputation:low
Preview:......JFIF...........................................................................................................................................................".........................................b...........................!"1.2AQ.#Baq.Rb...3r........$CSTU.....st....45c......%DVu....&6Ed...e.................................C........................!1.A."Qaq...2R.......BS..#3r....$4sCb.5............?...fIX.+$......n..&.n..wJ....H.d..C &.:.E.&t...w@%&Qd....T.E...B...$!...%6K....2Q@.B..!6d......t!..!6BD.....!..43....wB.d:.2D....'@.M.@..@..:.t.wI.!6I.......H...!..6t..n.&..^.,.RfB....BF.d...t3.I .5....2Jn......v@'dY....B...P.2.(..d..@48..F......;$...2H@.B...gI.&H]+..!.D..... ..d ..LP...'C!.!.@1FI!.!..........."#dH.2...+..2..d..I..t.u7 .....bA:....I2hJ..e%.@A..!.$Y$....t .!........!d.P.B.B..l.L.@.B....@....@.."Q@6e%..n.".H..JN...vIH.t...$...E6t.I!...t.d....d..d!...`9|~.u....#..|.].hL...h5..E.c.?.X..Ab..'t.....(..e5....$:....t.vC22I.;!.t3 .2..B.!.@6$..fL...B
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):851
Entropy (8bit):7.511237458900949
Encrypted:false
SSDEEP:24:1J5MZvnkhPow5tgGTOESRK39qSFo6WavIpA9nc:1H3ecxxH66Wbpcnc
MD5:0B9F34EE497D453E3C6C3AC3884328E0
SHA1:DF90DE673269B8753A6D542474EB5E5563DA4C30
SHA-256:7929D0E59B05284D1D632BAADB85BEAFE88572468A2FF0952663FD8D2BBD1377
SHA-512:89E61D77DE9236E574E01DD894425A094CCAF8AB456351489A9EE949BD3DED0D83E6DA5AD9C8BB60528217529EFCFC5003CEDF867007336C334637301E7B52C1
Malicious:false
Reputation:low
Preview:.PNG........IHDR................U....gAMA......a....8eXIfMM.*.......i..............................................v.....IDATH..VMh.Q..y.4m....d...=X(=.P).&..y....=X=.As.`....<.........b.7.&].bAi).I.8o.m.-iK.>Xv.7?.y......./8..P.N.].$m|..B.H.H..\&.T.....i$|.@.L......T..@r.N..KH..............4...%.....P.'.7...2...Q|i,..<U.9K.R...2...2id.9s..Yk."kd..b.^.........-.P...J.......B\ .D>=.z.....A.J%.7........^.c...}.H{.IhB.#.EA4...G.^o_....o..7j.j.d....~.&...l.="....g...FA.3.U>.&.h.....l...HI.E.......8.L.*.+<.]..?..v .[U..s...j?3.jA..5.X....:..[F.]C....W...bCj....@|.).RF.C.#.=..m@...Al.F).9...i..pl./...'_....]..&...x.C..h....-.!.3=q_.z0.... ..1.Y..3..............8..&.H.=xb.rT..Kx..8`..ex..*.jD...!OR..[Z]..g...j..hO....#.W..l....Q ..M....~....c_0v._1LHK\.O.(bf....*..s....Bv........R..-.q3..G..q...1.=.....IEND.B`.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 34 x 32, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):2217
Entropy (8bit):7.83635334883771
Encrypted:false
SSDEEP:48:Dp4wumhqykibipa7MxgRZQwSKbfQVNULiXhez86Hrc3PBBDr19:Dp4wlDk9qDZQwvb+yLK2/HgZBDJ9
MD5:84C5910AB195E6BD3B07F5AEB51E23D8
SHA1:AD4BE4EA33A920A1F8DA8C2278A80B0923FAE935
SHA-256:1D2234F97191ED60F0716A84A182C5FB3D6A052345F2CF8EA9EC058B10582038
SHA-512:99241CE8AE0738B8B0558031F75D1EA341BF92E5DCE954EC57F12F5A9F23497EFE9EC672E262795FB62D682EACCE61F7E86D1CBA51A0B6BBC8B7E398D06EAF09
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoAlbum/page/performance/img/2021/12/16/1639647978733_722.png
Preview:.PNG........IHDR..."... .....w.......sRGB........DeXIfMM.*.......i......................................."........... ....x..4....IDATX...PSg...^...K,.......+..% .(8....ZJ-..n.b.p.D....j.v..f..."..P........~.@B^g..\....=3..L.......|.BY...:....qF.D..C....G.C...H9.F."_!~.2...EN#...d?....(FH.R.4!. %.H .haaQ...............e0...............w..Y.[...!.. R.. ..D,B....T.R..^^^....S555.......fff@"..T*UB|.......D...$ptt...Hj.`MBV w..+.....L.....b(Z.^.....xr..'.+...F...X.j....V..........E*bd.cMBL.K.B.,Y"b.."x}&OMM......s./..*.<!....5.P($.:...R.w....i>.E..H....p[[..~....@..F..x.E!.....Ao.u.....bhhh ......CEE....A__..X,...o<..4.....gUUU..p.....`.......L&{n...z....CCC.1...M......^!.....L&EKE.....E.....###.s.Ne.HOO.KKK.d.1..?O........Bb"X.f.466>..7G...'...]....su.m..%..)66.E".*;..i..`jj.t:....!!!....#...BHH......'...2."""......;....--.ziW}..Z...h.].EY....Ff.ONNBP`.\....PzC.........oii.[[..l.....h.......8..j..^.x...s......?s.....7..........C...W......?<7.....:000.m.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
Category:downloaded
Size (bytes):243707
Entropy (8bit):7.9811761735041715
Encrypted:false
SSDEEP:6144:iWyI1tAHX/iLUnqcix6eNoca3udjlc2ZzsWsTB0LZB+PtsQod:eIDGfRixSca3G/ZzsXTOLZBStsQod
MD5:BCDEACAB974F883EBEBE322CDCDB9F8D
SHA1:7A3F06A4100948F49C0F4ED44244199289CA0487
SHA-256:AFFD1B52785E4A7C10A054727B5B03878B5A515C7F58B832B0C4BEA429674547
SHA-512:8239463B5D00B6D517A6CD730258E87C32F180BDE28E2B5BBB3543B7CFF4FAFDBE89BC87B1C6EC15EA9592BCCFF4A5F32A2068EC6DE205BBBCC75D1CB4E718F4
Malicious:false
Reputation:low
URL:https://p4.img.cctvpic.com/photoAlbum/vms/standard/img/2023/9/5/CHANtlhr5k7xY9k1RFE3UVuo230905.jpg
Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9BBA0880952111EC98D9D71EE04E1F00" xmpMM:DocumentID="xmp.did:B170719238CF11ED84F7D472F70FA3D0" xmpMM:InstanceID="xmp.iid:B170719138CF11ED84F7D472F70FA3D0" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:a23db477-b3ef-5941-8a3a-175312b506af" stRef:documentID="adobe:docid:photoshop:0be90e63-e938-5644-b381-6f6cce94fb8c"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
Category:downloaded
Size (bytes):225439
Entropy (8bit):7.981886410969009
Encrypted:false
SSDEEP:6144:mpFoQ/15++CDBEz7J3Li4qsK3S9HJaTSPNkVLrbpIHR1ovUGhG:eFoi5Tz7E3aHySl2LHSRYUGA
MD5:A3CF3863C73621E6FD26A39AF9B93D03
SHA1:8712BC08ABAC671EC71105C01095D212AF810194
SHA-256:50E739CC23018EEC046DF501225949C2ACDE9D88A40364FAC68C7346535DB2A1
SHA-512:25AA844C7B4715E51C29241685E8115A918BD53917E92303BB929814460D2B70435B28B0FE1F499DDE68760158CFA210FECE37EE9F6FB7FEC3C3BB90D7F634D3
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoAlbum/vms/standard/img/2022/5/24/CHANRGf5JSUjYdxME82Ip95y220524.jpg
Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d9560547-3429-734b-bd7c-f926206be432" xmpMM:DocumentID="xmp.did:8E1DE910D75511ECADDB9133F0A6BDB4" xmpMM:InstanceID="xmp.iid:8E1DE90FD75511ECADDB9133F0A6BDB4" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:34154932-b8bc-8648-bb6a-959c6be48d2c" stRef:documentID="adobe:docid:photoshop:ca64dc06-4e8b-4b42-b52d-9a5dbefac1ab"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=2, orientation=upper-left], baseline, precision 8, 460x560, components 3
Category:dropped
Size (bytes):143624
Entropy (8bit):7.945726249913563
Encrypted:false
SSDEEP:3072:XOcz9+/eCCdIS55PvX4cSJTt9dxhnU1LU1JwE/4e5HbXNCobp1ae:+DeJdIS55nXRmndxhnWUPhYUp1ae
MD5:0D4BDF3177BCBCDD0C3580B0B747EF34
SHA1:EE49CC4A36B052E334F5243458942CFA07DEE482
SHA-256:649E7B9920E6572CD3B54784974EC02CB2D7B36726ED1B07EBDC22D49D9BF1A4
SHA-512:0B3EA7F631D376FBE1A55F67E72E1048E7630997AA29FBD3806A487058E40F1DB62278362C74733A9C5B1307019BDCC1862ABE0AB76CEC042DA5633008188FA3
Malicious:false
Reputation:low
Preview:......JFIF.....H.H.....XExif..MM.*...................i.........&........................................0.......8Photoshop 3.0.8BIM........8BIM.%..................B~......0...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?..v.&.H@\1+.G.z..COx.r...3.O.Qi..a...z..=..W.P........?J..V.A..s....7.D...K(..L......*.<D..8.8..YIg. .. z.....i..W.c.....U)lG=.&0.v..t8....z.]j.p`..;w..Z.'y.(.y..5.G..S..S.Gq....U......H.H..M.^01..i..j.!9..[..?+....
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.0 (Macintosh), datetime=2020:08:08 18:37:14], baseline, precision 8, 640x360, components 3
Category:dropped
Size (bytes):49235
Entropy (8bit):7.722776473394399
Encrypted:false
SSDEEP:768:3I6PVIcJhWYyPISDQikZ3CbXOyY9Hw7+7kpGJJVnjrln15njsU2tVJJxeDVDM2yF:3nhohFQCOTw7+VJJV115nIU2tVoMZF
MD5:C750EDE21CB39251B5D933DB2AAFB6DA
SHA1:755FA1FE9DA99F8BA65B74FFD060BEE820B0206E
SHA-256:09FC2E0A99E81FA9BCA04DA8F7CA0C16A5D2C57A2C838FE7095D26262E33A7E4
SHA-512:8E61A661A03D4C5AF4FC217EA37DA2654C9814094C8EFCAAFC1CC0AAF5049D8BE7E2E071362BD694A812AB033442F24A73C6EFB55079B5D364978169238E0E14
Malicious:false
Reputation:low
Preview:......Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 21.0 (Macintosh).2020:08:08 18:37:14.......................................h..............................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..6........P.B.?.@.X>....)%.*.8.c7n..'e.GMP.c..ws.V3.@).,'.....[.w...i:(>......B_...XtPu...A>..Fn5@Uk.>;....u.'...my.Z.ql..QK.6.......M...F.....S.......s
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:GIF image data, version 89a, 1 x 1
Category:downloaded
Size (bytes):43
Entropy (8bit):3.0950611313667666
Encrypted:false
SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
Malicious:false
Reputation:low
URL:https://p.data.cctv.com/v.png?logtype=1&title=%E7%83%AD%E6%92%AD%E5%89%A7%E5%9C%BA_%E6%B5%B7%E5%A4%96%E9%A2%91%E9%81%93_%E5%A4%AE%E8%A7%86%E7%BD%91(cctv.com)&pre=&scr=1280x1024&cna=0LbWHiR8vHECAQgue6/9oDNE&spm-cnt=0.0.0.0.4c6058443aXjYi&aplus&sidx=aplusSidex&cache=b4425ad&lver=8.10.5&jsver=aplus_u&flashInfo=0.0.0&colorDepth=24&timeZone=-4&userSeqId=&_url_=https%253A%252F%252Fglobal.cctv.com%252Ftvplay%252Findex.shtml&unixts=1716504807961&tag=1&stag=-1&lstag=-1
Preview:GIF89a.............!.......,...........L..;
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with no line terminators
Category:downloaded
Size (bytes):142
Entropy (8bit):4.7450882374146355
Encrypted:false
SSDEEP:3:qaSXAMOWVMA/sp7R4mAT4BA/OvajpHMtx1gXMLQHve4/XAM+/XAMq:qaXx8+d4mAcBA/qajpHdXFGlA
MD5:0A3A5A40B33F5E85AFDAFB58510B1CCA
SHA1:3C6153231A76828146C1DD9CE33649DDB10FF502
SHA-256:C7C1316EA342180254ACEF7BA0C7E167FAC21CD15B9F9968F9865C6DCCFE72DA
SHA-512:536B13CED41B4C48AE4E6F5301DFE370FF610E11B0011E8CB387A18D2CF6B037143A49F53F45D17AA5161B38147148DB3E7B1F215796FA1EC3EB966B87D44F93
Malicious:false
Reputation:low
URL:https://ip.apps.cntv.cn/whereis?client=html5
Preview:var cntv_whereis='{"isp_code":"10","city_code":"","province_code":"","country_code":"US","ip":"8.46.123.175"}';get_cntv_whereis(cntv_whereis);
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:downloaded
Size (bytes):97490
Entropy (8bit):7.982923149906208
Encrypted:false
SSDEEP:1536:xfCiRgF2/SObMzcKuCY35XyNmkyVIfYxC7OkVqmQeejcAbRVFcZy+pN6JTq2m:xfCiRg6pp15imkyVIMC7OkLejfvFg2T8
MD5:BA45B6F6C48E5120D467C5883FF6A488
SHA1:DAED6A14AB5158843E79C4AE781478FE7B770CBE
SHA-256:5C48755A2BE823746493E8FD0C8705EF8941D16A6118844CC220A379E7314B7D
SHA-512:DB08449C8469CEC4F5BD00BA5D0B2B7E62E6A2FA5F6E71E949735D6189FA815150494BEC3DAB3805C1AA2122C63AB74DAA712C8ED4E4B84A5C6C800989C681CC
Malicious:false
Reputation:low
URL:https://p4.img.cctvpic.com/photoworkspace/2024/01/17/2024011717134494609.jpg
Preview:......JFIF...........................................................................................................................................................".........................................T........................!.1AQ.."aq...2...#BR....br..$3S....Cc....s.%4..Tt....Dd...................................1........................!..1A"Q.2aq#3B...R.................?.......4....I......iM.d.V#......)...b..j.%.j...4~..L<..=..Mj{U.3Q...R.i"..Jc.I$..R..z...Aju...).c..@..@&.m._T..J.=P&.J.;.V.#S.A.....br..B...C...qH....<P.w|.D.....>x~.....>i|.?.m..R.Hm'....(....3.s..!....K Q./^.......2.M...%Sr..j.e..a.) .....R...E....|.9.)..[E..P.h..X.u+pL..%.7".h.....U..(R.(2.._*BeA..G.U<l.u..^Y.igU.2..&_t.'.....Y.....%..t..[...,...\t.;.~....j.f.gt....P.j...f<J.8..q{.w+....+%....l.0q.....-....[.[<...W.]+....lw1..$.(.x.]......ZH-.v..@z~K...d..^......\.J.e.\V...uq9.Gp.+..P..~.....P.Yw.ExF>..n[..mLK.o+{$.c.vX..M..`Y....:h.e.~#p"..[[....0:xY.r..Oo.....0.].2....}a.kx..
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2019 (Macintosh), datetime=2020:08:13 14:08:27], baseline, precision 8, 640x360, components 3
Category:downloaded
Size (bytes):100999
Entropy (8bit):7.902149470074655
Encrypted:false
SSDEEP:1536:WsTpU/YhgpD0YImbD6jzKZ7r2uDCOe3G7EjraooZGAQy9y/XuWLi11A:Wia/jD0sGE2uDCOe3G8aoET0/+Wr
MD5:C9CDE056CB46A853F8FC2454285DE1BE
SHA1:3BD0D71FA9341783A7BE3F0ACF78171D27CD485E
SHA-256:B7E74291D2D94A3C24026173A2FBDDF8D9A23418D30097905BF47371B39B3A50
SHA-512:DD11537064191A975C89B9033A920D2203D6F17F807D03C52B912B519142568C78E266C3F986E3EEFEEBAF8DFADB080052657593DE704EFD98A3AAA687C1D764
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoworkspace/2021/12/28/2021122816423131071.jpg
Preview:......Exif..MM.*.............................b...........j.(...........1.....$...r.2...........i....................'.......'.Adobe Photoshop CC 2019 (Macintosh).2020:08:13 14:08:27........................................h...............................&.............(.....................6...........T.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?........Z/.T^F. amP.."..B.p..\!..?9..+..t..t9.....d....pe@..\G.1...'...V.F..X..*..+.%..d.}'~........ga..s=:Z].v...g.k4..?........#.Y....c9.2..l....2.o
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, datetime=2022:08:24 16:26:50], baseline, precision 8, 1920x1080, components 3
Category:dropped
Size (bytes):817054
Entropy (8bit):7.983800954406279
Encrypted:false
SSDEEP:24576:eXL5oMsulTgTlG4T5iLy7NN5VFixNORfz:eXiMsumT2Wv5VAxNO1
MD5:9A42DF7F485D6034E6907535DEB3CDBE
SHA1:76A172A0C83721505D0FA6976B2E8319C4714C36
SHA-256:A26665CC6029C3F4E4B33BA63FE5E751759EFE0D8D156072585BD9C1B8B62D7C
SHA-512:58B4596A859E09956FF7F967F1D5A5B25D50C375785A75B2D9E260A08F150117A5054238B110ACD588A09DB5A9554B6FAE45D4EC2A97BA2A8C5CBCC40816C06E
Malicious:false
Reputation:low
Preview:......JFIF.............6Exif..MM.*.......2..............2022:08:24 16:26:50....lhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c137 79.159768, 2016/08/11-13:24:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpDM="http://ns.adobe.com/xmp/1.0/DynamicMedia/" xmlns:stDim="http://ns.adobe.com/xap/1.0/sType/Dimensions#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:InstanceID="xmp.iid:d1672a7a-0b03-4739-a9c1-08fc9820b9bc" xmpMM:DocumentID="bb97c78e-7e07-7479-833a-385a00000035" xmpMM:OriginalDocumentID="xmp.did:df03462c-6a31-445e-99f3-1f7ee4591f75" xmp:MetadataDate="2022-08-24T16:26:50+08:00" xmp:ModifyDate="2022-08-24T16:26:50+08:00" xmp:CreateDate="2022-08-24T16:26:20+08:00
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=2, orientation=upper-left], baseline, precision 8, 460x560, components 3
Category:downloaded
Size (bytes):143624
Entropy (8bit):7.945726249913563
Encrypted:false
SSDEEP:3072:XOcz9+/eCCdIS55PvX4cSJTt9dxhnU1LU1JwE/4e5HbXNCobp1ae:+DeJdIS55nXRmndxhnWUPhYUp1ae
MD5:0D4BDF3177BCBCDD0C3580B0B747EF34
SHA1:EE49CC4A36B052E334F5243458942CFA07DEE482
SHA-256:649E7B9920E6572CD3B54784974EC02CB2D7B36726ED1B07EBDC22D49D9BF1A4
SHA-512:0B3EA7F631D376FBE1A55F67E72E1048E7630997AA29FBD3806A487058E40F1DB62278362C74733A9C5B1307019BDCC1862ABE0AB76CEC042DA5633008188FA3
Malicious:false
Reputation:low
URL:https://p1.img.cctvpic.com/photoAlbum/vms/standard/img/2022/1/14/VSETQ8ozmyJLWSLaHqH1hHqC220114.JPG
Preview:......JFIF.....H.H.....XExif..MM.*...................i.........&........................................0.......8Photoshop 3.0.8BIM........8BIM.%..................B~......0...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?..v.&.H@\1+.G.z..COx.r...3.O.Qi..a...z..=..W.P........?J..V.A..s....7.D...K(..L......*.<D..8.8..YIg. .. z.....i..W.c.....U)lG=.&0.v..t8....z.]j.p`..;w..Z.'y.(.y..5.G..S..S.Gq....U......H.H..M.^01..i..j.!9..[..?+....
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 34 x 32, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):2217
Entropy (8bit):7.83635334883771
Encrypted:false
SSDEEP:48:Dp4wumhqykibipa7MxgRZQwSKbfQVNULiXhez86Hrc3PBBDr19:Dp4wlDk9qDZQwvb+yLK2/HgZBDJ9
MD5:84C5910AB195E6BD3B07F5AEB51E23D8
SHA1:AD4BE4EA33A920A1F8DA8C2278A80B0923FAE935
SHA-256:1D2234F97191ED60F0716A84A182C5FB3D6A052345F2CF8EA9EC058B10582038
SHA-512:99241CE8AE0738B8B0558031F75D1EA341BF92E5DCE954EC57F12F5A9F23497EFE9EC672E262795FB62D682EACCE61F7E86D1CBA51A0B6BBC8B7E398D06EAF09
Malicious:false
Reputation:low
Preview:.PNG........IHDR..."... .....w.......sRGB........DeXIfMM.*.......i......................................."........... ....x..4....IDATX...PSg...^...K,.......+..% .(8....ZJ-..n.b.p.D....j.v..f..."..P........~.@B^g..\....=3..L.......|.BY...:....qF.D..C....G.C...H9.F."_!~.2...EN#...d?....(FH.R.4!. %.H .haaQ...............e0...............w..Y.[...!.. R.. ..D,B....T.R..^^^....S555.......fff@"..T*UB|.......D...$ptt...Hj.`MBV w..+.....L.....b(Z.^.....xr..'.+...F...X.j....V..........E*bd.cMBL.K.B.,Y"b.."x}&OMM......s./..*.<!....5.P($.:...R.w....i>.E..H....p[[..~....@..F..x.E!.....Ao.u.....bhhh ......CEE....A__..X,...o<..4.....gUUU..p.....`.......L&{n...z....CCC.1...M......^!.....L&EKE.....E.....###.s.Ne.HOO.KKK.d.1..?O........Bb"X.f.466>..7G...'...]....su.m..%..)66.E".*;..i..`jj.t:....!!!....#...BHH......'...2."""......;....--.ziW}..Z...h.].EY....Ff.ONNBP`.\....PzC.........oii.[[..l.....h.......8..j..^.x...s......?s.....7..........C...W......?<7.....:000.m.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:GIF image data, version 89a, 1 x 1
Category:dropped
Size (bytes):43
Entropy (8bit):3.0950611313667666
Encrypted:false
SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
Malicious:false
Reputation:low
Preview:GIF89a.............!.......,...........L..;
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text
Category:downloaded
Size (bytes):789
Entropy (8bit):4.725329483083973
Encrypted:false
SSDEEP:12:AcSEc4dB7MvXZnMEOHxLQPQ1Yi2sUgpUBq5fgOtoS5yB9iFP2vn8w:+4dgFMvHxLAQ1+gpUM5floYyvc68w
MD5:D07CF0FEB24CFCCC97025CD3E1BD56BB
SHA1:B5063A09CEAC8D8AFE7DAEF6D1B91C65DCCA7953
SHA-256:6599AFAA8C0D67885C4B6C8DE59C3B0B9D1957BFF72C60599CB4CCB35CB8A127
SHA-512:9409D248E08019EE4E57975D8C25DD348175D5B190BD94BC92F8B0C1798327DCC257CD7169C4D6140E50FC40CF256B17180150B3C5AFDD99040FF6C4F48EDAFA
Malicious:false
Reputation:low
URL:https://r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/findGetParameter3.js
Preview:function findGetParameter(parameterName) {. var result = null,tmp = [];. console.log(location). location.search. .substr(1). .split("&"). .forEach(function (item) {. tmp = item.split("=");. if (tmp[0] === parameterName) result = decodeURIComponent(tmp[1]);. });. if (document.domain !== "global.cctv.com" && document.domain !== 'big5.cctv.com' && result !== '0') {. return '1';. }. return result;.}...function goto4asia() {. let isCN = getArea().. if (isCN.toLocaleUpperCase() === 'CN') {. var guowai = findGetParameter("guowai");. if (guowai === '0') {. return;. }. if (guowai !== '1') {. if (document.domain === "global.cctv.com") {. window.location.href="https://tv.cctv.com/cctv4asia/";. }. }. }.}..
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, baseline, precision 8, 800x450, components 3
Category:dropped
Size (bytes):75126
Entropy (8bit):7.9728368352424015
Encrypted:false
SSDEEP:1536:r2rqPCr9hJhQPG/Zq4LPr71ZZlVQQ1CeBFbcQKizSpNFmuobv:r2OPo7JiPWlBQQDBKQKizMgv
MD5:AD58D19D6B97C165BB74FD956F420945
SHA1:36A0DF82EAD9A196762B3BDA2CEB8191E99E0721
SHA-256:E8E515DC0E5E21629501BD96DB7AD3B89E87CB4E07E4B9E5FABDC5EE1520F5A1
SHA-512:170FF6D9C82E55FD5DEB6280F5E3925FD93762CE1A2C4C8C75183A078C491F4C4573E74DA613A441A83B0AE51B683C020F241A12CEC63793E884E86A06E8438B
Malicious:false
Reputation:low
Preview:.............................................................................................................................................d....Adobe.d............. ...........................................................................................!.1.."AQaq.2...#B..R....3b.$Cr....&4Ss..%5'6DTc........................!.1.A...Q"2aq.#B..$3R.............?....j.e_.....=.........7.m..Nq.. ']+2G;.....+R....{.....K..#A..~H..U(..i.4.<$...^..Y3.FN....:....]...@.hA.|J1.q..h<..\v1X|I...:...8$g...b..T.K.VXo.3.22H.....J.%......O.B.1....u,.Tlk..-..H..... s.w..Y.*[..(.5w..y|..hu..M....3..I..*..M......b.....>.*.K"-j....-...d....y.....G,.[....s.UZ`T..e...~5.v<%......v......X....*..m.....aD.....V..M.o2..U..P...K..:+..v:Zn......!...}R...VJ.4..._-...nx.9:...4r..QQItx.......s...b}...^..r...U.......GQx9}..qc.2.....=....Y.7..tV..3.O`........y.....j?gX.~...X..5...t,...OU).."Y.[......5H.. .......}=T.k......D.........I..Ej.C.....4...[Q..F.5.....h.F..];.7B[.[.U
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:downloaded
Size (bytes):114491
Entropy (8bit):7.982227182411385
Encrypted:false
SSDEEP:1536:weqxYicDWoLC/6lkJZojWNiI9K7w70nAH3TaTKE6ov19AEcaE+cF42qEX6KxxwYU:96YPSoY6ylN222ST1t1+co2t0YXk79
MD5:5D473C9F9EDBA71C59389898C5609E7F
SHA1:B7D8F392AE2D4CE71BCA5D2F43FE8CD53364A770
SHA-256:7FC4C560F88E0D3ECE989EA3D2EEC0DA5443AFEDE0BCBFC35DA3C94AD9745C78
SHA-512:7FC053D2172D6A1BC6C4F14570F7553E7A341A96695B50364932B50BFCE0FC92D001743417E786B1B4CE18B658F8F05EE32A5C968A146900887A268C12AAB5A8
Malicious:false
Reputation:low
URL:https://p5.img.cctvpic.com/photoworkspace/2024/05/15/2024051517530410112.jpg
Preview:......JFIF...........................................................................................................................................................".........................................h.........................!1..AQ."a.q...2BR..#b.....3r..$CSs.....%5TUt.....4DVcu....&6de.............................................D........................!..1AQ.."2aq...B....#R..3.45brs.....$STc.%............?...=..y............)...........).{....X....=.xt@........{....X..@.s......{....X..@.........=..}...Td...hw....^.....?.G.H...iw.......}g...*:p..vx.|.....C.......)(...|.....C.......)( .........y.....J..\.}.|...w?2...W5.y..2.5.y.RP@..+....).a..Q........0.w.2.......:.../.{..Q.C}..)H .".....3......Qy.w|..=..)( aY.w|.6..w. ...s..49...e6...s.w|.>k...e!....y.2.0.w....`.......D....{..0.w......w..=..)( ..#...Ry...D.I...t......c..e.. .....G.w.w....t......k...Q9..B...~e.a..IA.........e6..(e.e.....(..J/..\.}.~.C....)()........9.........%w...g=..)......e(<.w.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:dropped
Size (bytes):97071
Entropy (8bit):7.963660839483661
Encrypted:false
SSDEEP:1536:4zF/cXMUbLQhjNK5VyNtEvLhjxEUUSySJMAFSbeh+LjcyKaq8rHzG2AqI/Q92SzB:6/ELQbyVEtEvL1KUUje8jcyxq8Dy2MQh
MD5:421536100AE6C79B2AE8CCD3680590E4
SHA1:7C4732421C04D2A3339CB514224DE78F8C598768
SHA-256:C7204A9D823AF7F5A498BC1D8DEF83D191D7C83B46F61D93B8018588418B28F2
SHA-512:23A602DF8F6EF63E2CEA4E4240F43B0ACD7A419F1CD2F62847BA0541113A3EA963E375594DF376C90CC19B81D7DBCFB5E9FC995092A26D70A067A9DDBD3E33F4
Malicious:false
Reputation:low
Preview:......JFIF...........................................................................................................................................................".........................................c..........................."2.!BRb.#1AQr....3Sa.......$CTUq.......cs...45tu.....%6DE....d..&......................................E.......................!..1.AQ...."Raq2......B.#3Sr...bs.4C..%.5..$............?...d!...0.&.2.K.!...).Rd.QY.J*H@...:n...:..$..JP.b...d...H..IE...(.4!.Q.RM.t.Bt2i2....H.2HY5,..E...l...J..ul.t(..X.t.C.*..hd ..4:.Z..j....$...J..N...@If.'..Q.M4..d...*P.....Y&.,..C!.@<.O4.).C..eh.HM..:...t2........4.^.Bd.I<.@i2l....t..fA@.:.Y!H...Q(id...Q;$.i....&.!.d...,J&t..V..d..@l.d......I.Y$..O$2.$&...:.t3..@E.,..,..'e't;,@2N.t...B...:JI:.N. SV..d...(.t."C"#$....QB...D.#.i.&..L..d."M..C!$JY!..b...E(.gI...h.B.J*..RB..@......:.C+@I.$.g@..i.(..*N..+..M..(..BP.(tf.2.Rl.Hd.[@..SQQ.7d...(.IE<..ME.J.....HfM%..y$. ..t!.22K5,..I!C:..3&.t2.....C ..$.B.`H.M'uR.gC..h.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:dropped
Size (bytes):180565
Entropy (8bit):7.970247825880155
Encrypted:false
SSDEEP:3072:BTC5sdiK2doKpn3IsIE35lzhTilcEJVyjly94tKGRxMX/wKLtcpLApy8QuQIx29e:BTYsdT8Ys35rWbyjlyYxMPweKay8FPxJ
MD5:9532AB2F7F1590ABA949700A7838270E
SHA1:CB84580A2EF678A40B1A9644A8999AF8A85618F9
SHA-256:B9F5B085CC4FF2BA33D3DC12B857FCA6498DCE0D84BE752D69DA06CABE358500
SHA-512:D8AE5764DEE2B291ABA1D9187A708A5BCF40217FC9D8D1975A4AE3C6417FE3FC9727061D9DF0B75944337BDF4BA120A9D541D36050981C3A7F7889541D438609
Malicious:false
Reputation:low
Preview:......JFIF...........................................................................................................................................................".........................................h.........................!"..12ABQRa.#bqr....3.....C.....S...$cs...%4Uu......5DTVt....Ede.......&6...................................C........................!1.."AQaq.2..#....B..3R...45rbs..$&DSTc..............?....<M8$0.Kj.....K.. .dH.}...X.%.c"...5....U..........&7.....dV.D-.E.a......h....O..wb$..-6$=...:*....v...m.#Q...ljN.!....Z{..}...2\BLG...lSW.D..Hi...Q..$=..q\.....ZG..+....8$%........1.XM......<V...[............_.!cj......F...,_.b..v..%...+.`..[i.*.'w...{_..o.l9..aC.MqX.dWu.....X..u.+n.....E..#m..Hs.zAa.1.$]...+.y..[_..cX...N..Ci..N..q}.)b.....v#.ra..!R.{.nn....r.$.......#.X.6.Y.bS.......a.O..8..Z......XE....7{.....&f.m.L.p.6...k.....|..F..g"Ey.4D......^..L.:...~4N...s3......=....f....K<$"]....9..J.A..b:F...D.!n.k.+......-.2..$..G.....s.j.I.w
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:downloaded
Size (bytes):106231
Entropy (8bit):7.969985316961454
Encrypted:false
SSDEEP:3072:GA+AozSVq6hnYVZtZhHak+gaIEpAU4aMiT57y:GATNXhn6jhHaFLp/Mu5W
MD5:337ABCC5763839CA69B9471456AB75AC
SHA1:D20E9B643923632E0373C4BD04B48261AE8F31E3
SHA-256:051E6E313851E36B5CF9DA99898D813B61B6D09EDF81A327ABEF97D33AE95D56
SHA-512:78D5290E0F2CFF48AF10B98973CBCCEEDCCF11A09CCD7B06A43755166E997628EED4E24CE41E16BD3DD0F0D5B78B148D098038B3BE5C8CDC51A3807F81265086
Malicious:false
Reputation:low
URL:https://p1.img.cctvpic.com/photoworkspace/2023/12/14/2023121417272956816.jpg
Preview:......JFIF...........................................................................................................................................................".........................................i...........................!".12AQ..#Baq..R..3Ubr.......$4Ct......5STcsu.........%6EVe......&..Dd....7................................C.......................!..1.AQ.."2Raq..B.....#.34r..$S...bs...C.%............?...U )U!R...R.3..U )U$.t...H@7I.@..!.%.2h..uRHN..a4 ..HB..B....R...*.(..U .C$....I.T.@$.....!.t,.2.$*T.B...L..d..h@.BL..<$.%.'M...&.!.*.J...]R..YB....d:HC*BL...I.B..!.4..hI...2h....B...Ie....B.......&F.@.B....2.....,<%.....da.....a..7I.@$&.@$:...,&.*.I.@.M'B..3........l.@.B....l..gI..(B..... .t.... .!...B.B........B..B......&...M.@6M.R.,T.#.T.7I.@$!...T...K...P.FQ.`R.Rt*4*UH.,&.@.B...I.BP...,!"U!.T.T.#...B.....B..J..VRgC!...t.....3&.T..j..t.,R..I...7I4%......YMR..,&.*&M,&....@,.. .&.!...d!..'d.t....$...*. ...M.!.V$YI<#...&....xF... .....!....t..%..L.0.!..$.l.`XT
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:GIF image data, version 89a, 1 x 1
Category:downloaded
Size (bytes):43
Entropy (8bit):3.0950611313667666
Encrypted:false
SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
Malicious:false
Reputation:low
URL:https://p.data.cctv.com/v.png?logtype=1&title=%E7%86%8A%E7%8C%AB%E9%A2%91%E9%81%93_%E6%B5%B7%E5%A4%96%E9%A2%91%E9%81%93_%E5%A4%AE%E8%A7%86%E7%BD%91(cctv.com)&pre=&scr=1280x1024&cna=0LbWHiR8vHECAQgue6/9oDNE&spm-cnt=0.0.0.0.7a1075101zsbn0&aplus&sidx=aplusSidex&cache=fd576b0&lver=8.10.5&jsver=aplus_u&flashInfo=0.0.0&colorDepth=24&timeZone=-4&userSeqId=&_url_=https%253A%252F%252Fglobal.cctv.com%252Fipanda%252Findex.shtml&unixts=1716504790028&tag=1&stag=-1&lstag=-1
Preview:GIF89a.............!.......,...........L..;
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:downloaded
Size (bytes):105732
Entropy (8bit):7.958828469248961
Encrypted:false
SSDEEP:3072:u61FDaU6aV4UGYXu49WxXLOYHaf0gi2jc1u8:u6CUh4Unu6WJLDacBwc1u8
MD5:7BB0FB86059F3D97F969CEBEC41E53C3
SHA1:D8A2219DE5A4F396822394A080A2B1AFD29BA7E2
SHA-256:D1334CD983FEA5C2A8E86E943FCC08D2D872B7CE42AA4DEA600A830618552FDD
SHA-512:C53BB799C538B3A2B8429DD2FDB9562171928C6CE8846EF78EEB39ACDAC32FAF2251591D0E102DE72D8958E1F6B226B5B09F912FAA9480975182D395482B3018
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoAlbum/page/performance/img/2024/4/17/1713341021013_626.jpg
Preview:......JFIF...........................................................................................................................................................".........................................j........................"...2BR..!b.#1Ar.3CQSTa......Uqs........$4ct......%56DV......&EFu.......d....ev.................................E........................!1.AQ."a..2Rq.....B....3S.#4r...$Cs...5.%bc............?..v.Au....^\..v.....:&.\.....E.E3.....Me.E.*....(.....2#.....V#..V...C.,Z...X.B...Ib.1j.k.!.(.f.$5E%.Jb*..6..P...b%BR...........[.Cv9"5..A...+*.T...g..KZ....eh...5*...H.j.aEvCtXN.2.V.U..U5.[...@+U!...f.F..D..R.2b...W...5.....0#v._..WP..I^.-1.[.yY.;.*.4\.jx.K...t[Q..s*.."YE..@.........I1..K...0......B..Z=S.R..V:.N..x.cLR..o\..N.e.i...D[.\.......(...\38..0&.,........[.]%hE...f.2....L.3o.x,q.S.....[.4.;.7.Vt.v...>DV.p.G1">m....tpJ..';4e...2..*..2..r.1...II...-........+8....r.zE-%(aq#.i.....n%O.N.k'...2........e...0....ZV..!O+f..lUt.C.).
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:downloaded
Size (bytes):237803
Entropy (8bit):7.965895568925628
Encrypted:false
SSDEEP:6144:93I+hks81xyl+xjYtZkTvjwnZRvCA6sZFUn:94+G1xyl+xMZkTeRvCA6sFy
MD5:2846D11033D4320309C87483FD99250D
SHA1:5BFD36236CBCDBB863E142AA5CD06BBA8AAFB15A
SHA-256:189D7850B198ED7F073EB5ADE2ABB0A8298FE54EB298738259BD70B15A18BE62
SHA-512:71370E815C2F1A6EE23A56123B70EB3533913C1207911E7BB63F4C2B84635AE6167D1C96FBD5F655DB60BB62A60F4E34738ABEB0802E3DDAC50F5149539CE162
Malicious:false
Reputation:low
URL:https://p5.img.cctvpic.com/photoworkspace/2024/01/11/2024011117355273519.jpg
Preview:......JFIF...........................................................................................................................................................".........................................j........................."..!2#1BR..3AQbr..aq.....$CSs....4c........%DTt...5.....deu......&6EUv....V..f................................;........................!1.AQ.aq..."2........#B.3R4r.$b.S............?..nS..q..Je....=..(.R.l&q.xQ.4.R.\!..16.$.V.....I...I8...q.@..D..T.A.N.......3>a....V..2.Qe.Z#.r.s.C....9..i.B.VL.-+e......!"].Z.]..c..5?...a....W..F*v.g.E....=.\#........o.Dz.v..7B*O.O.....B..vq`.....Xb....E.}..h9bt..rkW.....F.(.Q....E....j..X}..b\..v.}..$..g..43...C.H.e~M.....{...l6.y?j....^..O.Q......W.Q.O.....<.B....F....G.ZK..b(...`t...>.!E.QF0..c.s.XT.1...n..e8..@.k.8S9G..........E(....|..0fp...H>.1..~.>.Kl..J9sD.K..;...UyH.Q=#.W..$.KH.......1C....W5\.he..p.:...Q|.'...)..+Q.......$_f.>X{.6"..Do."....%...V.O..1...J.j.\.b.VQ-.U....J..
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows), datetime=2023:04:17 18:32:11], baseline, precision 8, 460x560, components 3
Category:downloaded
Size (bytes):101026
Entropy (8bit):7.918486529061019
Encrypted:false
SSDEEP:1536:eGhexhnhexhDHPbc07vS/2vogiWhunpuIlF4S5saBlIyOc9UWH1II0QZB9tWvYht:eGEfErPx7vSO/IlpsMxVIGTcUHCu
MD5:BD5979FB566CAF242E0EC8CEA104C15E
SHA1:687CA5946C7D063458F95A7E2CF9A331A8E0537F
SHA-256:4E337E662BD4CD0D608046363F71DAD446218B1C7979E627072D9C6863F0CAEB
SHA-512:39B4510693167E35989E3B6453F5052A6A38F704CA60267C19E7A2686636C3584387D67929DBFAA2450AC5FC22CE86F49322CEDD816F5B774F9123449C5E4D57
Malicious:false
Reputation:low
URL:https://p3.img.cctvpic.com/photoAlbum/vms/standard/img/2023/9/5/VSETigA3JJYlLTJ5UG0FIMOC230905.jpg
Preview:....*.Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 21.0 (Windows).2023:04:17 18:32:11........................................0..............................."...........*.(.....................2..........)........H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..C..Dp...R.........a8.k...w....8....0.....Y.2.-.0.}G.!.f........Z..V...K....z`N..a...3.....F=63..ZC..=....w.M......C.k....i..N...-k...:.M......n8
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x450, components 3
Category:downloaded
Size (bytes):250958
Entropy (8bit):7.980370483189709
Encrypted:false
SSDEEP:6144:TXxNmNleQ1lEsEMD4G9vcjVOfmlOKz91HWVrH:TXKDlEdMJEgfq/z9pWp
MD5:053485136E924D5830871867BD29935F
SHA1:6B189B70DCAB0F311E5455B7605F11F7A7D974CB
SHA-256:C5E3C0ABBB7723A6A6D0860F1BFBCE22388EA2366022FBAB5FAE3EC7E9D2E622
SHA-512:FE797AA024DDD9C21F9B19CD878C54BB3FC1A42CBB5D6EB616EECC09168A81DCF439F49E7EFEC560B61DFAEDCC65366F7F8628956CB71820738B9DFAC8ECC834
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoworkspace/2024/05/06/2024050618341420997.jpg
Preview:......Exif..II*.................Ducky.......V.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.0 (Macintosh)" xmpMM:InstanceID="xmp.iid:FC04EF8003B211EFA8AFBB60116BCA6C" xmpMM:DocumentID="xmp.did:FC04EF8103B211EFA8AFBB60116BCA6C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FC04EF7E03B211EFA8AFBB60116BCA6C" stRef:documentID="xmp.did:FC04EF7F03B211EFA8AFBB60116BCA6C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 200x200, components 3
Category:downloaded
Size (bytes):6897
Entropy (8bit):7.69121523898522
Encrypted:false
SSDEEP:192:sXrz/CixkhTbJ4/cFauXTJJ9bbbbbbbbbbbbbbbbbbbbbbbbbbbbb7Wbbbbbbbb0:wr7CBSc17ThDZZSk
MD5:A2EA88DEC0CC1A5667AC0650C19A871C
SHA1:9D84AD72C6F51DA48F009FADA1C5B918C14663FC
SHA-256:155CD24A46E05D147CE5F52DB0BBEF0A0B0ED468BD8A9F3E0B949085E406FDD6
SHA-512:9A0C47DAF0CA603B9A178751AE938D989520D7EDD6F5211C61A1B47821E6B8DEC27FD5E1AD2D941B5824A10D7AB99A9145973DF39FD953C9D1453A098680F41E
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoAlbum/page/performance/img/2023/2/9/1675908806957_283.jpeg
Preview:......Exif..II*.................Ducky.......d...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:90178F19867311ED9D248E751B30AD37" xmpMM:DocumentID="xmp.did:90178F1A867311ED9D248E751B30AD37"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:90178F17867311ED9D248E751B30AD37" stRef:documentID="xmp.did:90178F18867311ED9D248E751B30AD37"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d....................L........................................................................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 34 x 32, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):2217
Entropy (8bit):7.83635334883771
Encrypted:false
SSDEEP:48:Dp4wumhqykibipa7MxgRZQwSKbfQVNULiXhez86Hrc3PBBDr19:Dp4wlDk9qDZQwvb+yLK2/HgZBDJ9
MD5:84C5910AB195E6BD3B07F5AEB51E23D8
SHA1:AD4BE4EA33A920A1F8DA8C2278A80B0923FAE935
SHA-256:1D2234F97191ED60F0716A84A182C5FB3D6A052345F2CF8EA9EC058B10582038
SHA-512:99241CE8AE0738B8B0558031F75D1EA341BF92E5DCE954EC57F12F5A9F23497EFE9EC672E262795FB62D682EACCE61F7E86D1CBA51A0B6BBC8B7E398D06EAF09
Malicious:false
Reputation:low
Preview:.PNG........IHDR..."... .....w.......sRGB........DeXIfMM.*.......i......................................."........... ....x..4....IDATX...PSg...^...K,.......+..% .(8....ZJ-..n.b.p.D....j.v..f..."..P........~.@B^g..\....=3..L.......|.BY...:....qF.D..C....G.C...H9.F."_!~.2...EN#...d?....(FH.R.4!. %.H .haaQ...............e0...............w..Y.[...!.. R.. ..D,B....T.R..^^^....S555.......fff@"..T*UB|.......D...$ptt...Hj.`MBV w..+.....L.....b(Z.^.....xr..'.+...F...X.j....V..........E*bd.cMBL.K.B.,Y"b.."x}&OMM......s./..*.<!....5.P($.:...R.w....i>.E..H....p[[..~....@..F..x.E!.....Ao.u.....bhhh ......CEE....A__..X,...o<..4.....gUUU..p.....`.......L&{n...z....CCC.1...M......^!.....L&EKE.....E.....###.s.Ne.HOO.KKK.d.1..?O........Bb"X.f.466>..7G...'...]....su.m..%..)66.E".*;..i..`jj.t:....!!!....#...BHH......'...2."""......;....--.ziW}..Z...h.].EY....Ff.ONNBP`.\....PzC.........oii.[[..l.....h.......8..j..^.x...s......?s.....7..........C...W......?<7.....:000.m.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:dropped
Size (bytes):73937
Entropy (8bit):7.9633157416542275
Encrypted:false
SSDEEP:1536:3iIiVe8Uh/f/+W9x6aQmRw875i/DNH5yEK7g+LwNMFJ97ZAa39vB:3Hl3h/fGW9x6URw87Uf+7ggpFv9B9J
MD5:B9002C198D919CF730F1A38E0C1F472B
SHA1:0B281E80B57C94D7E5B8C8C656D9306CAC2B5AD0
SHA-256:B1923B68ADA27B9CF78FB11992B2467BF5E88774F560F3FCC0841F28A948DD84
SHA-512:E6A544D1A06E783E50ADA07A046C62C9195179A3A1587D952281AC6989ED1712B2E116CFF045141C90E30FE8981EE1272CDDFEF8BA90E6F8EF494CD0AA9A358E
Malicious:false
Reputation:low
Preview:......JFIF...........................................................................................................................................................".........................................T.........................!.1...AQa."2q...BU....#R....3br...$CES....s..%4Dct5Td.&.................................4.....................!..1AQ..aq"...2......B..#R3rb............?..$D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.....t..U..M.dWJ..*Z.I.;?4.....m..g..........G..UJmn.....g..*w/.]......U.=.S....5...l..y..5.Bl.E....Vr..i.6...h.YHP.sw...y.e....5....S...e..Y..+.S.c.8.(W.*-..j.p.)D0.E.'..L ".A8L P.p....DCB"!
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:Unicode text, UTF-8 text, with CRLF, LF line terminators
Category:downloaded
Size (bytes):21274
Entropy (8bit):4.975482021508088
Encrypted:false
SSDEEP:192:LJ9o939j9o9+z9O9yI9Z9j9UP949E9+QeVxeNxveIiUiSIUiSZSUc7dWC8B3AIT0:LGJ/9+QeVhvF5vii
MD5:C6610423B4522DCD2C49B727ECCC3791
SHA1:2961CF0A9459BBA1FC8291F17F799AB7096159E6
SHA-256:CE92E7CA88BCB7564B57FB8FAB26EA9EB2F98880BF77844370700431A6FB2F33
SHA-512:D3110D12337B5080DC98B535E9BF6AF8B44013207D64B59686D1898566FAD9D5DB623B81BA4D42614D6EF50CC466878CF5105586A7A62DF16FE0E9C4439CAC7E
Malicious:false
Reputation:low
URL:https://r.img.cctvpic.com/newcctv/global/ipanda/style/style.css?c6610423b4522dcd2c49b727eccc3791
Preview:* { margin: 0; padding: 0;-webkit-tap-highlight-color: transparent; }..a { text-decoration: none; color: #fff; }..li { list-style: none; }..html,body {. font-family: PingFangSC-Regular,Helvetica,Arial,Microsoft Yahei,sans-serif !important;.}..@media screen and (max-width:800px) {. body{. background:url("") !important;. }.}...xinwen18886_ind01 {...width: 1200px;...height: 440px;...margin: 0 auto;...position: relative;...margin-bottom: 30px;.....margin-top: 50px;..}...xinwen18886_ind01 .list_con .silde .nesting ul li .text.hover .title a {...color: #ff6c00;..}...xinwen18886_ind01 .btn {...display: none;...width: 25px;...height: 30px;...position: absolute;......background-repeat: no-repeat;...z-index: 99;...background-size: cover;...}...xinwen18886_ind01 .list_con .silde .image .play:hover {...background: url(//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/btn_hover_XUQIU-18886.png);..}...xinwen18886_ind01 .list_con .silde .right_text p a:hover {...colo
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:GIF image data, version 89a, 26 x 26
Category:downloaded
Size (bytes):18445
Entropy (8bit):7.440019692464846
Encrypted:false
SSDEEP:384:57UUwxLdTctl35iIM7Ws1FV/S4EFfdeVcaL7lI92skTmd:57UUwpal3Qb/lSqLC9PkTg
MD5:3C7BA371FC71F6B44967E78E8AE3C59D
SHA1:A49D9D8AA2C5CD1A50FF2D21A460AF9FAB3B3EF0
SHA-256:0E68056AC9A989BD8855CF7099E22A400CE6F96C3D37CEB0F813A9F36265DDCF
SHA-512:1E1DC1AA994C1BC61CC7D4B2DAE54F8CEC8D137A0C59B8A9E320DCCD6139722AAFF845177EFE36E6557849325CA936A00EF355E825120A05EBFFFDB1537A1429
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/u696.gif
Preview:GIF89a.....g.........................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:A5960AF8C30E11E9BDBBA839E8A4C6BE" xmpMM:DocumentID="xmp.did:A5960AF9C30E11E9BDBBA839E8A4C
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows), datetime=2023:04:17 18:30:33], baseline, precision 8, 460x560, components 3
Category:dropped
Size (bytes):73249
Entropy (8bit):7.876448752057353
Encrypted:false
SSDEEP:1536:ZYUYF1apkKNlN/5tFd6hhCdA1pBbkjklj2XkhrLnWAVtb21:ZjlZH7r4hhGA1ppKShfnpHbQ
MD5:D7D3E6B8A2BB2851D50F080CB7B25A39
SHA1:10A783009093A9CAB277F543BE9A88057C0B3479
SHA-256:0EEA224127DF9215D58449B8AD6289D2961234158E24E28B10A3BFBC8D55F62B
SHA-512:846F1B93048945B07A7506D6552FA7D9B05C09348F24103DB17D5D587C964D7D1A26F88B576B33ED45F63B952D9478FE8E6AFF9E633C8B350FC3BFAFFD5427EF
Malicious:false
Reputation:low
Preview:.....tExif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 21.0 (Windows).2023:04:17 18:30:33........................................0..............................."...........*.(.....................2...........:.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..Wy(r..I.2.I.Rx.Z..c.$..``.......`(.o.c..4...4h...e...I.gn.....~g.j....KA..2......6aA..{.....N....Z.U.}.....h.Vr....a. ..v..9u.......,h7.~..F.Ok]..;
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 35 x 33, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):2687
Entropy (8bit):7.863733546982382
Encrypted:false
SSDEEP:48:J+/S5Lq5U0Q2Pz9qwkrwmCegdtbifnTXuWdfdQ7Ywey0SO5G:M/S5CU72Bqom0GfjuWdfdlJSAG
MD5:86AF5184A89A84A665A779B3AD9F2BD3
SHA1:BA67C8D9AAF67B4DA0EF445DD300C94703A090BC
SHA-256:F6A5656A55EAF7E611EDDAF3E3B05E315607694E3981C4AE410A1BECBF03A85D
SHA-512:F6D1B8D17226377C6F1EB73B2DF08D1A15D913EBEFF00207CFD63A9E46A6F97356AA914AA51D8DC70BE03A2BC515E0CB1FB9D71C62076317FDFA4FA0D42C0CCF
Malicious:false
Reputation:low
URL:https://p5.img.cctvpic.com/photoAlbum/page/performance/img/2021/12/16/1639647981712_576.png
Preview:.PNG........IHDR...#...!.....S..R....sRGB........DeXIfMM.*.......i.......................................#...........!.....|......IDATX..X.T.g..z..H..4....b.... E.D... ...B. E.b.F..+.........n...H.=.1D...{..$,.$..9.../......Do..l.b........i......_..X............oUUU8;;..={....b...S.L........M...0.ee..............T.>|..........%K..[.f....PYY....L.<.)33s..=........!C.D....m......x...^_555pqq.3u..+**#....D.*"...=F,..iI$.5.Dr..HJJ...?n....=.c....?...+`.wWC,.S.T..[.~7.f._..s]<l....e.x.O....t...uu%&....5b...r..+=F/\.........w.....?~.{.....+`j..yy%...B..?...t.`$...O..N+K...FV..Tu....s....'L.p........5k....akk....47...."4.?......o.dS........C.Q.B..`l.`L....x'..Z..Z*z...K~.=zTq.I&.....m.x......g(++...../^....l.9r..|s.wn."+c!.g.c{.P...Dz.08...?..s...u..9....p....O....M..*+...d...T-.MMM....<hll....c.E..........OUVV uZ&..gat..>.....H...G'[.e{..T.J..Q...Ug..R...K.01O..{..^.......;w*...-...7....;.a..t{...q..].vQU.cIn...A.......q.G..}:....H.;......>.y.....,;...
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3077)
Category:downloaded
Size (bytes):67194
Entropy (8bit):5.644653272246701
Encrypted:false
SSDEEP:1536:rOnfEM/JlEoE/vSvpvMEDEWEdyhEFEeCfCI3kEBEKE3CA0FCICfCyCJZDvSypyo2:iFVuKBkCnwMmti5UWdkl2l+DMNKYZCWo
MD5:DB9AA391A1437E3E841DC9BD18752A75
SHA1:6709121FB6917419D8C56A6E428A471480600CC5
SHA-256:34F31C23CDD500C0B34BB575F3F656ADBF57BBCC87BA5FA3B55D02EC02FD9C06
SHA-512:7EFC171C6AE1C9DF31ED703508FC0BBB15E0C5A5AF1BA60382B3BAAEAD0051EA26CF04DC5CB34B796A9EE50B2E489B0089AC9243A6983C7BAC514723C43AE752
Malicious:false
Reputation:low
URL:https://global.cctv.com/ipanda/index.shtml
Preview:<!doctype html>.<html lang="en"> . <head> . <meta name="page-id" id="page-id" content="PAGEtNFrveft3Mt0wLWcmhcl211130"> . <meta name="renderer" content="webkit"> . <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"> . <meta charset="UTF-8"> . <meta name="viewport" content="width=device-width, initial-scale=1.0"> . <title>...._...._...(cctv.com)</title> . <script src="//r.img.cctvpic.com/photoAlbum/templet/common/TPTEvyhAGpxUV8VgQYkuUBlr211217/jquery.min.js"></script> . <script src="//r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/polyfill.min.js"></script> . <script src="//r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/babel.min.js"></script> . <script src="//r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/getArea.js"></script> script src="//r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/findGetParameter2.js"></script--> . <scrip
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, baseline, precision 8, 800x450, components 3
Category:dropped
Size (bytes):133375
Entropy (8bit):7.974706724796408
Encrypted:false
SSDEEP:3072:VwOXya+07jNgpGMB1y0mKOzXF/kDBHeTBPWLL9jA5u+nBfRwo:/+axkG50IzXNkHeTmLJOBz
MD5:48A0595BBCC82A9676F3E73AA3BD9FCE
SHA1:D7CDE057C88A525CDF28EBBD0400262350B442D1
SHA-256:CFE45B3E48FEC7E6E0A7211D3DF2D91DE9A011EED63B642F5C6FB8DE3E9AF16C
SHA-512:D0004F43E8B7AD3321C5F2B5702EC5E52D29CC97CAA820C2E3FEA45192AC72F96366D65C3E047D33091E24369FB93EC90EEAEB94536DF3128A115739BF64176A
Malicious:false
Reputation:low
Preview:..................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%((22022;;;;;;;;;;.....2....Adobe.d............. .."....................................................................................!."1AQ..2a#Bq.R...$3br...4C....Ss....%5Dc..t........................!1.AQ.aq".2....B....Rb..3.#r...............?...<F./........2.%.A....8..<..v....sa..:.h......G.....\.......|..u.duV.s..?nu& .. p9..{.k...6?..S(.z..F.1c..y>.y..S\.5`.P..KGf.#Q..NN.xX(U[.\b9..]YO(..@.E..u<.oO#D.t."T.....-..1....{.!..t.m.db..&...Q..'.]...A..z..J..^...B.]..........#\.p....KW..W..^....tSpU<.$.}...SI.....CY...lO...W.3......t.0.x%xn=.g..\.'.H.3L...k .Opn.......b..)....6.SJ...T.e.F.Q@=Dh...j5H.U.G_.K.^.u4...p&...j[|.u"j..ni.,.u....C..].....d..Y.....Ej.P..eu.@..T..""/.e.&..q...Ah.Y.X.sS..K...n...+..i.i`....G...8z....b.T..DTr.*.*.<.Z.)a.c3'R0..L.....dq...Jb5.)..).).j...PU.)W.N..<^..9...:x`.Q..-.d1..T~r....He.@..Hd...Q@..ok.U0.....qU.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 10 x 10, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):237
Entropy (8bit):6.522016382502921
Encrypted:false
SSDEEP:6:6v/lhPU18RMBpR8UekJJdPDR3leQ6/RJuRcYBpTu6o3Lq8p:6v/7y8Mf2kJTdlP2QRc8pPq2u
MD5:C04CB3A9901E6887233F380AF0F40E3F
SHA1:8E325535B4B46A918D76FCFA6BEFEA3F9570AB91
SHA-256:BAF76671CAE2CE4DFB01D0FA5435DDD3F8097E6CB20DC661DD3F4E31A348B6F2
SHA-512:320FF568614D019EDE8638EAFC167A4F43E7E9EF30775BB0DE7C37A0527989137CB4523C9E19C3EFC742FABD7430F94792D9B9A914B7C6D6C1407FD267C78CEB
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/headerDown.png?a
Preview:.PNG........IHDR..............2.....sRGB........|IDAT(S....`....$&`.4)X s.@E..h.*.d.4.2...D:.#..Ha...."YJ:d......&.'.Y`.t.E........{......I.....+0....c.>../..!.A......../I,o...\....IEND.B`.e.l{.l...G..z>........t.<.oJ.P....IEND.B`.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x1080, components 3
Category:downloaded
Size (bytes):1269728
Entropy (8bit):7.972048570715564
Encrypted:false
SSDEEP:24576:bX+OYTNRkqjz60K6qXYgjF0LiGqFFcm0wXhQ2erMWTD63:buXx9y0DqXYWWizcmbhQqH3
MD5:67422243B91CF886C1DD04BBB91684E9
SHA1:773C8E548F1D753A3782ED2A04A5EC4B4058BD8B
SHA-256:460EB41B9D2614D9FC17E8AC3491B8A9886B5270CE26BC65CA101B43ADD99A3D
SHA-512:7BC5405CE21F6D82B7ACB773232849E4DE7E48EFC9C451B7AE9AC64E9448DDCA2D83ADD41495818049CA8A628047D45DC9DDF6F28D84E1B18BD6F31636310E65
Malicious:false
Reputation:low
URL:https://p1.img.cctvpic.com/photoworkspace/2021/12/28/2021122817473068998.jpg
Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:02718D7C67C311EC86D5A90135C0314E" xmpMM:InstanceID="xmp.iid:02718D7B67C311EC86D5A90135C0314E" xmp:CreatorTool="Adobe Photoshop CC 2019 Windows"> <xmpMM:DerivedFrom stRef:instanceID="E5DA55EEC8F69EAD771001AACB5A8F0E" stRef:documentID="E5DA55EEC8F69EAD771001AACB5A8F0E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................................................................................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
Category:downloaded
Size (bytes):196036
Entropy (8bit):7.982205835542926
Encrypted:false
SSDEEP:3072:fCEztsdy6cK8/HlgZO3LJ7Aehh73SVgqB/aLuy+4HePAA5HVKgwHA:q/l8/FL3lJeZGuMHe4u1KDA
MD5:1FE84EE1EED6F4FADF2038E271BF51ED
SHA1:FD463CD72C07833EEE64A7181CEC36301EAD79FC
SHA-256:FF1887C03110815B368913E571693BD89284B74E5F5B7F5305AB857FC6781833
SHA-512:0AC2DC0114C8238CB4C85C0B55809874B19321B6F1A613BEC6E0F144D470078B45F13D80C632AD2243425348F4ECA8FC62D7BEC7C76336398646067E99286BCC
Malicious:false
Reputation:low
URL:https://p5.img.cctvpic.com/photoAlbum/page/performance/img/2022/2/24/1645674825114_835.jpg
Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d9560547-3429-734b-bd7c-f926206be432" xmpMM:DocumentID="xmp.did:308808E9952011ECA4DBAA3D82613DF3" xmpMM:InstanceID="xmp.iid:308808E8952011ECA4DBAA3D82613DF3" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:eb2b0f48-bc30-704a-b145-b7cf932968e7" stRef:documentID="adobe:docid:photoshop:ff77e459-b46d-5e43-8abc-de5a6f2ff4c1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
Category:downloaded
Size (bytes):192976
Entropy (8bit):7.9780066246739985
Encrypted:false
SSDEEP:3072:TIhz7KTc/rZkgViI5vRXiGtqytwAeAJiq46LAEI/Ug/nDva8+FOHEpjfeLMSOf4r:K+TqZkUiI5vRXiGQ5RAAALCXMjfeEfk
MD5:CB7274A7163F8ADC12843F5E0DCCFB63
SHA1:E28B4D0854B265A7E3CC590399984DCC48B4FA1D
SHA-256:402CCB7436735AB25D14587377AC662F468F05ABBAA7094F5A69A75AAEF50B10
SHA-512:0BE5BA9233C24FD51BF660D2E6DD6F4034DB0082571A9A7802EA222E112C9CC2A19BA2C70A23EA49F0BB918114CF23A2F5280B3F96E732D02AE8F944EB6FFA4B
Malicious:false
Reputation:low
URL:https://p1.img.cctvpic.com/photoworkspace/2024/02/27/2024022716254788776.jpg
Preview:........................................................#"""#''''''''''..................................................!! !!''''''''''.....x....Adobe.d...........8...."....................................................................................!..1AQ."a.2q.#.B..3R..4b...$r5C.%..&6...Ss.......................!.1AQ.."aq2..B#..R...............?....k.q.8O@..I.dq.a1.x....J3jP.)k..^...k-....>`.,%.M.l.,L...E\@Y_;.+.PaB.s%W.UX.B..\...i.~"........|.'p.u.....w..C&Q...1..q.0./0dC8.SQ.)..=K!...@.0.e......u1Y.:.d0.aT..0.\..S......b.xO4&Cu....#.2.(B...3.~..Z.;..RE`...tD..).q.y....XCjh... m.8.TA....2.........x...1J..>.@......0.....lI.....l.....9.....0...m.j..&...b.......w.t...P.|..}@a..*Fj#P<..T.(y.(.-[.#.`..YF...T..DjSF........d..Wb{..X*..6..*....$...9.2.u.N....ng.y.v.....+Bn8....eJj.....a<N..<.<.1...W..G]..)........gB8.v.b.,...}.....3.P.\Xy..d.\..w<y....U*9.x....x.T.&>8...z...h.....M*..i..3...x.|...En.cz.p.....Q.|NIvv.f.ChD...e.m.Rbk...Dh..I.Z...c5......,@@....p...V.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 78 x 20, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):834
Entropy (8bit):7.434548849030503
Encrypted:false
SSDEEP:24:vR54cx2uwLGuLQHhueUUSobHth4onmY3bHYBP7C:vR54c8PcceUUSUb4wmYL44
MD5:759D1FA37D369F21BE4889D751DAC56D
SHA1:762902F41075C557129A3833F6BB3C6E4434BF77
SHA-256:4043DAE15ADA0DFA254690C0D88FCA5948A103843F41C4D8440B12E9318D1C6E
SHA-512:3A9F534F33B59C4E67286A63A477F005E7D2AB178498AE32DE033EA706A09BA9F90C062CC2D57DCAB031562DA665C605FA3092FBC6E09AEF56802908E7852313
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/more_white.png
Preview:.PNG........IHDR...N.........#.......sRGB........DeXIfMM.*.......i.......................................N...................-....IDATX..AHTA..{.R.R.L..*.. yQ*.k....K*...JpO. u)$.u.D..,t).nR$tJ0.."^..!"..........,..~.;.{.73.o.F..Z.X..CG.eiS7YP>.Y..v.O.v.^.g..[.E_.A..q...2^..Xb..0j....~.ySN.......3..4./L1@ .......*sn...m&C..<4.r.@..0...p.A..M.Y[.F.1.4.#..,..r.@..l..<.3..`....'...[.~r.....3..#...S...y.......A8..E.q.|VAm..\n.}.i.0c#. ,B......>}.p...&I..........r..#~/. .5c". ..bB....5.m...H.`sG...`1c.WA...9F.3$iGn4.=..9.C..:.....V...|.5]..D.Wi^b..Di..5.1...SH......:...+.O./.....V.1.Jh:.0......S(.D....xA(..G.5}.X:V..q....%..'.....T.....Z@.s.).Q .Y.....[.*8+.O.P.\..........&I.....QA.kC..=NT. ......x..=!. .Ty.UO... ,B.9..Q(.b... .....RU.7....._-|.i8Z..b/L.P.E...m...O....{uz..XJ.....b...(.q.....IEND.B`.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 452x254, components 3
Category:downloaded
Size (bytes):22053
Entropy (8bit):7.969637581091909
Encrypted:false
SSDEEP:384:8TwktYkjeOnM2G84nQb7uLjMI4amel2uruvMJxlQlphqBFDQkAgPxLrknhfDxuxv:8TrtdXneQb7ukIDjdAMJxlQpkwg6xW
MD5:2B44019D072F732B9465BC35C89A7EFF
SHA1:FFDB7D833F81E3E10969149FB71C747B78F1D626
SHA-256:AB4E9E3E93B1C2D495BA361E769AA09DFDB92A1A6003EEDEFA2E5F76B5EF91C4
SHA-512:F44508DAA741D6CA219FC0CF3A95677FF62883A6DD7DA5B9B25067718FF584787B64FF3AB6016A0D09FE0693AA759D004343632E0A3BB590F3CC7D7F9C8445C0
Malicious:false
Reputation:low
URL:https://p1.img.cctvpic.com/photoworkspace/2024/05/21/2024052110592369702.jpg
Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....c.....A...M.\A..1..V..&.....p"l.z......._.k.$Xn5&...Q0.._.T.4..om........N.J..[.@..68!....\Ip....Z.36.%k.|..<PP.<C..#.2?..#l;.PF.#."..GS...RKE..<6F*....! .z..1t!s....p.M... ..n/noX=.W..c....a..?3Cjr....ts1F..v..8.......Di.\...{....X~'...Sp...b..=V....s.4..u0(......U...V.c..Nq*D.m......%..+.y6M.nC.....S].abR.r*h..]..1.Lg#4.N<.Cu9......%.&..v.j.zu....x.~^M
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:downloaded
Size (bytes):186716
Entropy (8bit):7.968236856951346
Encrypted:false
SSDEEP:3072:cRqzhvlSYL/gINKG6Qc13I6EDgImjW5sO6X62E25RiM43n5F51zurnMjvBgUTk:5lrKG6QGEDvmbfiM43351zuLMeak
MD5:1E9A4BC3A56386CFA5687CE0B898CCD6
SHA1:8BA4BDBC43B6752A795E38B8609FDCC964997E81
SHA-256:208B3C2A2F67906AE7C87DA8D11C6AAE6D0B001318BDD4F5F5B10FE131073057
SHA-512:C7E5E29496521825E4AD7DACB35FAF9E9B200F7F4B67E6E81F80FB19822B174EDCF83BA6B3E4A71678DC7A9B847EA5F146D70DFC11DF0C0606629E0AF6A55E4D
Malicious:false
Reputation:low
URL:https://p5.img.cctvpic.com/photoworkspace/2023/12/21/2023122117115275332.jpg
Preview:......JFIF...........................................................................................................................................................".........................................U.......................!..1A.Qa."q...2...#BR...br....3...CS...$..Tcs..4...%D....Ed.................................>........................!.1."AQ.aq..2..#B....R..3.$r.Sb...4C............?.v..l..J@RK.I...c<Q,+.(..@6..:.,.. ..o.8s..3).k...1.M....I.u......C.ef....-7.-.-h.........T.9.:.....a0.....y.E..OLi.4....Isu.lCY......."..#]...^..3BB{D......P....K.l.@..Z.n....i.$.rN@$..y.`.8%k.Y.P|...T..h.U1.b.....",......NikQ:X?..[lp.;...l...%W.0.%c$...sY..a.%\..$0#RN...AZ.0Je...ZTBWcg..U..-..{......i.2mq4..@..........dKH.*).u....<F@C/.5E.....<..S..bBT.Z]..jX8.Aw..}E..#t.f_x....d...E.Y......FiO..32..l..=.X.+..R...KS..L..@.5......0.L.........c>\...s.....E...5.`^.7....(...H.._X..\...j.....M.B.P.......0.&.qR...+$..n..5,..3.Q!.s.m...m....c..\j.N..:z.m.d..Zr..%..X..?V.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x450, components 3
Category:downloaded
Size (bytes):122665
Entropy (8bit):7.975351687976883
Encrypted:false
SSDEEP:3072:O98DiBbLOC0aCaDdKOkEleEV6mPIayonvevupvV:O98DibLAPmd2SVVzQonLvV
MD5:75A30E5B24A4C250D2760B1B64F8D048
SHA1:51B09F4AC63B3C498EF346C68FB22116D2F62EF8
SHA-256:C231216D9E0F1A73F13A95DF7ACF9C12FE2B1EBCC31EC30574735E6A47E06DBC
SHA-512:59EA65B676A3B092632F0710750408F2F6D9878D2EE407D4910C6C74879C01EFD9C4B789D79DCBAB8133DEF00835C9F5A44548A1E95F6B0C453CED00BF91002C
Malicious:false
Reputation:low
URL:https://p3.img.cctvpic.com/photoworkspace/2024/04/02/2024040211345410400.jpg
Preview:......Exif..II*.................Ducky.......G......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:3EBBA420F09E11EE8818BF398108A505" xmpMM:InstanceID="xmp.iid:3EBBA41FF09E11EE8818BF398108A505" xmp:CreatorTool="Adobe Photoshop CC 2019 Windows"> <xmpMM:DerivedFrom stRef:instanceID="362192D152AB121FE673203147FF2F07" stRef:documentID="362192D152AB121FE673203147FF2F07"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................................................................................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
Category:downloaded
Size (bytes):1150
Entropy (8bit):4.3215477400333615
Encrypted:false
SSDEEP:12:XE/NhglECSV9czM1X/QlYOf6jzZENt/r32QtwYKgg/tSalWaqUp:U7gXSVyz6d1yD52+g/tnqg
MD5:DBE194C88AE6739D44D8111CED8512B5
SHA1:590B39FD8D719FAF6AFD21BE7C0AA2794940770B
SHA-256:874B465AD27F9D26906787511FF8F0EA670ED69F6DBD7390F45FC8CF944C06BF
SHA-512:1001597DAF94ED67F1B5F73E122BAE2A0697F36626B706EA04CDEF6B6C548C46E1334B355D629EDD429905F6F26A7595E86677A739C6CF62E8A9950822C88DE6
Malicious:false
Reputation:low
URL:https://iykdkk.pages.dev/favicon.ico
Preview:............ .h.......(....... ..... .................................................sss....<...~.......................(....................bbb....d....................................................$$$............................................ ............$$$....................^1).F#.. .......... ..,$.4............................,'.4!...........................".............$.............*.(................".."..l"..j$..p7/.............t...........j"..........%..wr..........................................................OH..............................................................>6.....................................t...........l!.........."..YR.................................*.............).0................!.."..$..~"..v92............................../).6 ...........................".....................................Z/'.D".. ........ ...&.(............................................................... ....................GGG....l..................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 39 x 39, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):815
Entropy (8bit):7.570483818536742
Encrypted:false
SSDEEP:24:2thN8eGX9l3w7hA8iS0X8Y1FERLeuoDYU:2t0eG4CSc8Y1FE5e7YU
MD5:31896F59D62F4B17F836B6247E6D088D
SHA1:FA2D770ABAD351B24A204A2C65776364A110C789
SHA-256:AE0CDE415A5103707213A3550DA4FD759FF271FA358584650D90D4FDD6F2FB07
SHA-512:CFFBAD7218AF38EFEB46D706A762978CF5B9C7B7B746CAF361DFE5B43A85261382C32D10A4DC6F101D735D05D8C1745962269E25BEFCA968A292BAD99E480A25
Malicious:false
Reputation:low
Preview:.PNG........IHDR...'...'.......Q5....sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<.....IDATX..M..Q......?%b1...[..lfd..))K...eg%.$."....+)..a!#Y.)$.DQ4..woMc.....{...~.}.9.w.9o0.u.p.......yF.A.6p%"~...nV.l-UuS.).b.c`...."~.=.."..5...R....W.j....V.G*d...:.,j..$..:F..h3..b..9...._.%@w..6.oMl.w...yV.w..<R.5..H.../!vQ..T.P....y......J}. .J-,.u.zU......R0.g....[.[...".O...=".....F.......V...oO.C.P..-C..:+'A.z..$Qgk..."..9.S......%E.....].FA.1..."b$E.l.+..........1%.h..... 3.mIQ.K.z:..9.hJ...Q.L....y.=@.z.".OA,..e.Ha.......Y..eU.b..z..R..L..S.5!.>,...\..j..&v..$e..1uv..|...1m..~.n..k>.O...1.(.....I............T.c..X.PM...x.<.....Q`!....z.]...B..[..."......9.V..V[.0P.......*..R...#.(..?......./....b+.Rk..-..@y.........BVV.d.._./..%.....-.....IEND.B`.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2017 (Macintosh), datetime=2020:08:13 14:55:06], baseline, precision 8, 640x360, components 3
Category:downloaded
Size (bytes):60953
Entropy (8bit):7.785892005844977
Encrypted:false
SSDEEP:1536:iyWmnAhvkLhNd6KiJ11t0iBA86enpct1VwRSeQ:icskLI25HfVwRm
MD5:3BFEE6890812B6F701621B681EFE1BAD
SHA1:AF204F86536B7BA70015F05817B6AEEAB43D8F84
SHA-256:6774AEEF2DD032A64A9DDD24FF8D4071BC3173941ECD47402BD719A2D7F7AB56
SHA-512:B61813295E4C9CEE23DE6A646C1C24B189F8C9BCB71F4E48401A94E02E22E2D3C08ACDC4F4DA7205718FE786268E85A109D8120E8651FD44BEDA12A0F0960621
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoworkspace/2021/12/28/2021122816330824418.jpg
Preview:......Exif..MM.*.............................b...........j.(...........1.....$...r.2...........i....................'.......'.Adobe Photoshop CC 2017 (Macintosh).2020:08:13 14:55:06........................................h...............................&.............(.....................6...........y.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..2.J5......%d.u).d.a0.1...x.d)B&.b.0U.4..q.W=.l(...M..ZO.....Bo.B..........zr..m%F..Ym@$.6.U9...F.F..Uo@.|J..4.v...L...;.....V..+.Q*.k.(.W.....V
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1011x568, components 3
Category:downloaded
Size (bytes):299044
Entropy (8bit):7.9814814815357
Encrypted:false
SSDEEP:6144:6RbIJnZ816Dtt2sV1ZDm1ba+T2LMmKGH7dv3uXsfUQNI7G++M70FF237:6RbEnZfAsV1ZGb9WpxxNIKa0y
MD5:20E6B319D4EE1EC8FA2CC463F3146049
SHA1:42CDE767271C1080EC62708C3B55C4F80335E961
SHA-256:E125455E94A24DB50BFE661E5462D9E341D9814ADE20A67FBE94FC305A9AC0C1
SHA-512:FF726AEA88638077E16C8D8D74479AB841A97BFCFBB5FCBB5ADADC603E2A28454B96A12030864D9E6A14185CB9DDF6F064C05858A3C9055D8887127DC02DF2C0
Malicious:false
Reputation:low
URL:https://p3.img.cctvpic.com/fmspic/2024/05/20/fe50d245f5d54f11943169530b205bd8-1.jpg
Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:D601FD6E167011EF9A0DAC1D3A4C93B9" xmpMM:InstanceID="xmp.iid:D601FD6D167011EF9A0DAC1D3A4C93B9" xmp:CreatorTool="Adobe Photoshop 2021 Windows"> <xmpMM:DerivedFrom stRef:instanceID="95A6165D235DB8086C5F0A1A90C408A7" stRef:documentID="95A6165D235DB8086C5F0A1A90C408A7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x450, components 3
Category:downloaded
Size (bytes):43804
Entropy (8bit):7.9581535343179235
Encrypted:false
SSDEEP:768:NecizTC+F6XBdECFxt2a+5VxClYj4N6sSvYtPrhCTMkUD3CfdgETNM73V:NepO+8XBdZLMa+lClYbvYPrcTFSYdDu5
MD5:3DB28EFA10AE31E1D3170D583B7E9840
SHA1:320C136F351003863D3549C18558860702F1F695
SHA-256:455B9F8F362ACAF79CCADE484C6616D0DC186C3FAFE817CB3C6025E6B63A500E
SHA-512:3128FEE812D639D89A2D265A99059593C30EB5F1A9D35A08B34137A3EACFA5AF4570B2E5F1EDDBB3CA9C4E25C9B00C2065C595F446005B78EDDFA6A7EF7A701B
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoworkspace/2024/05/22/2024052210120068335.jpg
Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....p.8......rs'..vw.Go..#.T..y..._.W.Lr...AZ.s...=(.i...T..R.K.P(.W....jn*..ih...!.s:.....u8..MJAbI.Ni.b.v#...sH..Q...(<S....O..EXv~t...z6...9=.............hV....;...VO.Tne_...........~....=..# u9...;....<...U...L..q....i...h....[!.3.P..h...\...).rMRc..K.[g....k.(..I.r...A..1r..V.........k~.{yw'.\..a...Ge5..T.N.tV.9.d=f}.(...e...4%&4.D7...%.NCT.=.vT..=B.x'".&..
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):4499
Entropy (8bit):7.864038217855856
Encrypted:false
SSDEEP:96:8girpLM7XPukPCAy1LGgRWxDAthzD8zCwu4LaRKg:5Upg7/ukPIniadwju4L6
MD5:E39B2177AD759B9A7835F4B8CF1B7EF1
SHA1:3E473E6CA84E58967292B986700815389D338A97
SHA-256:BC55D0DA1A7BC8E25DC033E66381FE3134415B5D3CF8751DF0FE5CFF96FBCABC
SHA-512:73D79A0AAC3595BAE0F4958F6CEF4DDA9677390D082BA457CD6981769CCC2170599CC315AC7CF86C48CBD49C88C7247BED774071775F0AD40C35167516B1FC21
Malicious:false
Reputation:low
URL:https://p4.img.cctvpic.com/photoAlbum/page/performance/img/2021/12/27/1640578435474_24.png
Preview:.PNG........IHDR..............X......sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<.....IDATx...{.^u}...'...P..r)..%.B.i..;..`.z..#&....S..).X(E..:u....2h.X .p.)...@$W@JH.%..........>......;...fv....}....s.]DI.l20.8......>.-.MY....z`..k`).K.!.nI..F..f.'p&.Y`.2...$..9....................v.B.6....Jzh.?<......K....gC..\..Vt..]............r.....n...........ea!....\Iov....1...M..%..B....Jzu.o.4 f..p..!..B........1.}.8..K.#....-f...8`@H..qZ.z.1...}a.S,3;....?.....9.?...9.!n...;`_I....-O..#..z.{.o...#..}.x.xB.z....8....7D8B.)....oT."....B/..L.../.g........MG...|...{Z.~2...uW.B.&.......25}.ph.U...C..X.!lm.X`J.U.F{...x.4[.l....Q....;.k,..z......,.u....].iE.{y.W.^f...WQ.......i}...s..&...m...*.(..LI..]...$.+w.O..p\.C8.$]...{?q..]ZB.+.q..*..[O.{{..G....)..E=....G..7..$.Vw![*.n.....~.AB7.........^.G@B7..]...z5....XYw.Cx...H..[u.0..." !t......H..D@B. ..B....:....A.$.." !t......H..D@B. ..B....:....A.$.." !t......H..;..`.n.E@B7v...!...p.$tcr......XY1t#.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JSON data
Category:downloaded
Size (bytes):992
Entropy (8bit):5.1846784200115525
Encrypted:false
SSDEEP:24:Y17a/E0GCDp+n4Kg9TP1p+21Kl/4VJIYc1wGPlxOAi2WAJO3:Y1E1n/bTP1pdUQVdc1wGPPjW+y
MD5:094486E9876085F44D2CC28D55358B17
SHA1:D2267860B633AFC69D0F0E7AC5FF7762AAF2F701
SHA-256:EE4AC8E58CA29F678D4D46F3DDE34D52944753C4FCDA1F5586496A542BB212F1
SHA-512:1DA81EC05991D415D07982F56EDDEB1F77DA6EC4F30729C27B9E1840B175C19002016EC233F7649E3731E8F68A09566A4970F84244675F68A65B48ADB2BC35D9
Malicious:false
Reputation:low
URL:"https://c.go-mpulse.net/api/config.json?key=7XL4G-6N3JX-QZ6JL-GESDR-2KLZL&d=global.cctv.com&t=5721683&v=1.632.0&if=&sl=0&si=p111wjx00sg-sdynkb&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,Angular,Backbone,Ember,History,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,LOGN&acao=&ak.ai=531170"
Preview:{"h.key":"7XL4G-6N3JX-QZ6JL-GESDR-2KLZL","h.d":"cctv.com","h.t":1716504785513,"h.cr":"7b5d302edff6ab3a4efca07f258f3ca1d0973443-e3ad79ad-10b1b105","session_id":"1d0f95cb-e4bf-448e-b436-77683cb5ff71","site_domain":"cctv.com","beacon_url":"//02179914.akstat.io/","autorun":true,"beacon_interval":60,"BW":{"enabled":false},"RT":{"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"Errors":{"enabled":true,"monitorTimeout":false,"monitorEvents":false,"maxErrors":25,"sendInterval":250},"Continuity":{"enabled":true,"waitAfterOnload":1000},"PageParams":{"xhr":"none","pageGroups":[{"type":"Custom","parameter1":"document.domain","on":["navigation"]}],"customMetrics":[],"customTimers":[],"customDimensions":[],"urlPatterns":[],"params":true},"Akamai":{"enabled":true,"mapping_xhr_base_url":"akamaihd.net","mapping_xhr_url_path":"/eum/getdns.txt","mapping_xhr_url_v4_prefix":"trial-eum-clientnsv4-s","mapping_xhr_url_v6_prefix":"trial-eum-clienttons-s"},"user_ip":"8.46.123.0"}
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 628x353, components 3
Category:dropped
Size (bytes):21309
Entropy (8bit):7.9350585962411335
Encrypted:false
SSDEEP:384:VYsLoei3nQ15slO4xit30gUwn0BVVJ8pFqv7Tx8K5/lxeCOxNXMONbLx/7On:VFSQrQzc30gUJ1PpnXOxNXMO77On
MD5:DD96499CBB467090B8BB7B03C4B2F736
SHA1:B39AF9FFCC2D9E760F1A20953ED1A74599FB08E5
SHA-256:00D871D7B1BD43F058005C7588C3D22091870B46F218EB36FC76811E8087070C
SHA-512:DC46FEF9571316F27D8CDAEF97D524C2443AFBD2074F03B25DEBFFA696A2E1A084EA3515B6F1FBBD50FDB97A0432264B9A5235B3575A9320EE2CF689B8058B14
Malicious:false
Reputation:low
Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......a.t.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..].I.;S0i@57. D.bR`..E....8*..(.(..N..j )..b......Z......)...s.@.C...u.. .p+3......w..Y._..|c.B..jp8..E.".:R...u..%bb....s]6..#b)......7.69.k.q..k..AYu.....z.~......#...|......f....`......).C.......h..L...).B.t..q..h].8'.*...nzt.\..3..6...a.].X5.(#xm....&.B.\.e.....3\...tF...%H..,g5:....N3U.f.HC0^jD._QT....U..)....3..tv......1.....$.D.O..#H.i..s.o.=ES.A.x...#
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x450, components 3
Category:downloaded
Size (bytes):54518
Entropy (8bit):7.963700337275309
Encrypted:false
SSDEEP:1536:Nv7w9iEGVT27UvwJAt1278euYaXoZ0ThkYVKC:a9ecoIJAmTu/X1kq
MD5:A7886BC2B98C2A2C681D6E7E36F2C48D
SHA1:2425D1F24AF910607A2AD457BEEE6C7BC2104C67
SHA-256:57D1C993A98E43462C760C262A67C176A7FC3AB45ECF4859377C7050F996613D
SHA-512:6E9CF08E8F2DBF624A65B1B517F3AA07935856AA5CA78ACD5499953F59B74E745F8BC1BE8FD40BF6C36EE29D62CA245B34A97E32E6032D5829FB07036AE6CBE4
Malicious:false
Reputation:low
URL:https://p1.img.cctvpic.com/photoworkspace/2024/05/22/2024052210125535078.jpg
Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..2..t....qJ#../..!...5...M.J.T...gC..B.nI.-....E......o `Gz....Vl.k..qS!.X.R5..?.i_.j`TG.q..n\M8-.j..S.I~.&pc.4..wB.=..#I.E.....q.d.r..C.....nK.K.X.a...j..q;L........v...Z........BG..I.C.a....V?.3g.Z,.[.m..@N.n.i3...%...~c.I".........sw.!=.g.r..RG.Ea...u5...9..qg.;...P\..7./.4.-.4.Q.....VZ9.VH...b....Z..]O.7.. ha.r..Z..uk.gP.bU...g.*...e..Yb.d.h..;Xm
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:downloaded
Size (bytes):146318
Entropy (8bit):7.985547693332642
Encrypted:false
SSDEEP:3072:Exi9LyvgyXet4e17vkC69BDX4eIhHSKSbmNXp+SRcgoKRsYec:EdgyXEf17vR6j9QTLKgTRsbc
MD5:9F40F3868340032A3E573C3596ED47A5
SHA1:F5FC2455F76FE22B6BB344A68DBDE9B8B540EF65
SHA-256:63F56538F5FCF9F8D35D741C89D950ED938EB8B64CD2C8A1B7963C252F25912E
SHA-512:03BA90E8864892DEE1E4602E1434EECF1B853012EAF7E0D6E82411DA3E0820D117C9DB0556BCD25A23B5C2F68CBFCADC7D2156DB068B9624FF2AF687DE7F0305
Malicious:false
Reputation:low
URL:https://p4.img.cctvpic.com/photoworkspace/2024/05/20/2024052017360824781.jpg
Preview:......JFIF...........................................................................................................................................................".........................................g.........................!1..AQ."a.2q..#BR..3b.....Cr.$%Ss....4ct.......5DTUu...6de.....EFV......&...................................B........................!.1A.Q"aq.2.........#B.3R4r...s$%5CSTc..............?...[I.n..6.....iK.6.....]bJ.&XVe.R....,.A.........4.U..kR..[..[.Kaq..,X..`%1.!;..C01+_...k.rq..,PT....Z..Jh\Y#ka.@'..H..yR..8FU....q..,..n...S.....8...,.....rl%..`.4..l. XJZ.k......)..Ue%..Lb......`.<..$d..J'.<t.fv..Wx..e.z.Y...3.t.%47.Xtq.@.6...Y.h..|B...dB)9..y;5.r.@.q..32.C..).Y...T.I7..].,"t05.5MW.....t.\v......1.7.;TR.!&'.P..^.j..`..d._m._.]...m.5t.^.ZL..M.n.+.n..9.r.-.h..U.|..3.r.@.U.Jv.Ui...k.g.....%...*....l8..uh..7[|VbT.H.kt{..[..u.t]b2[[1u]?..........l..i.3.r`..A..R..n(..1$..V...W&.$9.!..'...g...S....bV-.......'D.....G.oE.$`...P.l...`...
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:Unicode text, UTF-8 text, with very long lines (14226), with no line terminators
Category:downloaded
Size (bytes):17528
Entropy (8bit):6.249388575350502
Encrypted:false
SSDEEP:384:ldPxXe1zpEXeXuXu3eykDxTzYBfV6rD0ZdtzxTqdpanPGAfOEal4OJbdpv1IGPeG:ncMu30Tgded7VL
MD5:086F2986A07F92653DE4F07BFCED441C
SHA1:59D2C81120F679F239F8C354952FDAD136178CE7
SHA-256:B9A93FA606890BFF74106CCC3603556EA87482058FC1033B2B60238DF90EBC6C
SHA-512:0B078E0A039DC4E757A84835A56BD555639F673FA9D68FAC029CBD162493AB80AB5BD497984A764695FB8542281591FE417F475E6645F5A4F35DF9BBE3DC782B
Malicious:false
Reputation:low
URL:https://global.cctv.com/cmsdatainterface/guowai/new/page/PAGEnL0TSDsFQ26XkCx4G7Kl210126_1.jsonp?callback=PAGEnL0TSDsFQ26XkCx4G7Kl210126&_=1716504777663
Preview:PAGEnL0TSDsFQ26XkCx4G7Kl210126({"data":{"total":84,"list":[{"id":"VIDEJ8wiI4eF3rnmyo0gUXxY240522","title":".#.. .....................","subtitle":"","focus_date":"2024-05-22","url":"https://global.cctv.com/2024/05/22/VIDEJ8wiI4eF3rnmyo0gUXxY240522.shtml","image":"https://p2.img.cctvpic.com/fmspic/2024/05/22/305f848b656c4260865a1dc72139dfd5-1.jpg","image2":"https://p2.img.cctvpic.com/fmspic/2024/05/22/305f848b656c4260865a1dc72139dfd5-1.jpg","image3":"https://p3.img.cctvpic.com/fmspic/2024/05/22/305f848b656c4260865a1dc72139dfd5-300.jpg","brief":".#.. .....................","ext_field":"","keywords":".#.. .....................","type":"vide","old_id":"","s_page_id":"","s_page_name":"","duration":"00:12","ext":{"facebook":"1772111019950620"}},{"id":"VIDElE1tp0sTaoWYAPnEkjt9240522","title":".#.. .............3...
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
Category:dropped
Size (bytes):278012
Entropy (8bit):7.977339241765201
Encrypted:false
SSDEEP:6144:8xEZOjNZgwdkLH6QwGjI/WlVe8CCT7M4FB8sg7RfjoLQtJ/V:8yZOjPRdwH71jIl8CImRoLsJd
MD5:F0DCD7513BC7294CEA283DEAC69ADF18
SHA1:2BDDA1E7B26CBE785C9E45ADC8B85CD396456F0D
SHA-256:8ADEA76FB36D849A0DC8624B52E340207AA7073FFF0AD5BF3B1B3FE6F5CB8A3C
SHA-512:F98C5D10E8F4314413AB5F977196859538426106595916FDFAF9AE7E032C68AEDAF7C618A403CA7A54837C0332D569B8F528A66B21E5CD02951CDBDA404BB773
Malicious:false
Reputation:low
Preview:........................................................#"""#''''''''''..................................................!! !!''''''''''.....x....Adobe.d...........8....".....................................................................................!1.A."Qa.2q..B.#R....3br..$.....45C.Ss.c.%6Dt..E.........................!..1AQa.."q.2.B..R..#3b..............?...K...y.'..O..'Q..r_C\.r..*.I....?.J..zh...|.PF>.. ...^8........Z..h...N.F\..Z<j[...K{V.......*i....$aF?J.hT.99.S^o.^S.%.\U.oT.........z".qTL....,.A.(Z..;{.f.^.O.@.1.^;..Z..{..^A.e.h........Y..#... ...S..4.L..m..q..j...9............F.M...Q#pS4..c....2.r4...;U.|...Y...*...I..2.;.^.;R..O.......T......w.M..7.L.y4#&....i..@>c.0nc.F..;...UD...9..k.h...)..pH@<.U...Txx`...`@...4....p{.w+$....g;i...G.9....ni.d....4....V1.n6Q..s.+..Q5.T2.^.{...94.........~....8,H..8..bq.n.e.D...D..O.VIul)..."F...........6..B,[*y.P.........*)..>.].w...Q...].......%tQ.P..(...)P&...P..z.;...*..&....9..1..A.y.j...jJT.15e..\&y.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x450, components 3
Category:downloaded
Size (bytes):105303
Entropy (8bit):7.967241781743007
Encrypted:false
SSDEEP:3072:bb4oiL9g3XV5ThWyia4g/j/ciw8M+P8+gJPoSSIp5ZSP3b:HHihg3XBtTc7uteBSs03b
MD5:1BB3EB4389408E45906CA62AB1379BC4
SHA1:ED466D73A8B220F267E0AEDE019317BF24672B3A
SHA-256:5D35230E5D110D79B86F8ABD9A3976D673C4E87A4EECF57C49F51F8A6B23103A
SHA-512:BD14F5D9B050ECBB643B0B945E018319CF0F5E4B95CD488208821EB825AB5B38A34835CE84F292CCA8548A4E7CDE11AD88E9BC7AEFF121022536EA8A04CBE953
Malicious:false
Reputation:low
URL:https://p1.img.cctvpic.com/photoworkspace/2021/12/22/2021122217424593634.jpg
Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..t..........0?..=.d..G^..c..hc....L....d.....:...sSE.*..4.."f..z.{.......M|.{.."A..E..6J.8.ix.........Ot"2Td......]..d.8.......sQ..p...u.a ..N....'&u..4m;..,.=...k....Z.pB.K.F..z.`.V.3..g?.s.!p...$..~J+....F....+3.N.lR...q.v..6ub.!.$w..)......&...X..w.u.7....j.O+..Q.L.......L..2@B......q.$....##4!....@..T22D.I..~..tk...]8..$..Z......0.>...Pj.%.nhq....,.~r ........
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 597x336, components 3
Category:dropped
Size (bytes):29305
Entropy (8bit):7.965897153664985
Encrypted:false
SSDEEP:768:R7RC+vh0uK8n3Kr9w5fM+EnXO+59UEP281Y5//zFMkt9H:R7Rbvh/v3jMH2EP28u5XzFMkPH
MD5:3262C6964F30D85ECB0B59E02C858111
SHA1:0642083CFFF30E1D6DE84400CF68C1A6D578DB74
SHA-256:3D6DAFD4108212AE4376407FEEC31E5043A24E614AB649179AD7CC3023BB4B61
SHA-512:76BC4870C3E682EF4110CEA48A3EAC152074F4575CCD7AC54D7C3B0CBBE1580C7735696FC00D5F5EF2398FBA72F368E401072B3AE9F3AA4756EB47224DCE8EFA
Malicious:false
Reputation:low
Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......P.U.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........PS.\..C.W..L@V...f...>...j....8...K'=q..).......Y....sCV..d.......j...[.!..?.bU.......`..V..+..r..M.W.#..H.y&..<.i.)...`..JM.k...:`...]^......5..U.<....=V...5 j..X...<K..z..V.1..6...'....].q...In..2?.\.L.r8.+>z.S$.6.d...V....).....J.~U.@e..Z...7B.3.*H...~3.&[mFBbn.C.&.....=OG.t..y..".z..<...d....*....s..#.NN.T....R}.s.E2l]..8?.e.v..Q..C@.5&..^:..
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:dropped
Size (bytes):130120
Entropy (8bit):7.982346342785164
Encrypted:false
SSDEEP:3072:AtoavXnvnLCHMJWe6gn3+YTwmON7N5hrmh78jmWXDD:UpvXvLCsJx6gnjTwpN5BC78jmCv
MD5:FB2DF3CEFBAE28ECFB8ECDD97C2B12BD
SHA1:BD38D7D19FD4659733963C8E828932ED64D81656
SHA-256:E27D2CE644B8591CC3CC73ECC4CD08EDABE13E9A91D5F5264555B8E2AD57A0AD
SHA-512:BEA919C9D81859319ED64A6329F1C643B9DEB924030F4CCE60D5552C6BF5727D7C6C1F8BAC6E79175FD01AED8BFFF80DCE2531E50F332F95732D4CCAD834E0CC
Malicious:false
Reputation:low
Preview:......JFIF...........................................................................................................................................................".........................................e.........................!1..A."Qaq.2...#BR..3b....$CSr....Tt......%45Dcs...Uu..&Ede....6....F.....................................C........................!.1A.Q."a2q....BR....#.3r.%5ST..$4Ccs................?..5.y...-1..$..Z.r.,.i.."2.... ..,...j8..F..&.."...ta$D.(.@...#...%-.:....h....%.. \..?$o-h.-...I.|I<..$.l.y."%.Z...,Z.!......dOr..j........P@..."yi.b...-9....tS.,I1.....n ....Y.....A.../.....V...R..-..@j.D.jVE.Q...?.k".(..H,D.$.T^.|.Y...dVM..VeO.[..P.-ID.&..Y.F.O)......iO1....A......\.b.P.R..!......1.O..1>.........X...t..2....N..5h]..#d&$j,.3#.2...'.$...h.s3#..<..Z..".1.0.%dD.%r.....M.$vU...Z...|.&bH....H.)#...g..M.w!)..r%65(.A[.[cF..r.t..ab+...1.H.....1....[X7-o...[.[A.,..".Z....Z."....R...hI).rK.i.F...s.gL9...$J..,..'1ftE.fu..|.b..^t...
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 773x418, components 3
Category:downloaded
Size (bytes):62766
Entropy (8bit):7.945397032926592
Encrypted:false
SSDEEP:1536:dfABu05815xbaUiZb+D6l3mHPZ5Mj3VsmVp9HQkfrRhA:RA95qSmS3mHvMj3GmFdNhA
MD5:EB6F8E28D50FCBE3329C7A2DC833B5D4
SHA1:E67B837FC80E276A0022B1C187C9A1E183AD42E3
SHA-256:B8D37E0CAD9662C6E7FC3935CC7892AAA759FAC5579B378F2F18C89420A7CADC
SHA-512:099DF3A700DD9F38AB25A18C3922A13AA8A8DA8723CCC53C7BCB0ACBF13DB3BEEBEC729DABB2243704A72A9A36896B685B36A52689134B45B767DB3A1CDBD02E
Malicious:false
Reputation:low
URL:https://p3.img.cctvpic.com/fmspic/2024/05/22/f71ead79c598453798143dbb102400df-1.jpg
Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..u.('4P.px#4..\*.......w_j\.......46v....z...7p..s.5....:?......r.:.V.2.Y#..9.....N..q..Jb........#........+.......s.P...)..O.x!...I '8b.=@...(........(K../.aR0.9....q........18l..<d...j{d..(.W..Rd..?....9...b.*..E.?.=NW&.9#...#.?J6..:.}.0...v....m..wr.....@..n8?w.P[/.sp.~..].... 7g..d...QH.....d#.....R...B....3..>W.`.2F..._q.sRd.c....'i_....#.....7,P.bq.s..J
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:dropped
Size (bytes):143153
Entropy (8bit):7.974198141499777
Encrypted:false
SSDEEP:3072:N6qypyrgcnCNfFfOC/UbQskBte8IeA3N1fyq46qwP44C339tOo6+SOdNDUo:xrhuHgk7e8Kd1f+6qwPhC33p3X/
MD5:391B8D3EE181AB4A6AD81087E1307421
SHA1:878718E264B2A970B53C32F9A6B4C7A5883E1536
SHA-256:1A0E0C5D7157BE0AD1863F4D86F8DBAA12273E04D2CE97A31202FCD91E897942
SHA-512:2BA47FF72C2766789889AC1C31E8A1F99C46CA9F474EA985DBA7761429EE2F16071B70E4867F1DF47DCA33F8572CB53B930E532A0CE3703ABF04DCE2B6610134
Malicious:false
Reputation:low
Preview:......JFIF...........................................................................................................................................................".........................................e.........................!.1."AQ.2a..Bq.#R...3b..Cr..$4.....%&6DSUcst.........5Tu.....Ve.....Ed...................................H........................!1.."AQa.2q.....#....B.34Rr..5s..$%Tbc.....CDS............?..U..!.x".G `S.ue...?...l.....[..)..E.m........YZ......h..1KE.&(.-......P.b.R.@..QE..QE..QE..QE..QE..QE..QE...)qF(.(...P.QE...)qF(.(..*..6.i.?.4m...K....%*....i@.`d.....`.QE.`..(...SwQ....)...F.u...n..:.n.7Q..E7u.....Ph......4..S..Q..F@m..b..(.m.mN.m......S.ivTd.QO.F.2.(.......)J....PE. .QE..QE..QI..Z(..mF@J)v....R.m..(..F.2.M%<.&..E8.7...Q.\P.QK.1L.QK.JP.a.O......O.M.@.X....c.Z.S.`1QY6Q..1.Y6S.s@.Mju!...)v...0.QE...Q@.4........i..$e..b. %.QR.Hih4.b..kP.h.m.)@(.e.h...(..I.Ma..a....J`.Hii..2.(...(.....b...(.....m5`.f.\S..4f..b.a3E.(..%....LP..*r.E.Q..(.&
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 200x200, components 3
Category:dropped
Size (bytes):6897
Entropy (8bit):7.69121523898522
Encrypted:false
SSDEEP:192:sXrz/CixkhTbJ4/cFauXTJJ9bbbbbbbbbbbbbbbbbbbbbbbbbbbbb7Wbbbbbbbb0:wr7CBSc17ThDZZSk
MD5:A2EA88DEC0CC1A5667AC0650C19A871C
SHA1:9D84AD72C6F51DA48F009FADA1C5B918C14663FC
SHA-256:155CD24A46E05D147CE5F52DB0BBEF0A0B0ED468BD8A9F3E0B949085E406FDD6
SHA-512:9A0C47DAF0CA603B9A178751AE938D989520D7EDD6F5211C61A1B47821E6B8DEC27FD5E1AD2D941B5824A10D7AB99A9145973DF39FD953C9D1453A098680F41E
Malicious:false
Reputation:low
Preview:......Exif..II*.................Ducky.......d...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:90178F19867311ED9D248E751B30AD37" xmpMM:DocumentID="xmp.did:90178F1A867311ED9D248E751B30AD37"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:90178F17867311ED9D248E751B30AD37" stRef:documentID="xmp.did:90178F18867311ED9D248E751B30AD37"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d....................L........................................................................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, baseline, precision 8, 800x450, components 3
Category:downloaded
Size (bytes):120788
Entropy (8bit):7.9744709184544895
Encrypted:false
SSDEEP:1536:r2rqPCr9hJhQPG/Zq4LPr71ZZlVQQ1CeBFbcQKizSpNFmuobvQ9EeN80mdbVYFcO:r2OPo7JiPWlBQQDBKQKizMgwNTmYZ5MG
MD5:D631F449923804C5CB53FECB8A918721
SHA1:F50B37028FD18ADF35585BF068A1F44B79151A1E
SHA-256:BD9BC4D68A1383F9A5F8607C544998ADC90DBE032B4A160D0847D94EFDF1C134
SHA-512:3CB1FAEDD408B7C225D3F728984AB879A9F8350849F997BF734B0EFDF4DECA5060CEA1E41C6C543192E8A34FDE6739CA5D3C6137F94B0FD004D0F23AAB4B8FEE
Malicious:false
Reputation:low
URL:https://p5.img.cctvpic.com/photoworkspace/2021/12/22/2021122217465699219.jpg
Preview:.............................................................................................................................................d....Adobe.d............. ...........................................................................................!.1.."AQaq.2...#B..R....3b.$Cr....&4Ss..%5'6DTc........................!.1.A...Q"2aq.#B..$3R.............?....j.e_.....=.........7.m..Nq.. ']+2G;.....+R....{.....K..#A..~H..U(..i.4.<$...^..Y3.FN....:....]...@.hA.|J1.q..h<..\v1X|I...:...8$g...b..T.K.VXo.3.22H.....J.%......O.B.1....u,.Tlk..-..H..... s.w..Y.*[..(.5w..y|..hu..M....3..I..*..M......b.....>.*.K"-j....-...d....y.....G,.[....s.UZ`T..e...~5.v<%......v......X....*..m.....aD.....V..M.o2..U..P...K..:+..v:Zn......!...}R...VJ.4..._-...nx.9:...4r..QQItx.......s...b}...^..r...U.......GQx9}..qc.2.....=....Y.7..tV..3.O`........y.....j?gX.~...X..5...t,...OU).."Y.[......5H.. .......}=T.k......D.........I..Ej.C.....4...[Q..F.5.....h.F..];.7B[.[.U
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 452x254, components 3
Category:dropped
Size (bytes):22053
Entropy (8bit):7.969637581091909
Encrypted:false
SSDEEP:384:8TwktYkjeOnM2G84nQb7uLjMI4amel2uruvMJxlQlphqBFDQkAgPxLrknhfDxuxv:8TrtdXneQb7ukIDjdAMJxlQpkwg6xW
MD5:2B44019D072F732B9465BC35C89A7EFF
SHA1:FFDB7D833F81E3E10969149FB71C747B78F1D626
SHA-256:AB4E9E3E93B1C2D495BA361E769AA09DFDB92A1A6003EEDEFA2E5F76B5EF91C4
SHA-512:F44508DAA741D6CA219FC0CF3A95677FF62883A6DD7DA5B9B25067718FF584787B64FF3AB6016A0D09FE0693AA759D004343632E0A3BB590F3CC7D7F9C8445C0
Malicious:false
Reputation:low
Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....c.....A...M.\A..1..V..&.....p"l.z......._.k.$Xn5&...Q0.._.T.4..om........N.J..[.@..68!....\Ip....Z.36.%k.|..<PP.<C..#.2?..#l;.PF.#."..GS...RKE..<6F*....! .z..1t!s....p.M... ..n/noX=.W..c....a..?3Cjr....ts1F..v..8.......Di.\...{....X~'...Sp...b..=V....s.4..u0(......U...V.c..Nq*D.m......%..+.y6M.nC.....S].abR.r*h..]..1.Lg#4.N<.Cu9......%.&..v.j.zu....x.~^M
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3077)
Category:downloaded
Size (bytes):47226
Entropy (8bit):5.384925301484967
Encrypted:false
SSDEEP:768:0SOMTc5RfEM/JlEoE/vSvpvMEDEWEdyhEFEeCfCI3kEBEKE3CA0FCICfCyCJZDvX:XO86fEM/JlEoE/vSvpvMEDEWEdyhEFEb
MD5:3F4639834714CC1FEBECBE9C1B6601CB
SHA1:5A8BB49E89D84AD3F2D93B626627E361D3C700F0
SHA-256:5B36E66EA9A119AD6B606DC4E577013995DBA780862EDAE15D76F76B975B48E9
SHA-512:6094E9483ED9C8472F0D7520AB260C2E1DF6ED870F7668B2D5A32AA2EE469BC101B2E7EC1D602BDC26229BA996BC9857740918146F1EFB88A46CA734EA64248A
Malicious:false
Reputation:low
URL:https://global.cctv.com/chineseart/index.shtml
Preview:<!doctype html>.<html lang="en"> . <head> . <meta name="page-id" id="page-id" content="PAGEnZpZPkWHAfRCHVaHamx9210126"> . <meta name="renderer" content="webkit"> . <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"> . <meta charset="UTF-8"> . <meta name="viewport" content="width=device-width, initial-scale=1.0"> . <title>...._...._...(cctv.com)</title> . <script src="//r.img.cctvpic.com/photoAlbum/templet/common/TPTEvyhAGpxUV8VgQYkuUBlr211217/jquery.min.js"></script> . <script src="//r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/polyfill.min.js"></script> . <script src="//r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/babel.min.js"></script> . <script src="//r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/getArea.js"></script> script src="//r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/findGetParameter2.js"></script--> . <scrip
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3078)
Category:downloaded
Size (bytes):47201
Entropy (8bit):5.3811625994974595
Encrypted:false
SSDEEP:768:aOMSc5RfEM/JlEoE/vSvpvMEDEWEdyhEFEeCfCI3kEBEKE3CA0FCICfCyCJZDvSC:aOsfEM/JlEoE/vSvpvMEDEWEdyhEFEeC
MD5:6A156F2DE68727696EA2A0F9B606BB50
SHA1:A162D505F1B1BE89C4E158C69477678F66A9A8D8
SHA-256:073D2E17B2CD7C3F506856E935BA9173F6F1C6D8AE1F62BA99E0AEB554F3F67B
SHA-512:9B30995047167A881B27F36B82BDF093ADFE895F732ECF9EF4E62FF1060BE7BC1DE2684BCD3E7F4C589C6EE0D111DFA1639CADD20A3E7E40E878AFEACC9FDE3C
Malicious:false
Reputation:low
URL:https://global.cctv.com/trending/index.shtml
Preview:<!doctype html>.<html lang="en"> . <head> . <meta name="page-id" id="page-id" content="PAGEnL0TSDsFQ26XkCx4G7Kl210126"> . <meta name="renderer" content="webkit"> . <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"> . <meta charset="UTF-8"> . <meta name="viewport" content="width=device-width, initial-scale=1.0"> . <title>.._...._...(cctv.com)</title> . <script src="//r.img.cctvpic.com/photoAlbum/templet/common/TPTEvyhAGpxUV8VgQYkuUBlr211217/jquery.min.js"></script> . <script src="//r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/polyfill.min.js"></script> . <script src="//r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/babel.min.js"></script> . <script src="//r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/getArea.js"></script> script src="//r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/findGetParameter2.js"></script--> . <script src=
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
Category:dropped
Size (bytes):243707
Entropy (8bit):7.9811761735041715
Encrypted:false
SSDEEP:6144:iWyI1tAHX/iLUnqcix6eNoca3udjlc2ZzsWsTB0LZB+PtsQod:eIDGfRixSca3G/ZzsXTOLZBStsQod
MD5:BCDEACAB974F883EBEBE322CDCDB9F8D
SHA1:7A3F06A4100948F49C0F4ED44244199289CA0487
SHA-256:AFFD1B52785E4A7C10A054727B5B03878B5A515C7F58B832B0C4BEA429674547
SHA-512:8239463B5D00B6D517A6CD730258E87C32F180BDE28E2B5BBB3543B7CFF4FAFDBE89BC87B1C6EC15EA9592BCCFF4A5F32A2068EC6DE205BBBCC75D1CB4E718F4
Malicious:false
Reputation:low
Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9BBA0880952111EC98D9D71EE04E1F00" xmpMM:DocumentID="xmp.did:B170719238CF11ED84F7D472F70FA3D0" xmpMM:InstanceID="xmp.iid:B170719138CF11ED84F7D472F70FA3D0" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:a23db477-b3ef-5941-8a3a-175312b506af" stRef:documentID="adobe:docid:photoshop:0be90e63-e938-5644-b381-6f6cce94fb8c"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 34 x 29, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):2688
Entropy (8bit):7.865380953436762
Encrypted:false
SSDEEP:48:x4wiKRUWBDnQ0oWSC0VNgw++87IdA/G8w73hZtQ6ePjBHJA:x4w/1loWFqgws7IdA/XuZtQrLBHJA
MD5:136730FC39E3B1A1C2B2335F6DB7229B
SHA1:619EA36D9E45CBD66770A05F2844BA4B46E404CA
SHA-256:FB68B20FEEBEE2E9FAFAD6410FDA963340AB3D524FC6F8D6CE074771C7A814CE
SHA-512:7565FDFFF9BB7A0EE9623751F4D868CEA88013953897384200B826BF3AC6613A572FA9400C2D272440A9F58A99ADD507B4219DC50FC3F33D8F83B868507A33A6
Malicious:false
Reputation:low
Preview:.PNG........IHDR..."..........k......sRGB........DeXIfMM.*.......i......................................."................!.......IDATH.W.4...~s.B......T...~...j..P.R.d.IM.EH..B.$..2..IE...F..TgU........O.Gu.:s...~..............I..$S!.".%...U....722.7`..'.'...K..4.Z.c.)).@55.....y.......j.;.z..-...m........tW.<..$$$.)++....._..p......._....*..|.....z...........c...C.L.~$.(--}.>.=}...+W.....~.}.".+*.oz..N|s.|.....%.-.o9...".#......../.......h.........hoo..EP...h....._...b.:..........xyyU....NHH.,((@mm-.....iG.c4_t@C.......5..{_|6$$....wmu..:77.....#..D.."D]..wj...gg......o}.?....ax}....fB...............X[[.(....M.........!../T.h"8.0..]$..BP...X.7.....,.".....z.))-........^TV....M._jl}.E1...[..q..e.y..!.!..q.h~.1{..24.OB..>d...O...E.k......Y.1..up.u.G.G...!.6lx....t.A...; ../.%.#...M..=...w_.N....P.....-..(.~..[....;.X.....O.F..z.....2.....j.-.U.....j<*.@Pl84.(c.e}...@D.....@d.-N.9..........X.....NlL...ry.n..uX.....N.X........'..`~l%.^7..9
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
Category:downloaded
Size (bytes):209869
Entropy (8bit):7.9796990534898615
Encrypted:false
SSDEEP:6144:VsbEVgriiCzN7OSJBQjhZI29RLiCCNUtY:VZ4bC3QjhZIQRLRC6tY
MD5:BB647E117E14575380E5A0472C1D4DEA
SHA1:A4B909012B550364241F96BE338946735840099E
SHA-256:76E4359F32A0C47A9391346A97A8DB79B940EDFB67EDD30D1B95D89B45AFF438
SHA-512:659D20E284A80796F99C2795329D858338F422C858DEE0533C81ACFE0DB43AD40A97916C9329B012408BEA58227756EBD6C6D6D93157FE66F59A2954D74FF650
Malicious:false
Reputation:low
URL:https://p4.img.cctvpic.com/photoAlbum/vms/standard/img/2022/1/28/VSETO1QkGGACV0qmE5Y8P8G6220128.jpg
Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:09c33bd5-3548-1d4f-8c74-c4b0eb5a852e" xmpMM:DocumentID="xmp.did:AA55EB4B7F5611EC966D83984889C895" xmpMM:InstanceID="xmp.iid:AA55EB4A7F5611EC966D83984889C895" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0e2d895b-7d0d-7743-8a01-12d9f1ed92fd" stRef:documentID="xmp.did:09c33bd5-3548-1d4f-8c74-c4b0eb5a852e"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 960x1080, components 3
Category:downloaded
Size (bytes):262047
Entropy (8bit):7.9725566284115095
Encrypted:false
SSDEEP:6144:goh4tvaFpEpfvylWqLcez0NJIaCEIuoVLUqN2g0mkPHncje:h0aLEpiYdv9YRLU1Kkvcje
MD5:A890C936A2A4DDD8A8907E68728A9C3C
SHA1:3670EA6B40B30D8C679804E2CFFF55FBCD561167
SHA-256:86889B3984CB5A39E87726F04D1ECAD058420732D5DF8AA6BA0D138B38EC42D2
SHA-512:1823A1269C55AA553376AF4ECF8E85D00734F844893B18C30FCDC8A3781475DD068B94F885D58EFDF87E930D33B2B17A721ABE270BA0244CB0EECE440C5B06E6
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoAlbum/page/performance/img/2024/5/11/1715413785495_157.jpg
Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:011CF9870F6B11EF844ECFC8C6A25A22" xmpMM:InstanceID="xmp.iid:011CF9860F6B11EF844ECFC8C6A25A22" xmp:CreatorTool="Adobe Photoshop 2020 Windows"> <xmpMM:DerivedFrom stRef:instanceID="EECA36CC2CBAEA8A6BD38E76AECE8BE0" stRef:documentID="EECA36CC2CBAEA8A6BD38E76AECE8BE0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 281x158, components 3
Category:dropped
Size (bytes):33915
Entropy (8bit):7.976163871171347
Encrypted:false
SSDEEP:768:7if918tqQ2Hkd/CDabZEravgsFv1OJ5fFLCN:7I9etqQ28RIzJ5fFLCN
MD5:7B07E9CB1748FE30563174C4C1258B7F
SHA1:782A2FC44C8E6B8C52B4469AF7BE261ED6CC6851
SHA-256:E51AB06B227C79BAA3A59B49C0AD3C700A242CA579FC7DD8BCD9D8F631D85C2B
SHA-512:A7F0DFBD7226C5442E5D46B23E58955F3D65ECE976CDD0972AEDDA65846D9E7A079C354D07AD1A39679CF289E05BCC5A4B787FA2CD1884FF1562FB71895A0FE6
Malicious:false
Reputation:low
Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.eda2b3fac, 2021/11/17-17:23:19 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:82b477c1-7d21-4c27-aed7-4d5726b0d17f" xmpMM:DocumentID="xmp.did:F04E7D0A8CB211ECABE6E5B869E1E289" xmpMM:InstanceID="xmp.iid:F04E7D098CB211ECABE6E5B869E1E289" xmp:CreatorTool="Adobe Photoshop 21.0 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2bbcea1e-1976-455d-abce-8ade423a6d29" stRef:documentID="adobe:docid:photoshop:8fb1f40b-3bd1-4a4c-b0c2-06c427565dd2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d................S..3...R`...y
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
Category:downloaded
Size (bytes):270033
Entropy (8bit):7.969998679684708
Encrypted:false
SSDEEP:6144:MfTIZr34oxtCSjNJMEqjx8l3UOmwfhoZa49MX+VDe:qSvxtCSjNSqNUx6FQje
MD5:9E23DD2417B06730403F18EB29F5E3C4
SHA1:5ADFDC2C18651A4D0F52462AE092547D4F04B029
SHA-256:A958AA618F2BB4C19B0E594BB1B1C3766DC91DF188AF20D1E87208D4F8DB68D0
SHA-512:2FFF3116CA2B02238E6703DF9BE2E5DBAF8820B0F69E40F51A37F7EF22367994B669DC0F5BE3ACFB41BB1AA1C6079411D4E557637FA0F4BFA3EF04FFD78B1E84
Malicious:false
Reputation:low
URL:https://p4.img.cctvpic.com/photoworkspace/2024/05/21/2024052115034453384.jpg
Preview:........................................................%$$$%))))))))))..................................................##"##)))))))))).....x....Adobe.d...........8...."......................................................................................!1A."Q.2a.#qB..3R...4.$b..5Cr%..6sDS.......................!.1A.."Q2aq...#B.3R.............?........@./..z$~....W....N.s*.b..v..<.jW34p.uY.%w......r..e.F..../]6....Y.]N..Q._{.<.3..x......{*...mN........w...~.b.tg.Q..n)..*.&W)...:.+I(,.x.M$W:a...i%....m.8.O..H...f...Z..T...H.I..E..2.......%A....P....DA.kY.....\(.s....n#X.W..5S."..J..j.)h.9d..:~A$..%..m,9"..../.*..Y.O.J.Z.q.4......I.1T..&......S...`...MhJ......@.....wC3I.gt~...S.^...&.ul...i.y._O.q\..+.G.<.O....B..1....P.vXD.6d.RNS.?.e......>.U.!....l..o.{.&..)NY>{..m.^o.U6..;..H`.9.f..T.s.sP...[!,...h..!..95D.$..A R......x.}....+...L..L.o.F..H.W,..!..4.G....G...W...N..t.7z..Ez.R[k.3.....t.7..C0^?...6S;z1.sS.....g7!..3..y.hR.JFGu..$[.x.+kn.....R...k
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:downloaded
Size (bytes):154622
Entropy (8bit):7.973523909600318
Encrypted:false
SSDEEP:3072:EtJNNJy4tNZWPSDllFqHceSw6lQzkaatjkKUeupGN7TbkkfZGiUfScnU7:MJ7tfu2FUbVuykaAAbWf/UfVnc
MD5:51F91B8EFB66AD539D54CFD547E4D100
SHA1:0F333D65B72E9FA15E3B262DD42A14FC36FCDEC2
SHA-256:AF47ECFB65BF323C3EC09DA7DCA2C9AD7929F5036C8B91754DE7D061F297A323
SHA-512:CE4C0883072BE0FB0937ECCC474B7E9AAD803643582BA51FF0E156A847BE82F0E5F9A7529B6BBC02626E0A590EFDCFC4DB1F51874B3A4BF7ECDF02D5F127A360
Malicious:false
Reputation:low
URL:https://p3.img.cctvpic.com/photoworkspace/2024/05/08/2024050817522856882.jpg
Preview:......JFIF...........................................................................................................................................................".........................................f.........................!.."1AQaq..#2B...R...3b....$rCSs....%45TUct.......D....Eu......Ve....d.....................................E........................!1.."AQa.2q...#....3B..R..r..$45bs%CESTc...............?..........M.(.{...Wi..C...#.O...e.b!.]b.....\..{...9%......o.c.~z.[....K..8...r....B.8.D.{K..u`.ZF...s.^...6...H..L}....Y.,.6...7..RY..5..2N...G.R.D.DDOr}]......x....Y..S.Y..W7]..$...~eY..l.e.).zL.Wl...2...6VTQ.%.Q.Lsh,.w..^.!....1.Fv....rfZ.-$.?.....>)....H.......,Ol%.0.Y..[.Y.H........?..9.......:.L...{.'~.F(.8.......`....c=.".\..*.......8.T.#..I%.5Pq$.}.7df..D.b..1..".g.H....wO..EeBa..I#.3rS.......dy%.z.Cgt..Ve...:R.:....W....`f..g..K..Q...:=.... .~f..N#..+..........Eb...7..nv...8.5Y0.T....W..Q..(.9!6.^..z.......~.4...R}.M%8..%.$.p..D
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with CRLF, LF line terminators
Category:downloaded
Size (bytes):6585
Entropy (8bit):4.47840865716377
Encrypted:false
SSDEEP:96:uJvACjnDFblqEhOUVs4o5B5wrsjsPOtECtbmGMUF:xAnDFYEwWs4I+sjsPOhbmHUF
MD5:0785F88C7EE5E9083178F88A104AF5EA
SHA1:DE57114F1F174965D9467EC1D9F7EED5D291308B
SHA-256:534B59B8056884A18BBD88368DE5B20E25DA71E3829D4B01A3E80FF8FED601F3
SHA-512:E99CA1AD8DC0B4C3CF7F829668D56F27403D2F9600127B77E76FEEE8D9AC397F00E36353BCB90404D41B40ABB5593F6C69827A78BC931D1BB4214650CB60B957
Malicious:false
Reputation:low
URL:https://r.img.cctvpic.com/newcctv/global/trending/style/style.css?0785f88c7ee5e9083178f88a104af5ea
Preview:* {margin:0;padding:0;box-sizing:border-box;}..a {text-decoration:none;color:#fff;}..li {list-style:none;}..html,body {font-family: PingFangSC-Regular,Helvetica,Arial,Microsoft Yahei,sans-serif !important;}..img {max-width:100%;}...promptlyHtml-section-container {. padding: 30px 0;. width: 100%;. max-width: 1200px;. margin: 0 auto;. }...promptlyHtml-section-container .promptlyHtml-section-container-wrap {. display: flex;. flex-wrap: wrap;. /* justify-content: space-between; */. /* align-items: center; */. }...promptlyHtml-section-container .promptlyHtml-section-container-wrap .hidedl {. display: none;. }...promptlyHtml-section-container .promptlyHtml-section-container-wrap .showdl {. display: block;. }...promptlyHtml-section-container .promptlyHtml-section-container-wrap dl {. width: 23%;. border-radius: 5px;. cursor:
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):677130
Entropy (8bit):7.9954128314533515
Encrypted:true
SSDEEP:12288:Xwi2yxFYdxD8H8wzbCy1QPa/VM36Ji3xujQk2lMm9JnlOQ9i8sMZFiMUhecDEVx/:Xwifu8H8wz+y13/VM3KEx+2u4JnlO98V
MD5:48ABAD0AAF791D0C2BF984BA97220FEC
SHA1:DAD479841B7A150A936F42EDF46FC6AB6E6E9F1D
SHA-256:DB18DF645BCA6EED19FD1AE6A6037407851E391D198DEFBCB28189E6359053C7
SHA-512:4C5A68FD07952CB6B2BFA831A9EDCE67B40A7EC1B25A0722817DFDFE568BB5DB85B353AE08BF6EA41B79E09132E2399A5688C63C713A177020EF39308620986E
Malicious:false
Reputation:low
Preview:.PNG........IHDR..............}.V....pHYs.................IDATx...w.\gu...y.].U.l.\."....6.b.zh&.J .BI.%$..IH..GHB.)....z/q.......mv.-...q..l..%.7/#iv....;.9.......1.../( ....B;j....$^~..y...0.m.N:x. ED...G.d.1..c.1.........c. ....(.H.z......x....).......'.E..\....3..c.1.}.....c...bw"B3n...\u..8.5..h-.N..i.E..1..c.1...1.}...f...]..7..r._y:.....*.X...c.1..c.(...c..'..w...K....}...c.;.l...K.-.h.1..c.1.....1..|.Gn>...g.;.KO.U.<..W.E ........".U..3..c.1.....W.fM.q,\.=.......n.....cv....!<..C3i..?s.S..^..%L.fH..?lz.>,.g.1..c.1.K...h....C.EHU.._m..QB...`.@c.1.I.px..zO..`..:^}..\~...(.:...)A.X.1..c.1.<q.P.C}...K.".B .UE$....U..i.m.I.z..g.@c.1.GT.."..6...W..o^.6V.,e6j.$1..@!.02..c.1......-"V.a.aC.a.Pp.j.*.g...?...V.M..i...#".}..jXa..8K.....v.i...v.m.h....d".....").g..d...\....\.). d.=..dC>.a..d}'......c.1fo.dA..e..J...P.A..S..$x.. ....c..GwZw......P.4....n..........1{/.%h h..ODPU.JUV..`..8g.&N]z.2..+...,]R.l...X%... .J/.......1.H..g...N....
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:GIF image data, version 89a, 1 x 1
Category:dropped
Size (bytes):43
Entropy (8bit):3.0950611313667666
Encrypted:false
SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
Malicious:false
Reputation:low
Preview:GIF89a.............!.......,...........L..;
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.0 (Macintosh), datetime=2020:08:08 19:00:33], baseline, precision 8, 640x360, components 3
Category:dropped
Size (bytes):118484
Entropy (8bit):7.922594076288276
Encrypted:false
SSDEEP:3072:iLgtTLgt9YzIKGmz2AjNzFwGoMLu/LBqKQXyl:+yPymzIlmzrFIAjyl
MD5:DD72C86E04E5E4E551AA3135CBBC54F9
SHA1:050D1582C04291E0F78F6E9BD9B40F50AF31C05C
SHA-256:5F9DF09B5BD1496101190DD3F5F4FA865DE6EE335D45C21C02D4F8A1282B8AE2
SHA-512:5D13C4354738A7DA89DA2EC79C2236F3AE853BB5F734F7A2E95F07289355767F37CD0DB74191A4E1D729DD2EB8ECBC18FD80F1A3265FFE08C4DF153B98EBF537
Malicious:false
Reputation:low
Preview:......Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 21.0 (Macintosh).2020:08:08 19:00:33.......................................h..............................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..s.{..CK.d.....mVoclg.g..%?.b....WSE...\.K?.-g...Ue.x......W...S.q...}...f..m...O(fc..B.s-...Mn..".......V....9..i.^.z......rYfU.....w..k..7z?...E..
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 50", baseline, precision 8, 1920x1080, components 3
Category:dropped
Size (bytes):249216
Entropy (8bit):7.959187279490705
Encrypted:false
SSDEEP:6144:lAKBwth1FNpZPcIQz+jf7CCDkTrnZOd9C4DCJEudgzmh0OwvjX:ljBwFpZ9Qz+XYZOvCYCC/mf2j
MD5:0C56016ED8ABB15372E5E697F674BD5F
SHA1:A90E09E5CE0E85E4D591B3366D0BC38CB6D79231
SHA-256:633168433AA2113E4DD70A5A47E4EC07FB70929521A1F62D760AAE582828C66E
SHA-512:58577DFD47E245D267944F270640E27E2A12F810D529DF5450D81EAD2154F7B1F358B58C54CF0CDCFC89D113CE4300D6D6223CD8DF1BA43DC7EF7A13ED0AFEE7
Malicious:false
Reputation:low
Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 50....C................(.....1#%.(:3=<9387@H\N@DWE78PmQW_bghg>Mqypdx\egc...C......./../cB8Bcccccccccccccccccccccccccccccccccccccccccccccccccc......8...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.. .........".v ..&;\u.......0...4#.*1.n3Z...FQf2..:..@..-.ZjF(.F...Rh..g..........5..3........I%Brx...5.,\j7...ec..z..T..YW.."...[.`.1...j..AI"..~l..M.q#...^L.#y.uU....}$.~&R.......>..-$...f.(=....Op.......4......`.8....*n...5..$.8..|v//@sO.J..!4..<.q.[...<..h.'..V.D..=.3,.[.*..o.y@....;....;.iH.1Y..&.t
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:Unicode text, UTF-8 text, with very long lines (33980), with NEL line terminators
Category:downloaded
Size (bytes):99276
Entropy (8bit):5.421378451728472
Encrypted:false
SSDEEP:1536:X9VwlN19KlVpZ6DWM3wQemoVq8sbPBcE81xRkDCSC1dJIphOP8:XolNKn6qGGBPrRkmSC1dKI8
MD5:587ECBA693B46D90F392B329F0BD935F
SHA1:84B263AE2006A3BCA16936BDECCC11E9ED2C0C1B
SHA-256:0CFE60C763E1913C287406BB509FFCFE9959794334CFC6C2B9C1C6E97CFC7E4E
SHA-512:BB33A967BE26CAF5D3619FA65D4B0F84317EFE22FF9F7D860F176BC88D9226BA27904C8A0BC1411512E2050EE5ED4FCF4D879B0DB813B5BA936BAFEF1AD536DC
Malicious:false
Reputation:low
URL:https://r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/polyfill.min.js
Preview:!function r(c,a,f){function o(n,t){if(!a[n]){if(!c[n]){var e="function"==typeof require&&require;if(!t&&e)return e(n,!0);if(s)return s(n,!0);var i=new Error("Cannot find module '"+n+"'");throw i.code="MODULE_NOT_FOUND",i}var u=a[n]={exports:{}};c[n][0].call(u.exports,function(t){return o(c[n][1][t]||t)},u,u.exports,r,c,a,f)}return a[n].exports}for(var s="function"==typeof require&&require,t=0;t<f.length;t++)o(f[t]);return o}({1:[function(t,n,r){t(276),t(212),t(214),t(213),t(216),t(218),t(223),t(217),t(215),t(225),t(224),t(220),t(221),t(219),t(211),t(222),t(226),t(227),t(178),t(180),t(179),t(229),t(228),t(199),t(209),t(210),t(200),t(201),t(202),t(203),t(204),t(205),t(206),t(207),t(208),t(182),t(183),t(184),t(185),t(186),t(187),t(188),t(189),t(190),t(191),t(192),t(193),t(194),t(195),t(196),t(197),t(198),t(263),t(268),t(275),t(266),t(258),t(259),t(264),t(269),t(271),t(254),t(255),t(256),t(257),t(260),t(261),t(262),t(265),t(267),t(270),t(272),t(273),t(274),t(173),t(175),t(174),t(177),t(176
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with no line terminators
Category:downloaded
Size (bytes):126
Entropy (8bit):4.8710079290689805
Encrypted:false
SSDEEP:3:hiARJAWREaYc+ZVp+T2pyfGmpHWXdXA3vs+RMUU0gHDQIOhen:h5ROWiqTGyfGmp2lA3vq/0je
MD5:BFBF32A9C2970D89782D7276F9A95624
SHA1:74470C2FF0CB9EEDBB25CF8EF6AB3E9A2F5B27DB
SHA-256:258BFBA9C6D6FFCC0EB907B7F138A7445FAB224974F676CE826613AC8E279D6A
SHA-512:CA42D76150F68FECA49179E75ADABAFB05D50F3FC7C51A32A468690DAACA6C3601700315A49C0CF6D58723A14AF5CD19C720B8F66382DEED75B2F00B0484C1DC
Malicious:false
Reputation:low
URL:https://api.cntv.cn/list/getWeiXinSignature?t=jsonp&cb=cb1&appid=newstiket&serviceId=cmsty&url=https%25253A%25252F%25252Fglobal.cctv.com%25252Ftvplay%25252Findex.shtml
Preview:cb1({"data":{"timestamp":"1716501600","nonceStr":"Wm3WZyTPz0wzccnw","signature":"6cab0e10c13c33292a83b2720f2e11bccb056a5a"}});
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:dropped
Size (bytes):105732
Entropy (8bit):7.958828469248961
Encrypted:false
SSDEEP:3072:u61FDaU6aV4UGYXu49WxXLOYHaf0gi2jc1u8:u6CUh4Unu6WJLDacBwc1u8
MD5:7BB0FB86059F3D97F969CEBEC41E53C3
SHA1:D8A2219DE5A4F396822394A080A2B1AFD29BA7E2
SHA-256:D1334CD983FEA5C2A8E86E943FCC08D2D872B7CE42AA4DEA600A830618552FDD
SHA-512:C53BB799C538B3A2B8429DD2FDB9562171928C6CE8846EF78EEB39ACDAC32FAF2251591D0E102DE72D8958E1F6B226B5B09F912FAA9480975182D395482B3018
Malicious:false
Reputation:low
Preview:......JFIF...........................................................................................................................................................".........................................j........................"...2BR..!b.#1Ar.3CQSTa......Uqs........$4ct......%56DV......&EFu.......d....ev.................................E........................!1.AQ."a..2Rq.....B....3S.#4r...$Cs...5.%bc............?..v.Au....^\..v.....:&.\.....E.E3.....Me.E.*....(.....2#.....V#..V...C.,Z...X.B...Ib.1j.k.!.(.f.$5E%.Jb*..6..P...b%BR...........[.Cv9"5..A...+*.T...g..KZ....eh...5*...H.j.aEvCtXN.2.V.U..U5.[...@+U!...f.F..D..R.2b...W...5.....0#v._..WP..I^.-1.[.yY.;.*.4\.jx.K...t[Q..s*.."YE..@.........I1..K...0......B..Z=S.R..V:.N..x.cLR..o\..N.e.i...D[.\.......(...\38..0&.,........[.]%hE...f.2....L.3o.x,q.S.....[.4.;.7.Vt.v...>DV.p.G1">m....tpJ..';4e...2..*..2..r.1...II...-........+8....r.zE-%(aq#.i.....n%O.N.k'...2........e...0....ZV..!O+f..lUt.C.).
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JSON data
Category:dropped
Size (bytes):835
Entropy (8bit):5.15407272140137
Encrypted:false
SSDEEP:24:Y1BKyzm9KDp+n4Kg9TP1p+21Kl/4VJIYc1wGPiA3:Y1tQU/bTP1pdUQVdc1wGPB
MD5:5AC7B7E5C88AA95FE388D32B79F94380
SHA1:ED7E858190F968C89663D18F9920F55B1044515E
SHA-256:33618374ED1787C251025359F2EA746AA060F1B089A0CF7145A717B1B3E89893
SHA-512:5491BCE94D6CAB8A893A623E4E7523ABB02E44698BF00E0A6F7CFDF17DD723A677013E2BE567B5213A4D4B78F0D679196AE5B3834663C1BE891F00268F84C68B
Malicious:false
Reputation:low
Preview:{"h.key":"7XL4G-6N3JX-QZ6JL-GESDR-2KLZL","h.d":"cctv.com","h.t":1716504795982,"h.cr":"0efee423fd4a9be850ebee872ce77d4368818a0a-e3ad79ad-10b1b105","session_id":"e8b0884b-5279-48f7-ad7a-04d72a52e4d4","site_domain":"cctv.com","beacon_url":"//02179914.akstat.io/","autorun":true,"beacon_interval":60,"BW":{"enabled":false},"RT":{"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"Errors":{"enabled":true,"monitorTimeout":false,"monitorEvents":false,"maxErrors":25,"sendInterval":250},"Continuity":{"enabled":true,"waitAfterOnload":1000},"PageParams":{"xhr":"none","pageGroups":[{"type":"Custom","parameter1":"document.domain","on":["navigation"]}],"customMetrics":[],"customTimers":[],"customDimensions":[],"urlPatterns":[],"params":true},"Akamai":{"enabled":true,"dns_prefetch_enabled":true},"user_ip":"8.46.123.0"}
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:GIF image data, version 89a, 1 x 1
Category:dropped
Size (bytes):43
Entropy (8bit):3.0950611313667666
Encrypted:false
SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
Malicious:false
Reputation:low
Preview:GIF89a.............!.......,...........L..;
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:GIF image data, version 89a, 1 x 1
Category:dropped
Size (bytes):43
Entropy (8bit):3.0950611313667666
Encrypted:false
SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
Malicious:false
Reputation:low
Preview:GIF89a.............!.......,...........L..;
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 690x388, components 3
Category:dropped
Size (bytes):172021
Entropy (8bit):7.989386834115561
Encrypted:false
SSDEEP:3072:AX0nigazQt+qBNtDsSAQXIa5HmzmYkwpa5GH82QTT:AX0nigazE/BDgSAQX35HIm0RMT
MD5:6283F532092941E8161DE6E92619F0E3
SHA1:641F63D6EC0F3BD724A02A492F96392A0B6F4580
SHA-256:3098B94ABA44C210669578F2303133FEAEED0D05182C14D69C0A0F8E905A8ADB
SHA-512:057A1F7C2D5EBC4BC4843905B1CDFE95CBD81293E3CEB6997DF626CBFC22178DF84AAB80BCA55C3A8966CA1F65B8FF14581084F2C9875CDF81EF59F2D477C5F6
Malicious:false
Reputation:low
Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:284BEB5B0DD611EFBEB5BE4A24706D32" xmpMM:InstanceID="xmp.iid:284BEB5A0DD611EFBEB5BE4A24706D32" xmp:CreatorTool="Adobe Photoshop 2020 Windows"> <xmpMM:DerivedFrom stRef:instanceID="191D5B768DA9519133B11E8DF737EE14" stRef:documentID="191D5B768DA9519133B11E8DF737EE14"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:dropped
Size (bytes):112280
Entropy (8bit):7.954883020868642
Encrypted:false
SSDEEP:3072:c70Xply7/2S7MY7m1nEMfDdvl01CmtrM85:FPyD2SIemxLX01B1
MD5:A53969AB92626C34DEAA86E4B9185063
SHA1:CC04DC62E380CA424892B77B58617DD3AE84E837
SHA-256:E8EFAF151A0B40FAF6A0A8ECB02A70407C2358B6A978FA1C518B380C9D074C64
SHA-512:05CEBC3F16AC47FFA8F0CAD9A5EB1035FC529C9972B1D3A53ECF9DF2D19F579E24AF157BB1C2D1454C0F33C83CAB95AC90E665B440F660C9043223A0B176340F
Malicious:false
Reputation:low
Preview:......JFIF...........................................................................................................................................................".........................................h........................."..2BR.br....!#1....3ACQSaq....$s......4Tc.........%5Dtu..U..6dv...&E....Ve..................................:........................!.1.AQ."....2Raq..S.....#3B..r4.............?..n.%E..E#O.'J.VY...6.I....W)>.....yt~.!.OeC...YL.....V*+=.Sy){.G..>S...e..i....tr.6\P......Y..&.4.".....Q.....4>j)a.`.#..M..m.b.9.B.H.i..@s.H.3..5...!..T..9.._.<.+.:.....J.Y!....D.t.U{..y.c.+....CP.T.."%![..../.QK.Ej1<..R.J.tg.%=......l.e*.,.-.[..[\1...9.. 4/....vUbI,..l....T..HT.w$ei.Y.SRD*..n:......C.=..8M.i.).}>.|..'3N....q.|."i.-.S..m..Ps.ZV....o.+.[..IH.>B6..R....Q.r..q.r.......fl.3.T.V.#w5A.M\.\.k+.g...2....p..d..^f."#.UYlS5..V8e>.{.$-C.=..i'TIK.+<D.L..e+v!.2.m0....4E....^lwU5.,.MgNuW....HJH."S....+."TS.v.?L..;.*O.Tc.j.V.F.L..E69..tQ....a.Wz0.m(|`...v
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
Category:dropped
Size (bytes):175454
Entropy (8bit):7.9837360862811
Encrypted:false
SSDEEP:3072:xq+HGwhk6SUznV7Vd+4noYZqOU4s9KPcKGw1wRdNyr5JLKwM+yKiEM73sOxaNMWN:xq+FSSJVdLorOU40ZKoRdNyrra+yr736
MD5:29B0B76D12BCCBD9B5EB2BE4E9C5EDDE
SHA1:37452A04B8746C79578CDF662BEB7FB8F2A5DB6B
SHA-256:89A180F6BCDB4AA6A007E68D9A7D2C5CA6ABA120DC5835CA4360072ED2518929
SHA-512:0B07BD43A6E691ECB54B2F82189587D9B69F82F3A6EC40EA452FAF16304D227E00817F3D5908DDB5D04613307A5FEA8492B755580E285FB5A279035917488789
Malicious:false
Reputation:low
Preview:......Exif..II*.................Ducky.......d.....|http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:8ff51f3a-2f1c-384c-a518-214d1f7a0be8" xmpMM:DocumentID="xmp.did:9AAB5B8AD75811ECA290EF2D3C9D0F9F" xmpMM:InstanceID="xmp.iid:9AAB5B89D75811ECA290EF2D3C9D0F9F" xmp:CreatorTool="Adobe Photoshop 22.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8ff51f3a-2f1c-384c-a518-214d1f7a0be8" stRef:documentID="xmp.did:8ff51f3a-2f1c-384c-a518-214d1f7a0be8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with very long lines (527), with CRLF, LF line terminators
Category:downloaded
Size (bytes):6361
Entropy (8bit):5.022455338829773
Encrypted:false
SSDEEP:96:mMfvCdAadHlvtuYCaUqSK8BLgjC7FrzRtQZ5G5QttJvfW8P:mtdjHl1uYJUqOrPRtuG5QttJ3jP
MD5:FD387D8801D19C400AA3D55842D19735
SHA1:D6F41E69D63C9CC4ACDA4262813012CE5E1A1C45
SHA-256:FDD5A00B267837231922A81DB94605D6C16FDB58A16E3B8FE31DE195C31E3D6D
SHA-512:1049FF95E93AA39434D7B5814E551CB3AB9FB352E1E6594F21DB4ACC18BD28CFE74123345D7F6D5282969F880618B543BBE06EA5BE33BF47C6FEA3F7D42BD5C1
Malicious:false
Reputation:low
URL:https://r.img.cctvpic.com/newcctv/global/style/style.css?fd387d8801d19c400aa3d55842d19735
Preview:* { margin: 0; padding: 0; box-sizing: border-box; -webkit-tap-highlight-color: transparent; }..a { text-decoration: none; color: #fff; }..li { list-style: none; }..html,body {. font-family: PingFangSC-Regular,Helvetica,Arial,Microsoft Yahei,sans-serif !important;.}..@media screen and (max-width:760px) {. body{. background:url("") !important;. position: fixed;. top: 0;. left: 0;. width: 100%;. height: 100%;.. }. html{. overflow: hidden;.}.}...slide-container {width:100%;padding-bottom:30px;}...slide-container .slide-list {width:100%;height:100%;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-ms-flex-direction:row;flex-direction:row;}...slide-container .slide-item {position:relative;width:33.3333333%;height:524px;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-orient:vertical;-webkit-box-direction:normal;-ms-flex-direction:column;flex-direction:column;-webkit-box-pack:end;-ms-flex-pac
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
Category:downloaded
Size (bytes):259591
Entropy (8bit):7.969304694724487
Encrypted:false
SSDEEP:6144:asr6nj8T42EMiW0LZTIKc3Vvg1z3emld4XJgVI:QnjfTW0L1y+1z3eQI
MD5:E0B766F045D4C35FB4CA60B600160B62
SHA1:AF01A4094E010FC83A3249461C0E0C95414368EB
SHA-256:5A9683ADC0D819E619DC3588A0B1D1265F9D375F362A1A2AE7BAAABB2EE6FE40
SHA-512:C29928E67BC73DB9A54643F4F5437278FFC2F9B20D0E17CB20DD97843340F471D661819C79C4B6B063EE882A8F1CFE8D312E3ECDDE38108569295035E9EB1016
Malicious:false
Reputation:low
URL:https://p5.img.cctvpic.com/photoworkspace/2024/03/12/2024031213422354907.jpg
Preview:........................................................&&&&&++++++++++..................................................$$#$$++++++++++.....x....Adobe.d...........8...."....................................................................................!1.AQ."a.2q..#BR..3...br..$C45....Ss.%.6...DE......................!1..AQaq.".2..B.R...#.............?..V..J.r6...z..7...X.U..X.y....A..NGz....R@.....R"'.*v.q .9...x.j._.s.=.B1...Q.+........AA.....*.H..v....j.xd._P..''...1^.F..s.i..)G....d9..\.P,b.H..s.F7...j. P1^e.....5 ..P..'.A..8...|.....j..66..\....g....`..*...9.@4Q.;W.-..!WR.|.Xls.h.......,..@,.P...$.a.jVYq..@'w^......Nu...A.4/..3...v..(.W.i...$...VA.416N.z....XZC..R. .Q/'..9..c...;.C#..@.....}M.M+)...(x......Ls......a..h.8.....&..@.5:..F....h#b).#8......A.!F.U.A=...^d...T..........8.......C.@F3C9'.l..x......b.".j.J..&.....f..*..0k. ;/4=....;..l.h...5..#@..`.......{.C0....~M]...$.w....@rE4... ......uT.\.J.. ..Q.m.S.....UxE.s.P./'..9.j..1Q.M..r(.....
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
Category:downloaded
Size (bytes):219590
Entropy (8bit):7.979593915737299
Encrypted:false
SSDEEP:6144:NNnEo0SouYxHiKT1GTfWu4BpxAoOzkaceKf0Kx:7nEo00YtiM1EuXfxjOIJe60i
MD5:5D0FAB9C5E61BC3BA4E1D2FB4FFB90AA
SHA1:059E9691708943F598E0F294641B8D02E18D4D35
SHA-256:E6221257110276A58832D80152FC161E6A9A9F77F5D1A493DB26491DF795FFC0
SHA-512:011CFB92B2E15DE9844E5CBBCE0326040D2B249A727211130AEDEC0A52A5DDFB313E06684BB7CE95A39D84CE13F65D69DAFE33B6D524947A622D8AB6C0162C8A
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoAlbum/vms/standard/img/2022/5/24/CHANN2p9OwWKAK9PclzldsQO220524.jpg
Preview:......Exif..II*.................Ducky.......d.....|http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:8ff51f3a-2f1c-384c-a518-214d1f7a0be8" xmpMM:DocumentID="xmp.did:72303E47D75911ECA1119901D9CBE71B" xmpMM:InstanceID="xmp.iid:72303E46D75911ECA1119901D9CBE71B" xmp:CreatorTool="Adobe Photoshop 22.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8ff51f3a-2f1c-384c-a518-214d1f7a0be8" stRef:documentID="xmp.did:8ff51f3a-2f1c-384c-a518-214d1f7a0be8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 990x556, components 3
Category:downloaded
Size (bytes):184819
Entropy (8bit):7.969869819645396
Encrypted:false
SSDEEP:3072:ULmYOENArk0L/J00GE5fGm44qS2g/yuztE02zgd3xlhAiEpl2JBAbFryH:ULVw2nE5em4W6uznGM3jhAjpl2PAbNyH
MD5:172FC6997AE66C80E6A9570EE20A007B
SHA1:B77E240ACCCDCEC5C16D91192F2EF77F30F80997
SHA-256:56C1DDB5B72CAA55500D87B5273959C3E5667E333797DB46C368BA852CAF8F49
SHA-512:79A45CA80002008ED097540888D854AC8DB4523E5E720A5BCF31A37A95FC46BA6BFEC81EC3B0107722DB9A79DE1EF703BE5898EA37FAE767935E835D6E0C283D
Malicious:false
Reputation:low
URL:https://p1.img.cctvpic.com/fmspic/2024/05/20/a7f30a1dc32842aba0090418e5deaaf9-1.jpg
Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:CD373859167211EF8371FD0EE701B8E7" xmpMM:InstanceID="xmp.iid:CD373858167211EF8371FD0EE701B8E7" xmp:CreatorTool="Adobe Photoshop 2020 Windows"> <xmpMM:DerivedFrom stRef:instanceID="52148898B75E94F97E9C72C967E2CCE8" stRef:documentID="52148898B75E94F97E9C72C967E2CCE8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
Category:downloaded
Size (bytes):178179
Entropy (8bit):7.979502190668114
Encrypted:false
SSDEEP:3072:jE050e+ZUipAwo0JJFNqO+PC/CMTAPyRBEgWvq191+icIPdWCKk69+xqx4u:A0HOUipA/iFqO++nEPqEbw1+V48CJa
MD5:91721980C802EDAF2C808BB4B1A1AB00
SHA1:8C8A3F140F1AD12068EE4A7A05D342C28EB9CCFC
SHA-256:E6E5005F91BA3BBF36D26CC195F6EBC31F472293C0B92951B8B80C4186B4E58C
SHA-512:7C87D6196AC835C44146AAAC128DBA806213EDB0D62FCC598D25D85BDD257B5EC38A1534FAE01F9D31D2D0B5CD6340B56D0FBC4C75ED4D08D5C01383C4A0E750
Malicious:false
Reputation:low
URL:https://p2.img.cctvpic.com/photoworkspace/2024/03/19/2024031916281187602.jpg
Preview:......JFIF...........................................................................................................................................................".........................................g........................."..!2..1BRr#AQb..3aq....$s....4CS..%Tct......5DUd.......Euv.......&....e..6.................................=.......................!1..."A2Q...Raq...#3Bb.......4S$r..C............?..-...r...J.\.ZF..... ....P.C.P..B...B....;u...*.....P.C.P..P.X5..Z_._J.jmN0..2W.#.f......W..|..g..G.E..f.....J......K./)Q....l..FB4......t....HpRB..$...-.,+J.RAJ.Wpq.E....]#.O.~.?z..\....z..T...B.......P.B..s!.............W*+.T.....ZT../>K....*,.ZTS..TCJU....."N.7v.8X{.....R.4ekK.;S#..o.]\=....H.I.5....DsP...NZ.#.4....[.UYY/y0...:H...R.@m...p.i..5;1..4j...B.....R.Sr.P...26.......3...@|4.*..N.-...(.A.pn....e..r....U..1*.K6.sRE..PlHHiv..G....{.M9...]X...iW...G.5..z..........E}.*AjRTzb.$5.[X*..h%*MR....DCf.....L.kUK.g..CAP..Qn....gMDIgU..tjI..0:F.i..
No static file info
Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

Click to jump to process

Click to jump to process

Click to jump to process

Target ID:0
Start time:18:52:19
Start date:23/05/2024
Path:C:\Program Files\Google\Chrome\Application\chrome.exe
Wow64 process (32bit):false
Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Imagebase:0x7ff684c40000
File size:3'242'272 bytes
MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:false

Target ID:2
Start time:18:52:23
Start date:23/05/2024
Path:C:\Program Files\Google\Chrome\Application\chrome.exe
Wow64 process (32bit):false
Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1992,i,3248640703274109325,15599182023672143406,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Imagebase:0x7ff684c40000
File size:3'242'272 bytes
MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:false

Target ID:3
Start time:18:52:25
Start date:23/05/2024
Path:C:\Program Files\Google\Chrome\Application\chrome.exe
Wow64 process (32bit):false
Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://iykdkk.pages.dev/"
Imagebase:0x7ff684c40000
File size:3'242'272 bytes
MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:true

No disassembly