Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://tronlkam8s2.z13.web.core.windows.net

Overview

General Information

Sample URL:http://tronlkam8s2.z13.web.core.windows.net
Analysis ID:1541410
Infos:

Detection

TechSupportScam
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Yara detected TechSupportScam
Phishing site detected (based on logo match)
Detected clear text password fields (password is not hidden)
HTML body contains low number of good links
HTML title does not match URL
Javascript checks online IP of machine
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 2848 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6804 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1964,i,16856815621347660859,14686787937547245740,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7888 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4244 --field-trial-handle=1964,i,16856815621347660859,14686787937547245740,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6548 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://tronlkam8s2.z13.web.core.windows.net" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_149JoeSecurity_TechSupportScamYara detected TechSupportScamJoe Security
    SourceRuleDescriptionAuthorStrings
    1.1.pages.csvJoeSecurity_TechSupportScamYara detected TechSupportScamJoe Security
      1.2.pages.csvJoeSecurity_TechSupportScamYara detected TechSupportScamJoe Security
        1.3.pages.csvJoeSecurity_TechSupportScamYara detected TechSupportScamJoe Security
          1.4.pages.csvJoeSecurity_TechSupportScamYara detected TechSupportScamJoe Security
            No Sigma rule has matched
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: http://tronlkam8s2.z13.web.core.windows.netSlashNext: detection malicious, Label: Scareware type: Phishing & Social Engineering

            Phishing

            barindex
            Source: https://tronlkam8s2.z13.web.core.windows.net/LLM: Score: 7 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'tronlkam8s2.z13.web.core.windows.net' does not match the legitimate domain for Microsoft., The URL uses a subdomain structure under 'web.core.windows.net', which is a domain associated with Microsoft Azure services., While 'web.core.windows.net' is a legitimate Microsoft Azure domain, the subdomain 'tronlkam8s2.z13' is not directly associated with Microsoft itself and could be used by any Azure customer., The presence of input fields for 'User name' and 'Password' on a non-Microsoft domain raises suspicion of phishing. DOM: 1.1.pages.csv
            Source: https://tronlkam8s2.z13.web.core.windows.net/LLM: Score: 7 Reasons: The URL 'tronlkam8s2.z13.web.core.windows.net' is hosted on a Microsoft Azure domain, which is a legitimate cloud service provider., The brand 'Microsoft' is well-known and commonly associated with the domain 'microsoft.com'., The URL does not directly match the legitimate domain 'microsoft.com', but it is hosted on a Microsoft Azure subdomain, which can be legitimate for certain services., The presence of input fields for 'User name' and 'Password' on a non-direct Microsoft domain raises suspicion, as phishing sites often mimic login pages., The URL contains a random string 'tronlkam8s2', which is not typically associated with official Microsoft services and could indicate a phishing attempt. DOM: 1.2.pages.csv
            Source: https://tronlkam8s2.z13.web.core.windows.net/LLM: Score: 8 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'tronlkam8s2.z13.web.core.windows.net' does not match the legitimate domain for Microsoft., The URL uses a subdomain structure under 'web.core.windows.net', which is a domain associated with Microsoft Azure services., While 'web.core.windows.net' is a legitimate Microsoft Azure domain, the subdomain 'tronlkam8s2.z13' is not directly associated with Microsoft and could be used by any Azure customer., The presence of input fields for 'User name' and 'Password' on a non-Microsoft domain is suspicious and could indicate a phishing attempt. DOM: 1.3.pages.csv
            Source: https://tronlkam8s2.z13.web.core.windows.net/LLM: Score: 7 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'tronlkam8s2.z13.web.core.windows.net' does not match the legitimate domain for Microsoft., The URL uses a subdomain structure under 'web.core.windows.net', which is a domain associated with Microsoft Azure services., While 'web.core.windows.net' is a legitimate Microsoft Azure domain, the subdomain 'tronlkam8s2.z13' is not directly associated with Microsoft itself and could be used by any Azure customer., The presence of input fields for 'User name' and 'Password' on a non-Microsoft domain raises suspicion of phishing. DOM: 1.4.pages.csv
            Source: Yara matchFile source: 1.1.pages.csv, type: HTML
            Source: Yara matchFile source: 1.2.pages.csv, type: HTML
            Source: Yara matchFile source: 1.3.pages.csv, type: HTML
            Source: Yara matchFile source: 1.4.pages.csv, type: HTML
            Source: Yara matchFile source: dropped/chromecache_149, type: DROPPED
            Source: https://tronlkam8s2.z13.web.core.windows.net/Matcher: Template: microsoft matched
            Source: https://tronlkam8s2.z13.web.core.windows.net/Matcher: Template: microsoft matched
            Source: https://tronlkam8s2.z13.web.core.windows.net/Matcher: Template: microsoft matched
            Source: https://tronlkam8s2.z13.web.core.windows.net/Matcher: Template: microsoft matched
            Source: https://tronlkam8s2.z13.web.core.windows.net/HTTP Parser: <input type="text"... for password input
            Source: https://tronlkam8s2.z13.web.core.windows.net/HTTP Parser: Number of links: 0
            Source: https://tronlkam8s2.z13.web.core.windows.net/HTTP Parser: Title: System Security does not match URL
            Source: https://tronlkam8s2.z13.web.core.windows.net/HTTP Parser: var t = new xmlhttprequest; t.onreadystatechange = function() { if (4 == this.readystate && 200 == this.status) { var a = json.parse(this.responsetext); ipadd = a.ip; city = a.city; country = a.country; isp = a.connection.isp; var b = new date; currtime = a.timezone.current_time; document.getelementbyid("ip_add").textcontent = "address ip: " + ipadd + " " + b.tolocalestring("en-us", currtime); document.getelementbyid("city").textcontent = "location: " + city + ", " + country; document.getelementbyid("isp").textcontent = "isp: " + isp } }; t.open("get", "https://ipwho.is/?lang=en", !0); t.send();
            Source: http://tronlkam8s2.z13.web.core.windows.net/HTTP Parser: No favicon
            Source: https://tronlkam8s2.z13.web.core.windows.net/HTTP Parser: No <meta name="author".. found
            Source: https://tronlkam8s2.z13.web.core.windows.net/HTTP Parser: No <meta name="author".. found
            Source: https://tronlkam8s2.z13.web.core.windows.net/HTTP Parser: No <meta name="author".. found
            Source: https://tronlkam8s2.z13.web.core.windows.net/HTTP Parser: No <meta name="author".. found
            Source: https://tronlkam8s2.z13.web.core.windows.net/HTTP Parser: No <meta name="copyright".. found
            Source: https://tronlkam8s2.z13.web.core.windows.net/HTTP Parser: No <meta name="copyright".. found
            Source: https://tronlkam8s2.z13.web.core.windows.net/HTTP Parser: No <meta name="copyright".. found
            Source: https://tronlkam8s2.z13.web.core.windows.net/HTTP Parser: No <meta name="copyright".. found
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49706 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49707 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49708 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49840 version: TLS 1.2
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
            Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=htttronlkam8s2.z13.web.core.windows.net&oit=3&cp=3&pgcl=4&gs_rn=42&psi=g0VNtApa316jXddy&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=httptronlkam8s2.z13.web.core.windows.net&oit=3&cp=4&pgcl=4&gs_rn=42&psi=g0VNtApa316jXddy&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=httpstronlkam8s2.z13.web.core.windows.net&oit=3&cp=5&pgcl=4&gs_rn=42&psi=g0VNtApa316jXddy&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3Atronlkam8s2.z13.web.core.windows.net&oit=3&cp=6&pgcl=4&gs_rn=42&psi=g0VNtApa316jXddy&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2Ftronlkam8s2.z13.web.core.windows.net&oit=3&cp=7&pgcl=4&gs_rn=42&psi=g0VNtApa316jXddy&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Ftronlkam8s2.z13.web.core.windows.net&oit=3&cp=8&pgcl=4&gs_rn=42&psi=g0VNtApa316jXddy&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /?lang=en HTTP/1.1Host: ipwho.isConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://tronlkam8s2.z13.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tronlkam8s2.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /?lang=en HTTP/1.1Host: ipwho.isConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /get/script.js?referrer=https://tronlkam8s2.z13.web.core.windows.net/ HTTP/1.1Host: userstatics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tronlkam8s2.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=LB29dsCDcfnoE+7&MD=ebCYoPsc HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
            Source: global trafficHTTP traffic detected: GET /get/script.js?referrer=https://tronlkam8s2.z13.web.core.windows.net/ HTTP/1.1Host: userstatics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=LB29dsCDcfnoE+7&MD=ebCYoPsc HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
            Source: chromecache_99.1.dr, chromecache_132.1.drString found in binary or memory: data-href="https://www.facebook.com/pngpix" equals www.facebook.com (Facebook)
            Source: chromecache_99.1.dr, chromecache_132.1.drString found in binary or memory: href="https://www.facebook.com/pngpix" target="_blank"><i equals www.facebook.com (Facebook)
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: ipwho.is
            Source: global trafficDNS traffic detected: DNS query: userstatics.com
            Source: chromecache_129.1.drString found in binary or memory: http://fontawesome.io
            Source: chromecache_129.1.drString found in binary or memory: http://fontawesome.io/license
            Source: chromecache_99.1.dr, chromecache_132.1.drString found in binary or memory: http://ogp.me/ns#
            Source: chromecache_99.1.dr, chromecache_132.1.drString found in binary or memory: http://wordpress.org/plugins/wp-super-minify
            Source: chromecache_99.1.dr, chromecache_132.1.drString found in binary or memory: http://www.pngpix.com/wp-content/plugins/no-right-click-images-plugin/no-right-click-images.js
            Source: chromecache_99.1.dr, chromecache_132.1.drString found in binary or memory: http://www.pngpix.com/wp-content/plugins/no-right-click-images-plugin/not.gif
            Source: chromecache_99.1.dr, chromecache_132.1.drString found in binary or memory: http://www.pngpix.com/wp-content/themes/pngpix/images/bg.jpg)
            Source: chromecache_99.1.dr, chromecache_132.1.drString found in binary or memory: http://www.pngpix.com/wp-content/uploads/2016/06/favicon.png
            Source: chromecache_99.1.dr, chromecache_132.1.drString found in binary or memory: http://www.pngpix.com/wp-content/uploads/2016/06/logo.png
            Source: chromecache_99.1.dr, chromecache_132.1.drString found in binary or memory: https://api.w.org/
            Source: chromecache_137.1.drString found in binary or memory: https://ezgif.com/optimize
            Source: chromecache_103.1.drString found in binary or memory: https://fonts.google.com/license/googlerestricted
            Source: chromecache_149.1.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Google
            Source: chromecache_166.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v16/4UaGrENHsxJlGDuGo1OIlL3Awp5MKg.woff2)format(
            Source: chromecache_166.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v16/4UaGrENHsxJlGDuGo1OIlL3Bwp5MKg.woff2)format(
            Source: chromecache_166.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v16/4UaGrENHsxJlGDuGo1OIlL3Kwp5MKg.woff2)format(
            Source: chromecache_166.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v16/4UaGrENHsxJlGDuGo1OIlL3Nwp5MKg.woff2)format(
            Source: chromecache_166.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v16/4UaGrENHsxJlGDuGo1OIlL3Owp4.woff2)format(
            Source: chromecache_166.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v16/4UabrENHsxJlGDuGo1OIlLU94Yt3CwZ-Pw.woff2)format(
            Source: chromecache_166.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v16/4UabrENHsxJlGDuGo1OIlLU94Yt8CwZ-Pw.woff2)format(
            Source: chromecache_166.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v16/4UabrENHsxJlGDuGo1OIlLU94Yt9CwZ-Pw.woff2)format(
            Source: chromecache_166.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v16/4UabrENHsxJlGDuGo1OIlLU94YtwCwZ-Pw.woff2)format(
            Source: chromecache_166.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v16/4UabrENHsxJlGDuGo1OIlLU94YtzCwY.woff2)format(
            Source: chromecache_103.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmZjtiu7.woff2)
            Source: chromecache_103.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmdjtiu7.woff2)
            Source: chromecache_103.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmhjtg.woff2)
            Source: chromecache_103.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmtjtiu7.woff2)
            Source: chromecache_103.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmxjtiu7.woff2)
            Source: chromecache_103.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmZjtiu7.woff2)
            Source: chromecache_103.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmdjtiu7.woff2)
            Source: chromecache_103.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmhjtg.woff2)
            Source: chromecache_103.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmtjtiu7.woff2)
            Source: chromecache_103.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmxjtiu7.woff2)
            Source: chromecache_103.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qE52i1dC.woff2)
            Source: chromecache_103.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qER2i1dC.woff2)
            Source: chromecache_103.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEV2i1dC.woff2)
            Source: chromecache_103.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEl2i1dC.woff2)
            Source: chromecache_103.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEp2iw.woff2)
            Source: chromecache_166.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)format(
            Source: chromecache_166.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)format(
            Source: chromecache_166.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)format(
            Source: chromecache_166.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)format(
            Source: chromecache_166.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)format(
            Source: chromecache_166.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)format(
            Source: chromecache_166.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)format(
            Source: chromecache_166.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)format(
            Source: chromecache_166.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)format(
            Source: chromecache_166.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)format(
            Source: chromecache_166.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)format(
            Source: chromecache_166.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)format(
            Source: chromecache_166.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)format(
            Source: chromecache_166.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)format(
            Source: chromecache_166.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)format(
            Source: chromecache_166.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2)format(
            Source: chromecache_166.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)format(
            Source: chromecache_166.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2)format(
            Source: chromecache_166.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)format(
            Source: chromecache_166.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)format(
            Source: chromecache_166.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)format(
            Source: chromecache_134.1.dr, chromecache_123.1.dr, chromecache_95.1.drString found in binary or memory: https://getbootstrap.com/)
            Source: chromecache_134.1.dr, chromecache_123.1.dr, chromecache_95.1.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
            Source: chromecache_134.1.dr, chromecache_95.1.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
            Source: chromecache_149.1.drString found in binary or memory: https://ipwho.is/?lang=en
            Source: chromecache_99.1.dr, chromecache_132.1.drString found in binary or memory: https://twitter.com/pngpixcom
            Source: chromecache_99.1.dr, chromecache_132.1.drString found in binary or memory: https://www.pinterest.com/pngpixcom/
            Source: chromecache_132.1.drString found in binary or memory: https://www.pngpix.com/
            Source: chromecache_99.1.dr, chromecache_132.1.drString found in binary or memory: https://www.pngpix.com/comments/feed
            Source: chromecache_99.1.dr, chromecache_132.1.drString found in binary or memory: https://www.pngpix.com/download/
            Source: chromecache_132.1.drString found in binary or memory: https://www.pngpix.com/feed
            Source: chromecache_99.1.dr, chromecache_132.1.drString found in binary or memory: https://www.pngpix.com/wp-content/plugins/anthemes-shortcodes/includes/css/anthemes-shortcodes.css?v
            Source: chromecache_132.1.drString found in binary or memory: https://www.pngpix.com/wp-content/plugins/facebook-page-promoter-lightbox/includes/featherlight/feat
            Source: chromecache_99.1.dr, chromecache_132.1.drString found in binary or memory: https://www.pngpix.com/wp-content/plugins/facebook-page-promoter-lightbox/includes/launch/launch.min
            Source: chromecache_99.1.dr, chromecache_132.1.drString found in binary or memory: https://www.pngpix.com/wp-content/plugins/wp-pagenavi/pagenavi-css.css?ver=2.70
            Source: chromecache_99.1.dr, chromecache_132.1.drString found in binary or memory: https://www.pngpix.com/wp-content/themes/pngpix/css/colors/default.css?ver=4.9.4
            Source: chromecache_99.1.dr, chromecache_132.1.drString found in binary or memory: https://www.pngpix.com/wp-content/themes/pngpix/css/font-awesome-4.5.0/css/font-awesome.min.css?ver=
            Source: chromecache_99.1.dr, chromecache_132.1.drString found in binary or memory: https://www.pngpix.com/wp-content/themes/pngpix/css/responsive.css?ver=1.0
            Source: chromecache_99.1.dr, chromecache_132.1.drString found in binary or memory: https://www.pngpix.com/wp-content/themes/pngpix/images/menu/arrow-down.png
            Source: chromecache_99.1.dr, chromecache_132.1.drString found in binary or memory: https://www.pngpix.com/wp-content/themes/pngpix/images/menu/arrow-right.png
            Source: chromecache_99.1.dr, chromecache_132.1.drString found in binary or memory: https://www.pngpix.com/wp-content/themes/pngpix/js/custom.js?ver=4.9.4
            Source: chromecache_99.1.dr, chromecache_132.1.drString found in binary or memory: https://www.pngpix.com/wp-content/themes/pngpix/js/html5.js
            Source: chromecache_99.1.dr, chromecache_132.1.drString found in binary or memory: https://www.pngpix.com/wp-content/themes/pngpix/js/jquery.main.js?ver=4.9.4
            Source: chromecache_99.1.dr, chromecache_132.1.drString found in binary or memory: https://www.pngpix.com/wp-content/themes/pngpix/owl-carousel/owl.carousel.css?ver=4.9.4
            Source: chromecache_99.1.dr, chromecache_132.1.drString found in binary or memory: https://www.pngpix.com/wp-content/themes/pngpix/owl-carousel/owl.carousel.min.js?ver=4.9.4
            Source: chromecache_99.1.dr, chromecache_132.1.drString found in binary or memory: https://www.pngpix.com/wp-content/themes/pngpix/style.css?ver=1.0
            Source: chromecache_99.1.dr, chromecache_132.1.drString found in binary or memory: https://www.pngpix.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=1.4.1
            Source: chromecache_99.1.dr, chromecache_132.1.drString found in binary or memory: https://www.pngpix.com/wp-includes/js/jquery/jquery.js?ver=1.12.4
            Source: chromecache_99.1.dr, chromecache_132.1.drString found in binary or memory: https://www.pngpix.com/wp-includes/js/wp-embed.min.js?ver=4.9.4
            Source: chromecache_99.1.dr, chromecache_132.1.drString found in binary or memory: https://www.pngpix.com/wp-includes/wlwmanifest.xml
            Source: chromecache_99.1.dr, chromecache_132.1.drString found in binary or memory: https://www.pngpix.com/wp-json/
            Source: chromecache_99.1.dr, chromecache_132.1.drString found in binary or memory: https://www.pngpix.com/xmlrpc.php
            Source: chromecache_99.1.dr, chromecache_132.1.drString found in binary or memory: https://www.pngpix.com/xmlrpc.php?rsd
            Source: chromecache_99.1.dr, chromecache_132.1.drString found in binary or memory: https://www.pngpix.com?ga_action=googleanalytics_get_script
            Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
            Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
            Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
            Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
            Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
            Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
            Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
            Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
            Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49706 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49707 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49708 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49840 version: TLS 1.2

            Spam, unwanted Advertisements and Ransom Demands

            barindex
            Source: Yara matchFile source: 1.1.pages.csv, type: HTML
            Source: Yara matchFile source: 1.2.pages.csv, type: HTML
            Source: Yara matchFile source: 1.3.pages.csv, type: HTML
            Source: Yara matchFile source: 1.4.pages.csv, type: HTML
            Source: Yara matchFile source: dropped/chromecache_149, type: DROPPED
            Source: classification engineClassification label: mal68.phis.win@20/143@10/8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1964,i,16856815621347660859,14686787937547245740,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://tronlkam8s2.z13.web.core.windows.net"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4244 --field-trial-handle=1964,i,16856815621347660859,14686787937547245740,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1964,i,16856815621347660859,14686787937547245740,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4244 --field-trial-handle=1964,i,16856815621347660859,14686787937547245740,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
            Registry Run Keys / Startup Folder
            1
            Process Injection
            1
            Masquerading
            OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
            Registry Run Keys / Startup Folder
            1
            Process Injection
            LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
            Ingress Tool Transfer
            Traffic DuplicationData Destruction
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            http://tronlkam8s2.z13.web.core.windows.net100%SlashNextScareware type: Phishing & Social Engineering
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://fontawesome.io0%URL Reputationsafe
            https://api.w.org/0%URL Reputationsafe
            https://getbootstrap.com/)0%URL Reputationsafe
            http://fontawesome.io/license0%URL Reputationsafe
            http://ogp.me/ns#0%URL Reputationsafe
            https://fonts.google.com/license/googlerestricted0%URL Reputationsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            ipwho.is
            195.201.57.90
            truefalse
              unknown
              userstatics.com
              188.114.96.3
              truefalse
                unknown
                www.google.com
                172.217.16.196
                truefalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  https://ipwho.is/?lang=enfalse
                    unknown
                    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      http://www.pngpix.com/wp-content/uploads/2016/06/logo.pngchromecache_99.1.dr, chromecache_132.1.drfalse
                        unknown
                        http://fontawesome.iochromecache_129.1.drfalse
                        • URL Reputation: safe
                        unknown
                        https://www.pngpix.com/wp-content/plugins/wp-pagenavi/pagenavi-css.css?ver=2.70chromecache_99.1.dr, chromecache_132.1.drfalse
                          unknown
                          https://www.pngpix.com/wp-content/themes/pngpix/js/jquery.main.js?ver=4.9.4chromecache_99.1.dr, chromecache_132.1.drfalse
                            unknown
                            https://www.pngpix.com/wp-content/themes/pngpix/css/font-awesome-4.5.0/css/font-awesome.min.css?ver=chromecache_99.1.dr, chromecache_132.1.drfalse
                              unknown
                              https://www.pngpix.com/wp-includes/js/jquery/jquery.js?ver=1.12.4chromecache_99.1.dr, chromecache_132.1.drfalse
                                unknown
                                https://www.pngpix.com/feedchromecache_132.1.drfalse
                                  unknown
                                  https://www.pngpix.com/chromecache_132.1.drfalse
                                    unknown
                                    https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_134.1.dr, chromecache_123.1.dr, chromecache_95.1.drfalse
                                      unknown
                                      http://www.pngpix.com/wp-content/uploads/2016/06/favicon.pngchromecache_99.1.dr, chromecache_132.1.drfalse
                                        unknown
                                        https://www.pngpix.com/comments/feedchromecache_99.1.dr, chromecache_132.1.drfalse
                                          unknown
                                          https://www.pngpix.com/wp-content/plugins/anthemes-shortcodes/includes/css/anthemes-shortcodes.css?vchromecache_99.1.dr, chromecache_132.1.drfalse
                                            unknown
                                            https://www.pngpix.com/xmlrpc.phpchromecache_99.1.dr, chromecache_132.1.drfalse
                                              unknown
                                              http://wordpress.org/plugins/wp-super-minifychromecache_99.1.dr, chromecache_132.1.drfalse
                                                unknown
                                                https://api.w.org/chromecache_99.1.dr, chromecache_132.1.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://www.pngpix.com/wp-json/chromecache_99.1.dr, chromecache_132.1.drfalse
                                                  unknown
                                                  https://www.pngpix.com/download/chromecache_99.1.dr, chromecache_132.1.drfalse
                                                    unknown
                                                    https://getbootstrap.com/)chromecache_134.1.dr, chromecache_123.1.dr, chromecache_95.1.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://www.pngpix.com/wp-content/plugins/facebook-page-promoter-lightbox/includes/featherlight/featchromecache_132.1.drfalse
                                                      unknown
                                                      https://www.pngpix.com/wp-content/themes/pngpix/css/responsive.css?ver=1.0chromecache_99.1.dr, chromecache_132.1.drfalse
                                                        unknown
                                                        https://www.pngpix.com/wp-content/themes/pngpix/owl-carousel/owl.carousel.css?ver=4.9.4chromecache_99.1.dr, chromecache_132.1.drfalse
                                                          unknown
                                                          http://fontawesome.io/licensechromecache_129.1.drfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://www.pngpix.com/wp-includes/js/wp-embed.min.js?ver=4.9.4chromecache_99.1.dr, chromecache_132.1.drfalse
                                                            unknown
                                                            https://github.com/twbs/bootstrap/graphs/contributors)chromecache_134.1.dr, chromecache_95.1.drfalse
                                                              unknown
                                                              https://www.pngpix.com/wp-content/plugins/facebook-page-promoter-lightbox/includes/launch/launch.minchromecache_99.1.dr, chromecache_132.1.drfalse
                                                                unknown
                                                                https://www.pngpix.com/wp-includes/wlwmanifest.xmlchromecache_99.1.dr, chromecache_132.1.drfalse
                                                                  unknown
                                                                  https://www.pngpix.com?ga_action=googleanalytics_get_scriptchromecache_99.1.dr, chromecache_132.1.drfalse
                                                                    unknown
                                                                    https://www.pngpix.com/wp-content/themes/pngpix/owl-carousel/owl.carousel.min.js?ver=4.9.4chromecache_99.1.dr, chromecache_132.1.drfalse
                                                                      unknown
                                                                      http://ogp.me/ns#chromecache_99.1.dr, chromecache_132.1.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://www.pngpix.com/wp-content/themes/pngpix/images/menu/arrow-right.pngchromecache_99.1.dr, chromecache_132.1.drfalse
                                                                        unknown
                                                                        https://www.pngpix.com/wp-content/themes/pngpix/js/html5.jschromecache_99.1.dr, chromecache_132.1.drfalse
                                                                          unknown
                                                                          https://www.pngpix.com/wp-content/themes/pngpix/style.css?ver=1.0chromecache_99.1.dr, chromecache_132.1.drfalse
                                                                            unknown
                                                                            https://www.pngpix.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=1.4.1chromecache_99.1.dr, chromecache_132.1.drfalse
                                                                              unknown
                                                                              http://www.pngpix.com/wp-content/plugins/no-right-click-images-plugin/not.gifchromecache_99.1.dr, chromecache_132.1.drfalse
                                                                                unknown
                                                                                https://www.pngpix.com/wp-content/themes/pngpix/images/menu/arrow-down.pngchromecache_99.1.dr, chromecache_132.1.drfalse
                                                                                  unknown
                                                                                  https://www.pngpix.com/xmlrpc.php?rsdchromecache_99.1.dr, chromecache_132.1.drfalse
                                                                                    unknown
                                                                                    https://fonts.google.com/license/googlerestrictedchromecache_103.1.drfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://ezgif.com/optimizechromecache_137.1.drfalse
                                                                                      unknown
                                                                                      https://www.pngpix.com/wp-content/themes/pngpix/js/custom.js?ver=4.9.4chromecache_99.1.dr, chromecache_132.1.drfalse
                                                                                        unknown
                                                                                        http://www.pngpix.com/wp-content/plugins/no-right-click-images-plugin/no-right-click-images.jschromecache_99.1.dr, chromecache_132.1.drfalse
                                                                                          unknown
                                                                                          http://www.pngpix.com/wp-content/themes/pngpix/images/bg.jpg)chromecache_99.1.dr, chromecache_132.1.drfalse
                                                                                            unknown
                                                                                            https://www.pinterest.com/pngpixcom/chromecache_99.1.dr, chromecache_132.1.drfalse
                                                                                              unknown
                                                                                              https://www.pngpix.com/wp-content/themes/pngpix/css/colors/default.css?ver=4.9.4chromecache_99.1.dr, chromecache_132.1.drfalse
                                                                                                unknown
                                                                                                https://twitter.com/pngpixcomchromecache_99.1.dr, chromecache_132.1.drfalse
                                                                                                  unknown
                                                                                                  • No. of IPs < 25%
                                                                                                  • 25% < No. of IPs < 50%
                                                                                                  • 50% < No. of IPs < 75%
                                                                                                  • 75% < No. of IPs
                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                  147.135.36.89
                                                                                                  unknownUnited States
                                                                                                  16276OVHFRfalse
                                                                                                  239.255.255.250
                                                                                                  unknownReserved
                                                                                                  unknownunknownfalse
                                                                                                  188.114.97.3
                                                                                                  unknownEuropean Union
                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                  188.114.96.3
                                                                                                  userstatics.comEuropean Union
                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                  172.217.16.196
                                                                                                  www.google.comUnited States
                                                                                                  15169GOOGLEUSfalse
                                                                                                  195.201.57.90
                                                                                                  ipwho.isGermany
                                                                                                  24940HETZNER-ASDEfalse
                                                                                                  IP
                                                                                                  192.168.2.8
                                                                                                  192.168.2.16
                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                  Analysis ID:1541410
                                                                                                  Start date and time:2024-10-24 19:55:14 +02:00
                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                  Overall analysis duration:0h 4m 10s
                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                  Report type:full
                                                                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                  Sample URL:http://tronlkam8s2.z13.web.core.windows.net
                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                  Number of analysed new started processes analysed:16
                                                                                                  Number of new started drivers analysed:0
                                                                                                  Number of existing processes analysed:0
                                                                                                  Number of existing drivers analysed:0
                                                                                                  Number of injected processes analysed:0
                                                                                                  Technologies:
                                                                                                  • HCA enabled
                                                                                                  • EGA enabled
                                                                                                  • AMSI enabled
                                                                                                  Analysis Mode:default
                                                                                                  Analysis stop reason:Timeout
                                                                                                  Detection:MAL
                                                                                                  Classification:mal68.phis.win@20/143@10/8
                                                                                                  EGA Information:Failed
                                                                                                  HCA Information:
                                                                                                  • Successful, ratio: 100%
                                                                                                  • Number of executed functions: 0
                                                                                                  • Number of non-executed functions: 0
                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, audiodg.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                  • Excluded IPs from analysis (whitelisted): 142.250.185.163, 142.250.186.78, 64.233.166.84, 34.104.35.123, 57.150.27.164, 217.20.57.34, 142.250.186.74, 142.250.185.170, 142.250.186.42, 142.250.185.138, 142.250.181.234, 142.250.185.202, 172.217.16.202, 142.250.186.138, 216.58.206.42, 142.250.184.202, 142.250.185.106, 172.217.18.10, 142.250.186.106, 142.250.185.234, 142.250.185.74, 216.58.212.170, 199.232.210.172, 142.250.186.99, 142.250.186.174, 199.232.214.172
                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                  • VT rate limit hit for: http://tronlkam8s2.z13.web.core.windows.net
                                                                                                  No simulations
                                                                                                  No context
                                                                                                  No context
                                                                                                  No context
                                                                                                  No context
                                                                                                  No context
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 16:55:47 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                  Category:dropped
                                                                                                  Size (bytes):2673
                                                                                                  Entropy (8bit):3.9888185699411287
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:48:8zduTK2qHc4idAKZdA1FehwiZUklqehay+3:8M3Budy
                                                                                                  MD5:726890FA3DE3F6701D6BE08EE6335832
                                                                                                  SHA1:528B5B03383EB0F504EBF6E282766DC4CF97409D
                                                                                                  SHA-256:ACA37BE20469CBAA92AE280DFE117B0C998FF6CDA66E3C12CD4C63984053D2A3
                                                                                                  SHA-512:62F15CA27912AF5A429FB7540743BFADECBA3002BA721203F107E413B251AF651B693BFE5237F6B0B4B7B061D2E7E1D628F51A0B707D9233F8EDF5B1B2E9C86B
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:L..................F.@.. ...$+.,.....'_.=&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 16:55:47 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                  Category:dropped
                                                                                                  Size (bytes):2675
                                                                                                  Entropy (8bit):4.006658031737184
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:48:8qduTK2qHc4idAKZdA1seh/iZUkAQkqehNy+2:8D3BI9QYy
                                                                                                  MD5:0F49402F7449CA97B93D7E2D989534AD
                                                                                                  SHA1:6D04F48804E2437D7A17F2FBAA8741776B7F175C
                                                                                                  SHA-256:E00F4B89C11C4AA69E2A976C9CD1BCD158D125089C3ED298F17BD80D7D6605FD
                                                                                                  SHA-512:F2141F3B56A51284E75442FB8E3EEA7AEC0616AF6066E0D48A64AE1A932E221D7A6B312C6A7B91F0A54221192DA55587E843EBFAEB04F2A912FAEA11F45415B8
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:L..................F.@.. ...$+.,......R.=&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                  Category:dropped
                                                                                                  Size (bytes):2689
                                                                                                  Entropy (8bit):4.011987895986318
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:48:8XduTK2AHc4idAKZdA14meh7sFiZUkmgqeh7sDy+BX:8Q3fUnZy
                                                                                                  MD5:031C1E73679DBACA7EC0B5EA667B054E
                                                                                                  SHA1:7C86979BCC063C5721F8A647F7558D9027217B04
                                                                                                  SHA-256:115FD04812F9B3D176BD080259539856BB3843A1915DD1DCCB510BBE1464ABC5
                                                                                                  SHA-512:4E25C0DA3F111137DEE6177378719EB4EF3E4900AE2BF905D91C4B25C690CA93938DEC7C9B35287D16270CE9181463AE4E663966F209E858790A0D98A99F1FB0
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 16:55:47 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                  Category:dropped
                                                                                                  Size (bytes):2677
                                                                                                  Entropy (8bit):4.003072327952425
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:48:8PduTK2qHc4idAKZdA1TehDiZUkwqehRy+R:8o3Bj7y
                                                                                                  MD5:6BE2ED9906B944A3AD8823B6249AE7EA
                                                                                                  SHA1:BCCB299886736EB6918CA2973A66BE953DFD832A
                                                                                                  SHA-256:25D4AE28B23603B41040D89813F3E2D25C56B53F3C6582E8FDE3BFE93146E25F
                                                                                                  SHA-512:C23404192312340AE37EE0B2673BC16EB48DD37FE2A3E0CCC9DCFBE9499FA9FB3D132816D6C829A0BC2251090B6E4E60DF8632A4CD8B93B5C73EB31B35C9B39F
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:L..................F.@.. ...$+.,....+.L.=&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 16:55:47 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                  Category:dropped
                                                                                                  Size (bytes):2677
                                                                                                  Entropy (8bit):3.9924426848791144
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:48:83duTK2qHc4idAKZdA1dehBiZUk1W1qehvy+C:8w3BT9Py
                                                                                                  MD5:34CA9207020C3858C106EC06DEC816EF
                                                                                                  SHA1:FA78ED81A049D88F7A27D6600984147BB64DA5B2
                                                                                                  SHA-256:572FBAE8D1D21142562722FDF8EF318BC8E9B748C88385C2129E212C350F7AB7
                                                                                                  SHA-512:4F5A467B783CA4A1D36D4609B069271715B7F2E2E060B4B928C813A75EAF64E27CDC068902E09215C4568242A92D7D34532105BA4B095D0F48ED104F55D7AEBC
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:L..................F.@.. ...$+.,......X.=&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 16:55:47 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                  Category:dropped
                                                                                                  Size (bytes):2679
                                                                                                  Entropy (8bit):4.000524770901057
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:48:8QduTK2qHc4idAKZdA1duTeehOuTbbiZUk5OjqehOuTbZy+yT+:853B3TfTbxWOvTbZy7T
                                                                                                  MD5:BE3DE3436E2F1E37F195AEF451347574
                                                                                                  SHA1:9E21E37D84337B788EA9E788E102EDB502C69AB6
                                                                                                  SHA-256:1A429E42D38D6B41F1E8D6066B93631C7D64BD86EDE34FB1291B8785AB063FF5
                                                                                                  SHA-512:B8089F0681CF00111C88FBEAA794637BF6D71F0A692063E74B60E538E3A1C755968E080B97CD1AFE316F3997496147067A9149BFF9E112D2AE6B06A73146B084
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:L..................F.@.. ...$+.,.....%D.=&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text
                                                                                                  Category:dropped
                                                                                                  Size (bytes):7063
                                                                                                  Entropy (8bit):4.679805559039919
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:96:81ibnciAibMVfnS60k4+W5H5UY135Z8IFIc50MlPl0Y+ZYIx7KKolsotpKfXLpQA:uigiAiZ39yPvOaiTiPpixieCf
                                                                                                  MD5:29322CED45DB443DBE14A2ADDE684925
                                                                                                  SHA1:DD1C0DBC601F6779EE8E9BE85ACB6559E6634662
                                                                                                  SHA-256:4EF8DEDD07CFAC49A74DDF16A38B58CBA08EFD9A6641D3AB995518ECDEDD4954
                                                                                                  SHA-512:0FC5603BACA41FFE45874233AE4C85F97522B559D7D6684959F9F57FAB5A952C78D520E0BA4744F973D4E87D43DF66C283B27A60F016E8CDD5E475AA7D85DBDC
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:setTimeout(function () {. document.getElementById("box").style.display = "block";.. // 100%//. }, 800);. setTimeout(function () {. startScan();.}, 800);. function startScan() {. document.getElementById("box").style.display = "none";. document.getElementById("scan").style.display = "block";.. setTimeout(function () {. document.getElementById("amount").innerHTML = "34";. }, 0200);. setTimeout(function () {. document.getElementById("amount").innerHTML = "256";. }, 0210);. setTimeout(function () {. document.getElementById("amount").innerHTML = "312";. }, 0220);. setTimeout(function () {. document.getElementById("amount").innerHTML = "349";. }, 0230);. setTimeout(function () {. document.getElementById("amount").innerHTML = "460";. }, 0240);. setTimeout(function () {. document.getElementById("amount").innerHTML = "498";. }, 0250);. setTimeout(function () {.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 140 x 30, 1-bit colormap, non-interlaced
                                                                                                  Category:dropped
                                                                                                  Size (bytes):187
                                                                                                  Entropy (8bit):6.13774750591943
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:yionv//thPlDBTBwl5yTzcVrK42/uDlhl+fpq06IcNZd2yYgCKfLv3/tLGQctJmc:6v/lhPbTS+TABK7/6TCVkj2If/tLGmY5
                                                                                                  MD5:271021CFA45940978184BE0489841FD3
                                                                                                  SHA1:201030AF9B1BC5D3C8D453EFBFDF89B68D6C1BE5
                                                                                                  SHA-256:C5A324F181AF16879B6C4C52B731B23392F2816DEF159B157C4DE620CFF1CD41
                                                                                                  SHA-512:EFA6766F88B385F91EB0B3D0298AE16CA461055581E5AC898BC90931388898BA341FE780C0A4433DFA9A106FE408701944E89FF6F75DBA7D46AEE83D6173C50D
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:.PNG........IHDR..............d5....PLTEvvv.../.......pHYs................[IDAT(.....@...&....;......!8D....P@..&h./..5....e..%:.h)@.E'..st.......*..iq.5.A...w......piK.G....IEND.B`.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:HTML document, ASCII text, with very long lines (337), with no line terminators
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):337
                                                                                                  Entropy (8bit):5.113045306497712
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:6:haxU/qHX96TBGSYFD0NlzY2i21VsJCYWOg25hFzR2p0MqSW4NE:haxzHktGSFN62i2LYWOg2Th1P4K
                                                                                                  MD5:2670F74333E6D3D47801C52D67BC47CF
                                                                                                  SHA1:6CEFAFD978F85AED5D33B141546D9F8CC27D44B7
                                                                                                  SHA-256:12DD686ACB28FA0392D55281506BBFF5E183D67EEF700C41807CC35EFF98BAFC
                                                                                                  SHA-512:48A62D53A4ED64DBCFF01CE0487097A1BEE52E6B48490F48C5A0E1B5C936EA5BA73AA535971F41FDA8B243D5C7990480465D76F2C2EBC31172CC57C74C0CC1B0
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:http://tronlkam8s2.z13.web.core.windows.net/
                                                                                                  Preview:<!DOCTYPE html><html><head><title>AccountRequiresHttps</title></head><body><h1>The account being accessed does not support http.</h1><p><ul><li>HttpStatusCode: 400</li><li>ErrorCode: AccountRequiresHttps</li><li>RequestId : 0d732a5c-101e-00f2-2f3d-268003000000</li><li>TimeStamp : 2024-10-24T17:55:47.9613730Z</li></ul></p></body></html>
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):6015
                                                                                                  Entropy (8bit):5.417043325436399
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:96:GhOEazFZMOEaK3qOEanOEajJc+u+OEa7NMhOXa7FZMOXa93qOXagOXaEJc+u+OXM:GuPK3Ng3k+tA93OoALmLy13Eq4tK
                                                                                                  MD5:0B414B7DB9A539E8EE336BCDCA5F8FDD
                                                                                                  SHA1:CB596295697D8D7CBAB3FE7C9FEAC1AC35FF384B
                                                                                                  SHA-256:40760A00D5366341EFF02BFD114E8FB328DD3926295073397F0CAA00B7E3B070
                                                                                                  SHA-512:51D9A66BFFB08E76F8413FB4B173070F3499F38C0C2AFFAAF1217E904B1FE6FDD500E9242EF8278BD7D948014070B2A5AB421E982AF82DD0DE7B33D5506788BA
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://fonts.googleapis.com/css2?family=Google+Sans+Text:wght@400;500;700&display=swap
                                                                                                  Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* cyrillic */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qE52i1dC.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEl2i1dC.woff2) format('woff2');. unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;.}./* vietnamese */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEV2i1dC.woff2) format('woff2');. unicode-range: U+0102-0103, U+
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (32014)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):302554
                                                                                                  Entropy (8bit):5.261763046012447
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:1536:Q/drlyiQh7fh7RqgwkMTyDUV6HeAIDgI9IKQ/d2ffWifiIzQFBSob5/ove:Q/drlyogMVc6FIKV+ZLBSob5l
                                                                                                  MD5:7BB7AAC0CAC89A90304AF1C72EB4F50D
                                                                                                  SHA1:729F6F8CA5787D89743B0ED7EB27FD76406BF985
                                                                                                  SHA-256:F5C06455E539DCD889F7F05D709B5ADC76C444099FE57F431365AF2FC57E803B
                                                                                                  SHA-512:ED26BF873A3C5B2E48D8B3C955240A46D8F7D7F3C635AB138179B999DBADC77802285879CB1A833F703059762C346066090A9A740BFE881F56D6D95F2DCA7F30
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://tronlkam8s2.z13.web.core.windows.net/js/emojione.min.js
                                                                                                  Preview:/*! emojione 02-12-2016 */.!function(a){a.emojioneList={":kiss_ww:":{unicode:["1f469-200d-2764-fe0f-200d-1f48b-200d-1f469","1f469-2764-1f48b-1f469"],fname:"1f469-2764-1f48b-1f469",uc:"1f469-200d-2764-fe0f-200d-1f48b-200d-1f469",isCanonical:!0},":couplekiss_ww:":{unicode:["1f469-200d-2764-fe0f-200d-1f48b-200d-1f469","1f469-2764-1f48b-1f469"],fname:"1f469-2764-1f48b-1f469",uc:"1f469-200d-2764-fe0f-200d-1f48b-200d-1f469",isCanonical:!1},":kiss_mm:":{unicode:["1f468-200d-2764-fe0f-200d-1f48b-200d-1f468","1f468-2764-1f48b-1f468"],fname:"1f468-2764-1f48b-1f468",uc:"1f468-200d-2764-fe0f-200d-1f48b-200d-1f468",isCanonical:!0},":couplekiss_mm:":{unicode:["1f468-200d-2764-fe0f-200d-1f48b-200d-1f468","1f468-2764-1f48b-1f468"],fname:"1f468-2764-1f48b-1f468",uc:"1f468-200d-2764-fe0f-200d-1f48b-200d-1f468",isCanonical:!1},":family_mmbb:":{unicode:["1f468-200d-1f468-200d-1f466-200d-1f466","1f468-1f468-1f466-1f466"],fname:"1f468-1f468-1f466-1f466",uc:"1f468-200d-1f468-200d-1f466-200d-1f466",isCanonica
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:GIF image data, version 89a, 424 x 200
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):10261
                                                                                                  Entropy (8bit):7.895307313901671
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:192:FKncKSaC9fwaMZQJrZ0/eO5/ncK+IwZ7IiczEB8xBDncvHdhgtOLfMJS7UIy/:FpKSaW0qFm6K+2icwB8xe3wOLkg6
                                                                                                  MD5:CF757E37CE8B8ABFB6418C3991B9F7E5
                                                                                                  SHA1:67E971729EE1D946D31D9BBD02EE40F1357FA01A
                                                                                                  SHA-256:A38CE8950F9FD31142FA9F3F673DB29058F43989DD4415118BC8D223D0302F77
                                                                                                  SHA-512:10A76164746976CE25A28B69828A45282E0D4A1E59F3A95E649A9E7525560AA5A7C26C47B884098947AAD8037588ABE71EE6EA7C93D54969815D5C7FE1F5E20D
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://tronlkam8s2.z13.web.core.windows.net/gif1.gif
                                                                                                  Preview:GIF89a...........#/.&6.+6.+7.&8.,:.%6.*7.$:.,<.2>.1>..A./A.2A.8E.6K.8M.8L.?M.9M.1@.0@.3C.1E.9F.6K.5O.8M.9L.;P.<P.=R.8Q.?R.<V.=V.:Q.8Q.>Y.@N.@M.DQ.CT.FV.GU.CS.IS.DX.GX.HX.O^.L\.@Q.FU.DS.JV.G[.E\.N_.L\.Q^.S_.O`.Ng.Od.J`.Ug.Rb.^o.Pg.Pf.Rc.Xe.Th.[i.bm.cn.`o.bp.dp.ow.gr.gw.iw.jy.z.....|................................................xxx................................................!..NETSCAPE2.0.....!.......!. Created with ezgif.com GIF maker.,...............................................................................................................................................H......*\....#J.H....3j.... C..I...+XJ.|v......8X. ....j.P`....O.........(.Y...:. 0.....D..........dx..).O38P@....H...-.b...5.>.../Z.{k.5 A....HH.c.T%.ALY....<...,..2*.V.A)..Q[p.4...V.LM..`.+`S.`@................1..%..l..........E.H...g..Yjn..-.&......7. ..y...34..#.....&.~.Be.a.Qd.f.6.XR.BD.}.....P..T..2...5..NUU..Et.P...t..0.@h*...U...S3..B..q..;..."..........E:...3..d?
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:GIF image data, version 89a, 424 x 200
                                                                                                  Category:dropped
                                                                                                  Size (bytes):10261
                                                                                                  Entropy (8bit):7.895307313901671
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:192:FKncKSaC9fwaMZQJrZ0/eO5/ncK+IwZ7IiczEB8xBDncvHdhgtOLfMJS7UIy/:FpKSaW0qFm6K+2icwB8xe3wOLkg6
                                                                                                  MD5:CF757E37CE8B8ABFB6418C3991B9F7E5
                                                                                                  SHA1:67E971729EE1D946D31D9BBD02EE40F1357FA01A
                                                                                                  SHA-256:A38CE8950F9FD31142FA9F3F673DB29058F43989DD4415118BC8D223D0302F77
                                                                                                  SHA-512:10A76164746976CE25A28B69828A45282E0D4A1E59F3A95E649A9E7525560AA5A7C26C47B884098947AAD8037588ABE71EE6EA7C93D54969815D5C7FE1F5E20D
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:GIF89a...........#/.&6.+6.+7.&8.,:.%6.*7.$:.,<.2>.1>..A./A.2A.8E.6K.8M.8L.?M.9M.1@.0@.3C.1E.9F.6K.5O.8M.9L.;P.<P.=R.8Q.?R.<V.=V.:Q.8Q.>Y.@N.@M.DQ.CT.FV.GU.CS.IS.DX.GX.HX.O^.L\.@Q.FU.DS.JV.G[.E\.N_.L\.Q^.S_.O`.Ng.Od.J`.Ug.Rb.^o.Pg.Pf.Rc.Xe.Th.[i.bm.cn.`o.bp.dp.ow.gr.gw.iw.jy.z.....|................................................xxx................................................!..NETSCAPE2.0.....!.......!. Created with ezgif.com GIF maker.,...............................................................................................................................................H......*\....#J.H....3j.... C..I...+XJ.|v......8X. ....j.P`....O.........(.Y...:. 0.....D..........dx..).O38P@....H...-.b...5.>.../Z.{k.5 A....HH.c.T%.ALY....<...,..2*.V.A)..Q[p.4...V.LM..`.+`S.`@................1..%..l..........E.H...g..Yjn..-.&......7. ..y...34..#.....&.~.Be.a.Qd.f.6.XR.BD.}.....P..T..2...5..NUU..Et.P...t..0.@h*...U...S3..B..q..;..."..........E:...3..d?
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 13 x 13, 8-bit colormap, non-interlaced
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):276
                                                                                                  Entropy (8bit):5.44393413565082
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:6:6v/lhPfElUH+sbxFMAhClyVRpkv2g96+RWT8up:6v/7klbsbzTh2spkv2gR9c
                                                                                                  MD5:7616D96C388301E391653647E1F5F057
                                                                                                  SHA1:B1868C8F0F46309A8E26F584AC82000D54C06ECD
                                                                                                  SHA-256:4C1606563842CCE5F1788329D4417AE3618B33C6365C56A7122439B6AB45C977
                                                                                                  SHA-512:C7E5938D274D9D8B5218CF05F83B9B14CC89D1C9B4A7A18596354C548A84D499BC3818E242EDB2F1376A561DEC7DEBA134DD2ADAAC0283C145DA77CA43A8E517
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://tronlkam8s2.z13.web.core.windows.net/images/bel.png
                                                                                                  Preview:.PNG........IHDR.............E5.N...NPLTE...fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff=u......tRNS..zS...G...j.."...)..m.....(....[IDATx.e.I.. .C......E..n...i..T..}.....M.jDCB....,.e.<lg@.O...:K.P.5J..C.g.[...k...W.s...1.t..r....IEND.B`.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 128 x 128, 1-bit colormap, non-interlaced
                                                                                                  Category:dropped
                                                                                                  Size (bytes):722
                                                                                                  Entropy (8bit):7.434007974065295
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:6v/73lmhE/6TZoOuuO9bHYs8qJgwvCHa2eYZhJHobEK9trxxqpx8lOOColpjrYUA:o2E/6KphbR8mCHsYpHc3ipGl6olpB9yx
                                                                                                  MD5:42D8F2CC1AE5759C2369F255F36EBC03
                                                                                                  SHA1:8E592162EEC14E72D0A751D714A641DBECE91F6B
                                                                                                  SHA-256:31C6DBE9D867436244F38566ADAD57E3870F4C8489C6804280EB564BFAC5C1BD
                                                                                                  SHA-512:4B5BDCEC4F3D6901CD4352F81D239CE418B21D8445CD704002D2A59F4AD2DBD15DD6653F65365BD99FADCB6DF9187466F30A2543E0456EFBB869B3281C8A1E23
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:.PNG........IHDR....................PLTE.......g......tRNS.@..f....pHYs................eIDATx^..n.0..)..:E}.......+e.p....c^IA.....Y..a.<Q.....l..(...r..^....p....3.[.uI.....w..U...#./,..*.a\ .*"."t*dmz.;ps.#u....0..Xb....R....~.....8u0..{\...eAl.z. ...>.B.4.M...e..A...`...t..(g).......@....`.g..b.Y./....,......D...~..<..M....8.Y.;|.../c..q...@_.qO..G.....Y@..&.be...../....yN....:x..8.....<W.........*.e......^^ .4..V..9.......v..>.....*.^7.~.._.O.o.@...o).....i...&........`..P.]...@.(....{.*......M......;...o..P...H.9yzv8..A.....}(#@..e...[.5.Nu.0..V.#6 I..8.4-.4-.{...G.R..I...%.)....+T...L..2..lK.6.....G.rlS.m.66..ls......a.a.;.6^....Q`...'v..d...kv...h.......}....N..g..lN....IEND.B`.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 42 x 702, 8-bit grayscale, non-interlaced
                                                                                                  Category:dropped
                                                                                                  Size (bytes):5377
                                                                                                  Entropy (8bit):7.9053255966673515
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:96:aLE4XxbDpcNPI1PtiJxmgX4XsRDKUiAS7zZfD61iGsr1UO2SpAdz:ao4XxegiJ/RWUIH8wbr1UO2x
                                                                                                  MD5:51147EB9734C3C0CAF22AA77A80D96F0
                                                                                                  SHA1:DC33807CD0C0C35BB98D8E23EFE2D625137A43F5
                                                                                                  SHA-256:92D8510869B3D581401A93130FA72E4B54C5BF28DC8005994C5248D9AFBFC37B
                                                                                                  SHA-512:4DBF85245CF6A9EC4274E58A872DA91E8EBA3966A48950981D3D5C85C4E2CDA00FC918C1214ED7EB70AF37E13227BDD495B22E723FEF7EC53FEA4C5BB37F830A
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:.PNG........IHDR...*.................sRGB.........IDATx..=v.X..c..Bb..-....%...1....F..I....T.%.......').5?...;F<Hx ..fz.>E.:Y.,....E....(..U........fP..P...@....A...a `0......`JU...@.... .!i.I.D..S(I.0.....0..#@PM.fP3..4DM....d..`...I...Z.@.B..:..J.4..F3.O@.j.....d.0...B..@...3......~.V7.)..T..T..E6.6j..~..$.@...$.....&e.....(._.%....>F.ui.O1.RA.F%j..w.&.5..TU...U......$...l......a......0..T3.jTU.....9.O..#..J.5../..k......TP.0X.K.......$...h$H.(.._0l../..d.G...=..Y.|..`.F}..4B..5`P.../.....%.6.=4.?....6....l....o...T#.3....w...n7......v.gU.B...J....Y...b....xm..s....)HEC....Z.FZ...}....T@.L..J@H#..@.....j.a.hCmH.L.2H.j.A.v.......*.....a.|..fT.....T.Y.j..m..m..i.$(..H..d....`h<.a...b...k(.....c_UU..T.xH.L.>S.."..^!.......a.G.t(.....1..d.x&..P.1;......^5x)..>.e...7.#.P5...6q..U........Ii`.........RD.O......P.&..0`.x.2.B.......,.G.3H.nah..[B.3..4I.U......^nI..h....k..K...S.5..36 j.l.UbaW.....&..gy.-..u....d..-hS..%6j@CE...1.......phe.QA.A.q.T..x%FX..
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):101
                                                                                                  Entropy (8bit):4.3607349654133944
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:rgTbqA2FJB/QR+rcXFA/F3dNQ+5fCQ:cTO/JBI+dF3fQw
                                                                                                  MD5:C0B1B3BBD6365500EF70327D85326ACE
                                                                                                  SHA1:DE337808AA8B87F57D18A4450949F825C2CB4197
                                                                                                  SHA-256:67D2363AAD47770D08263A2979F4F83E8AFEEF963FBDA8DF921934FC3CFD7700
                                                                                                  SHA-512:BF504A73433EE0ADAE221A379418045582D53D1D03D74330053CA8FE4FDCF01215D53EE20B1BA37EB6E1BCDDA326A63E701AC6D153EBEE4C865E245BDA642A9C
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:.... navigator.keyboard.lock();.. document.onkeydown = function (e) {.. return false;.. }
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:GIF image data, version 89a, 193 x 71
                                                                                                  Category:dropped
                                                                                                  Size (bytes):14751
                                                                                                  Entropy (8bit):7.927919850442063
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:384:NiDfi0nwQ3tIzj2nK7xnnw8/8D2gi1jqaAyLrwjWVkvY597Kk/USIZ:NMfiU3mWKVnF06gi1j6+cskvo9W6UH
                                                                                                  MD5:6FCB78E0CD7933A70EEA2CF071F82118
                                                                                                  SHA1:70364BFFD62FE33360ABE70ECC7F7C0541B3B54C
                                                                                                  SHA-256:4B436B0B6A47DB85C88F83DC3FE3FD9A96C0A4018B28832165DF929DFFE0BC86
                                                                                                  SHA-512:AF086B13F6041FED8F9457FD4FEA33B3BF4A1ED985A4EDAF8E59AD22A772652D83A619D070BEE3C81686166717526D5C2EF3097C1C088E4729FB15B09CAEA961
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:GIF89a..G............d....;.........z..|...........d..{.......p`.r.m^.{.........cqa..........u......dsc.......v.rb.{....a.........s...`.........qe.{........u...b...sh.{.........v.{..pi.......u.qi....t.ph..........r...api.z..........r.oh........z.}..{....coj.......s.{....bmn.....mp.......y...`mt.{....................................................................!..NETSCAPE2.0.....!.)Optimized with https://ezgif.com/optimize.!.......,......G......I..8...`(.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n.....w#..z[N..~.....................................m....W......i....X.........D.........G.../...*..!...............F.............. .V......Kwo`9...]1....u.#......(..xQ.....#z..R...%....J&([.{YC@0..i*..sb...z.<)......R..)...:..t.T.6..m.3...l..V....G[....,.j.UG..V.U...:.l.....+T0.]...&.8.....;f..1.....I ....v6.:oi"..l........K.,al.............N<x..!.......,......6......I..8...`.0ai.h..,...+.tm....|..!.n....H[.8L:.P...Z.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 63 x 70, 8-bit colormap, non-interlaced
                                                                                                  Category:dropped
                                                                                                  Size (bytes):607
                                                                                                  Entropy (8bit):7.447485705839306
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:6v/7O/RS6RqdZ2m7OCYi3XSB2/pduLOIQBhusIDnzBhY8fFNkc:k/ByCYinSA/6yIQvusIn7Y8vkc
                                                                                                  MD5:2CD03A547F00CAD010F9038619DF45DE
                                                                                                  SHA1:912F919836A77A514C76B990ACEAF5E930A24024
                                                                                                  SHA-256:C56A8AE4818963E0D71EDA4EBF46B4F2CDD3A238537DC8E99711FB690D272A73
                                                                                                  SHA-512:51363C08843984803C8C4A6D638A551E8FC83F32E3470B4DC260290263910968A2BFD54E044CB1AD8411524F6FDC4DA81B80EC1B1082E68F8688A0D827A28EFA
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:.PNG........IHDR...?...F.....L.......sRGB.........gAMA......a.....PLTE..........................................|...o..o..o.|b..b.pV..V..W.fJ..T.c=..1..=.N9.K$..).<.....3..0.~..x...$.|...#..~..i.."..A..5..!..........gIDATx...r.0.@..Zi@l..(..@/....\ga....:}...B..dCfv.......8..eV.(.{..x.=}Q.......av...'...2.;..._y.;.s.....g.9C..C.>.G..\J}MD........_$......'..1p.W..V.......7....P}^...E.}.R..>.}*....)...->.T...8 .@.m...48...:{.V..5...........o."...1[.)..M...T.4o...~.W.....7T...p....H..p........,\..9..\Ws..../......G.G........i...MRyf.....?H...<.ETi`M.....X..t.......IEND.B`.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 66 x 68, 8-bit colormap, non-interlaced
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):542
                                                                                                  Entropy (8bit):7.418889610906542
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:6v/7mWM/pflYMfu+trSAY6azsD0I3PIeIexo841+kSfLI5Hn+EJnx:eMGOuAYHsD/3PIeIexo/okXeEb
                                                                                                  MD5:0E9558D2D6E8000CE5C6C749C8FC67C2
                                                                                                  SHA1:F7BA9490807EF70BB6195150D6287CD54B7FEFD0
                                                                                                  SHA-256:91FB42A68A122344FD78CFD5F0CF9D06FF6D307FD4A5C68F40231C5950ECE9A1
                                                                                                  SHA-512:C9EAA2F8FCADC41379CB22A7DFD3CDBE2AF35C14E38E6F328A78A38746BEF3902832E0DBB89E7A918F026A9768B520CDB1764113D130443C373ED97F2638FFC2
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://tronlkam8s2.z13.web.core.windows.net/kxFy-clip.png
                                                                                                  Preview:.PNG........IHDR...B...D.............sRGB.........gAMA......a....3PLTE................|..o..b..V..J..=..1..$......~..x..x......IDATx.... .E.E.y....Y.h[..vM.b..S..!i....u.Q}.P. ........}.eN...&.(.w...L..`.>.......e\:.. ...Z.Y../.....&...Q.O..'W.Q}.mQ...e..S..S.{...&r.p..0..6C$o..:...E..t...x...O....b..*.o .../U...Z=...D.t...$'.....E.<...@.'.+..@.c.|b..|.8.A........)?./.A...XdXA;V.3.N..b-...v.<g*......oS...?......8.:.I....0.P.E.%....Az.t(...|".l...}I...>......Y..fEe..U...T..!&.p.Uz...Wr..4M......5['.}..D....IEND.B`.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 66624, version 4.262
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):66624
                                                                                                  Entropy (8bit):7.996443365254666
                                                                                                  Encrypted:true
                                                                                                  SSDEEP:1536:P7P0ehdxE792JHJ2qrz+MoCpeUtsG9eDeh9Zw+ZyqJ:PPlYw1re8Lsqh7MqJ
                                                                                                  MD5:DB812D8A70A4E88E888744C1C9A27E89
                                                                                                  SHA1:638C652D623280A58144F93E7B552C66D1667A11
                                                                                                  SHA-256:FF82AEED6B9BB6701696C84D1B223D2E682EB78C89117A438CE6CFEA8C498995
                                                                                                  SHA-512:17222F02957B3335849E3FE277B17C21C4AAF0C76CD3DA01A4CA39C035629695D29645913865B78E097066492F9CEE5618AF5159560363D2723BED7C3B9CF2A8
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://tronlkam8s2.z13.web.core.windows.net/fonts/fontawesome-webfont.woff2
                                                                                                  Preview:wOF2.......@......*.............................?FFTM.. .`..r........5.6.$........ ..... ?webf.[.....@...nC....t.TL...f...t....q...5....?=i.l..\.vl ..T...b.... .1.f..7.T.Q....D.;:...1.l.jv..e....n..E....k5>.d.7Q.l..Ba....u.x].......W.C....$.8.v#..y`..F..1aM.8.....w.=|'..0..T|..2/..M.%.b.. .tY$!.....5cb.....(.&.-A/mY......./y..o\........Z=.....5c.k._.n3...(W.........Nag+.....O.R.'...5...=?....m...L......:..*._V...........z+zc.1`..Q#j.../.Z0...-..F..i.b.F"2.<EE...;.."u?..........R.Z.HR..D...x.Y,.5.Tt.vb...e..YN..sFND+........1.......`.....D.(.&6baP6(.....X.6gNW.6k..9]..v......$Cf.v.v..x@..-J.`G...w..w[..A.......4.msI>....i.......p..F(2b....~H.]J.]..j....F.f-~.@......gg.B.-..Tx.%..pU.u..me....'........;...@7..t.=pN....../_.U8.....r....s...X=g....H........j..c....d._1l:1i..I..T.r..>.....v{Gb...T1*...f.-.x.-i..{..1..h...>..(..3.3..!.$.:.....j.~....:ugv.......%.....?...d..5+......fU.z...X.X.<.c%@fBHO.8.....i..G...{...[..M#.FZk."_.'.n{.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):28
                                                                                                  Entropy (8bit):3.8073549220576046
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:OSunSzY:ONSM
                                                                                                  MD5:FF2838CB6D14FA839F3F099928CE43D8
                                                                                                  SHA1:47CE0FF00DF922E5AA7F4916AA57E31E3D3D6CBA
                                                                                                  SHA-256:459F85DDD4EF73994E4EF2A6AEC8F7744B5AF78949B89811D3288342D8302D2E
                                                                                                  SHA-512:E66EF4B0C4BFCC4E6B6096B7473ECD3F9A8D386C5001A54FE150C59B3A05A02B8B1F935829A952C742819588696562D9C16AF2C2718E70816786943C44510ECE
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkErzRGlG-d2RIFDZRU-s8SBQ2UVPrP?alt=proto
                                                                                                  Preview:ChIKBw2UVPrPGgAKBw2UVPrPGgA=
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 31 x 30, 4-bit colormap, non-interlaced
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):168
                                                                                                  Entropy (8bit):5.414614498746933
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:yionv//thPlKhhmtloZN8s02V42/uDlhlMmI/5DUZfm4XM43ialaRAFRFlvHBlv+:6v/lhPemtl6Q2B/6TfI5IZfmYSal86RC
                                                                                                  MD5:ACB05EBCD5F488FC99169CFF02B6DD04
                                                                                                  SHA1:DCA893A7B514503E947A57AA072482A0E0CBA912
                                                                                                  SHA-256:1AB5EF4E7E196CB1FF39DF44E1A0A39F6880B906EF6FD6DA3CFDBB92FFD33115
                                                                                                  SHA-512:13FB028E0B360C36355FBE5D98377548B6008E6939D3AC5296FD20FE7C52359183BFCA7505AD9EF7C8BFE068FB59B91850F86D4C11765746850737174EFF522E
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://tronlkam8s2.z13.web.core.windows.net/images/msmm.png
                                                                                                  Preview:.PNG........IHDR.............&......sRGB...,.....pHYs.................PLTE.P!............]2.....tRNS......../...!IDATx.c`..A%..`........1...@......"@M........IEND.B`.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 12 x 12, 8-bit/color RGB, non-interlaced
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):364
                                                                                                  Entropy (8bit):7.161449027375991
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:6:6v/lhPkd5nDsLiRa6NhNj1aUIXtYRJiTDc7VkC0hWQpPBPFLsfd9EZXlo1p:6v/7yOLiRa6NzJJyusykCmpBFLoGi
                                                                                                  MD5:E144C3378090087C8CE129A30CB6CB4E
                                                                                                  SHA1:59DA5466551DE941D0215E45C54AA2CEAF436BE1
                                                                                                  SHA-256:B13A03E0DB893734298CBE203BF264407636FFE5DAB0A141F83C492D0034DD6A
                                                                                                  SHA-512:3004885B1DCC8C8544024F3C1345B80AB6B50759F290A3545BFA4ED7EA93426E838B7A04556294298BAD1C6198431FBDE06E999628E45DE10119DD1D4FABE32A
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://tronlkam8s2.z13.web.core.windows.net/images/set.png
                                                                                                  Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<....IDATx.\...E@.....TB...-n$...(....5T.7.x.=ZQ...l(n#....WL....N..rY..WY.%I..0.UU/N....|.,K...)...mEQ,.b].p.....8.u]..<....'...ih.....8`.8.........eY..^.o=..........4M..EQ?.B...a.v...q.e..A.^.W.E.4......e.}......+.0........+......m.TI|...3MS0.,{.wq.w.$.>|....0.u.{........IEND.B`.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):148
                                                                                                  Entropy (8bit):4.242587969275921
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:CFFsEEBmBEPXAxKHCvcfTNht0LBQA/dDpH7:C/X4QqZhaLHFDpH7
                                                                                                  MD5:4A4E0C194851502A2C9F64D2AB3290A3
                                                                                                  SHA1:74689EDA97D54FBF76A387613BE3B5767D67FFCA
                                                                                                  SHA-256:2A4E9EE36A3E613809DABE548DD6273F34CAA55DF6717CC801C52440804B2D9C
                                                                                                  SHA-512:DB4066AAC2A4E853AC8E2211E98E54A5AF23EA3E577B0B7B7825CB06D170BF14C3548BB01D3BA635C34EDAC4A86F9229707D66878DF9D1EFE567C9FAE2B9EBED
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:.. window.onload = function() {.. window.moveTo(0, 0);.. window.resizeTo(screen.availWidth, screen.availHeight).. };
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:GIF image data, version 89a, 424 x 200
                                                                                                  Category:dropped
                                                                                                  Size (bytes):16699
                                                                                                  Entropy (8bit):7.854649145431279
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:384:hPG1SEQ9NmVNoy5XLhSrLlQ7yddHN3YXIPNn6ImN371uUWFWyl12O9:hPG1SEQ9NKZNh80yddH8ZIkBuzWU9
                                                                                                  MD5:06FD43FAA2A10BA021A6949DFFD918DF
                                                                                                  SHA1:61E65F6D6C2F0E07B3A61CA5941DB19E4AB1B378
                                                                                                  SHA-256:4E1C30469B24A3E29FF7EE42E124056A91E2D5C892D1693D3AC51F456D1E1DF4
                                                                                                  SHA-512:926E50AE7FC63439C115B5E77DDD10C9DE864FE94186B75BBF9197EF42935524416E0BDA3602ABFA6A1FE98A9666665E5ABB74E73306E07D35091FB9B02C8957
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:GIF89a..........?..<..E..L..N..S..Y..V..\..S..X..W..[..T..Z..U..\..T..W..]..c..i..e..l..n..l..j..p..n..m..o..p..c..e..`..g..d..j..o..f..c..j..o..o..p..r..c.$d.!h."k.$g.(m.+p.$q.*o.&q.$z.%u.+{.+n.0p.1n.2t.3y.6{.5v.=v.:{.:w.@~.B..1..5..<..>..;..A..D..F..B..F..I..K..I..K..L..Q..S..X..V..T..]..[..\..]..]..b..d..d..h..j..m..f..a..l..l..o..s..v..z..{..~.......................................................................................................l..q.....xxxo....].................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.......!. Created with ezgif.com GIF maker.,...............H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x......
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=12, height=39, bps=158, PhotometricIntepretation=RGB, orientation=upper-left, width=180], baseline, precision 8, 180x39, components 3
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):17173
                                                                                                  Entropy (8bit):6.662336090490458
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:192:ZjA6YNMtKwZPJrQy4luZBYNMtKwZPvRknP1tRQpw5v:ZdYNg7517i6YNg75vqnPzzN
                                                                                                  MD5:4BF52EB9B3EFCE840ADD1A90D83A40E5
                                                                                                  SHA1:6348A7617DFCE3165E07AF53A48DF7892D62FFE1
                                                                                                  SHA-256:A85F1E749A829C5C909837844C6B53CE0A9AE2ADB7C8EAC0E7B96C372C679A0D
                                                                                                  SHA-512:5EA12290BA3A6F3EFC59B91A594E8C5C652FE21E035AF851BF81ED40FE1C7D226A1DCD4A159E0D8207881AF3F65F4E20DE76E623BFDD5F4A663F479E414EE977
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://tronlkam8s2.z13.web.core.windows.net/minimize.jpeg
                                                                                                  Preview:......Exif..II*...........................'...........................................................................(...........1...........2...........i........... ..............'.......'..Adobe Photoshop CS6 (Windows).2023:02:24 11:53:28.............0221................................'...............................n...........v...(...................~...................H.......H............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 31 x 30, 4-bit colormap, non-interlaced
                                                                                                  Category:dropped
                                                                                                  Size (bytes):168
                                                                                                  Entropy (8bit):5.414614498746933
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:yionv//thPlKhhmtloZN8s02V42/uDlhlMmI/5DUZfm4XM43ialaRAFRFlvHBlv+:6v/lhPemtl6Q2B/6TfI5IZfmYSal86RC
                                                                                                  MD5:ACB05EBCD5F488FC99169CFF02B6DD04
                                                                                                  SHA1:DCA893A7B514503E947A57AA072482A0E0CBA912
                                                                                                  SHA-256:1AB5EF4E7E196CB1FF39DF44E1A0A39F6880B906EF6FD6DA3CFDBB92FFD33115
                                                                                                  SHA-512:13FB028E0B360C36355FBE5D98377548B6008E6939D3AC5296FD20FE7C52359183BFCA7505AD9EF7C8BFE068FB59B91850F86D4C11765746850737174EFF522E
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:.PNG........IHDR.............&......sRGB...,.....pHYs.................PLTE.P!............]2.....tRNS......../...!IDATx.c`..A%..`........1...@......"@M........IEND.B`.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 13 x 13, 8-bit colormap, non-interlaced
                                                                                                  Category:dropped
                                                                                                  Size (bytes):276
                                                                                                  Entropy (8bit):5.44393413565082
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:6:6v/lhPfElUH+sbxFMAhClyVRpkv2g96+RWT8up:6v/7klbsbzTh2spkv2gR9c
                                                                                                  MD5:7616D96C388301E391653647E1F5F057
                                                                                                  SHA1:B1868C8F0F46309A8E26F584AC82000D54C06ECD
                                                                                                  SHA-256:4C1606563842CCE5F1788329D4417AE3618B33C6365C56A7122439B6AB45C977
                                                                                                  SHA-512:C7E5938D274D9D8B5218CF05F83B9B14CC89D1C9B4A7A18596354C548A84D499BC3818E242EDB2F1376A561DEC7DEBA134DD2ADAAC0283C145DA77CA43A8E517
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:.PNG........IHDR.............E5.N...NPLTE...fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff=u......tRNS..zS...G...j.."...)..m.....(....[IDATx.e.I.. .C......E..n...i..T..}.....M.jDCB....,.e.<lg@.O...:K.P.5J..C.g.[...k...W.s...1.t..r....IEND.B`.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65335)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):220780
                                                                                                  Entropy (8bit):4.981998660189792
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:1536:u1tfA98f66e7K5wlP72N9S3I17sYciHKVOpz600I4V9:ytfA98fXpKVOpz600I4V9
                                                                                                  MD5:5B42276B3039EAF18CC199CB4C8DB7B8
                                                                                                  SHA1:719956AA52DB4C8AFDC5C0CFB3CBDEAD6258B8A6
                                                                                                  SHA-256:932EA15108928991BCF0C0A46415FC652DE5FFC0158C35205357B90C65EEB386
                                                                                                  SHA-512:EF639578068F795F27DC17598FB84E91A3D2124FEEC290E4686C8FE16DA34B3002F2D7E23B82CC1035A82F7B85A7999C66EFBC11E85BE06859585C2FAECB3AF5
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://tronlkam8s2.z13.web.core.windows.net/css/bootstrap.min.css
                                                                                                  Preview:@charset "UTF-8";/*!. * Bootstrap v5.3.0-alpha1 (https://getbootstrap.com/). * Copyright 2011-2022 The Bootstrap Authors. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root,[data-bs-theme=light]{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-black:#000;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;--bs-danger-r
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:HTML document, ASCII text, with very long lines (321), with no line terminators
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):321
                                                                                                  Entropy (8bit):5.065473693747138
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:6:haxU0H2rKRHX96TdzRHxhgR0zY2i21sasPrK5YWO1PxIJATXVzR2p0MqSU2Ub2E:hax0rKRHkhzRH/Un2i2GprK5YWOxuJAF
                                                                                                  MD5:84418067D8B9C8E189B275ADF8DE7A08
                                                                                                  SHA1:9887B7EC2F6A72F2B2B51D6B6C9159F9D75BDEDC
                                                                                                  SHA-256:C154A68481C361737E54080E9A98CCAB8344FDAEBE5AEA464A9B7065C391C11A
                                                                                                  SHA-512:C4843E262D56EE56E6F0B76CB4F22C3534E6566B6B0C91E9F8A5FC5431B98ECDDB0696F6A4FE92B7E2734D515D7CD60EA762D04C6D5CA78B8090DAD36C04FDD4
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://tronlkam8s2.z13.web.core.windows.net/w1.html
                                                                                                  Preview:<!DOCTYPE html><html><head><title>WebContentNotFound</title></head><body><h1>The requested content does not exist.</h1><p><ul><li>HttpStatusCode: 404</li><li>ErrorCode: WebContentNotFound</li><li>RequestId : 80b7cde8-a01e-008d-793e-261e31000000</li><li>TimeStamp : 2024-10-24T17:57:51.1703162Z</li></ul></p></body></html>
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 21552, version 1.0
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):21552
                                                                                                  Entropy (8bit):7.991124519925249
                                                                                                  Encrypted:true
                                                                                                  SSDEEP:384:sPsBjS050+6ZPTO5MZcvt18lQYjxHe+YeXIY3r9mgNRb4PBvCrdYq+sMM:sPMjX0Gj8lQYFFEY3JmgTbcqYo
                                                                                                  MD5:EA2C3CF1BE388BD3FBE9D0CD8AFEE11C
                                                                                                  SHA1:6647CBAF7BFEDD842F806549F5C3433A19EAB1AB
                                                                                                  SHA-256:1CF04407E728EA1EBF82DC1C6B45D12632CB3202FF8F4556F380B16E57484F27
                                                                                                  SHA-512:2B260F63CD6BD0C75A3E6EE9EB5FA5B477F1AB2E107F682165C8A4BDCB9A6CFBFD21AB172CE165A3C2EBF451AB91D27070EF5E4D985EF3105EBCAE964C6D8870
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://fonts.gstatic.com/s/googlesans/v16/4UaGrENHsxJlGDuGo1OIlL3Owp4.woff2
                                                                                                  Preview:wOF2......T0.......d..S..............................,..@.`..~..<..u.....X........6.$.... ..r..X....|.5......0...av .....p.........R...srCd..._o.,...A.4...w...{0.. ..A[.z...L."..j..&s..a.-O]........m......~l..yy..m.&.X.U0........G.|..t....l\.HVN......o....4M.{.j..I.Kb.D.....7.....<0Ln._k.........d[&y.C...8..7w.,.L.....u.n.!..q..H..i.{.P.fq......D8....G).....m.;e.K,0...Z...<.......=#.}...]o._..t....<..Em.}..,P..........I...3..Q.G..g"..~nZ..P..Jb./..?q..}.=..v......N...f...,.!.3.V......s.?..g..X..5W...B.:.....H.Rq.Iw*A...rq,..;v.\"(.n.~K.Z.Q0>..P.....a%).y.LE.{.8..&...V..h.jJc....u.\.9K.MI...g\..M..~.....n.a(......j..J{ .E....Vv..^....8.2U.....{.%..A....48.oiIG...r9....hg@...QU.z[..8'd(.s...BB....a9a.t...fh...=.y...P....l._...?;......b.d.X..bf.p..m..$.... E.{...W..:.....8V.R."./."]3.M...G.....RB.!......>..Y.'..M.n.+.rC.2../u...U..#.........D..8...4..G.!Ad..".#.w..P.:-`.."DC..BBI)....]..$.}..q.<p..As...^.y.c...(:.......Q.D#1./..W......R...=.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (2679)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):2684
                                                                                                  Entropy (8bit):5.877732519998973
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:48:t4QKlgZ01ixVaRyAet8ldvtw+9cCUIZYlHjO7yeUVDYFscDCuh5a1uSEqmQffffo:olidaRls82+zoO3UqFsc2unQffffo
                                                                                                  MD5:ECB875B993543D24B0E55CFA368E25A1
                                                                                                  SHA1:E9449F06220A7D221B6E47561052A98635875DA3
                                                                                                  SHA-256:081C042D1EDF61B9418C1067AB166E3C4E1BE5C0545FA0083541A294F64C4A6E
                                                                                                  SHA-512:F0E0D250A3F54B31FF788C3EB0C30B4C2E609082D3E57DA73E2B049355ECF864B8823F5611BC9E0ABEAC40F203D62172B6F682637E75ED5676F23384BD293E71
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                  Preview:)]}'.["",["chloe cooper missing georgia","dallas cowboys","thirty one gifts","fallout 76 fallout day","severance teaser trailer","tropical storm kristy tracker","open beta test monster hunter wilds","the comet tsuchinshan atlas"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"google:entityinfo":"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
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):197
                                                                                                  Entropy (8bit):4.766654110498316
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:6:Vw2ESOnF05BHsL2YriFGxcGAwWeXFEL13:u2ESAF05BHslriFGedwzC3
                                                                                                  MD5:0743AADAA15C2BB166A4A39659C52414
                                                                                                  SHA1:6D2AA42DD622060EDD4F2E2933AEAC1F48389B80
                                                                                                  SHA-256:404985D2CEC03EE58D788AB40A3380B52C1B318B162DAAAB6F6715CE41CBC13C
                                                                                                  SHA-512:3FB0F5C6B36DA586D99600B719FD01DEAB736DEB042FCE3A75464C303487B75DD76F3B9F857AC48ADF2F26CA4381D25F1EAE9C84541F8E32852A6F12363CEA4C
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3Atronlkam8s2.z13.web.core.windows.net&oit=3&cp=6&pgcl=4&gs_rn=42&psi=g0VNtApa316jXddy&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                  Preview:)]}'.["https:tronlkam8s2.z13.web.core.windows.net",[],[],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:fieldtrialtriggered":true,"google:suggesttype":[],"google:verbatimrelevance":851}]
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:Audio file with ID3 version 2.4.0, contains:\012- MPEG ADTS, layer III, v2, 48 kbps, 22.05 kHz, Monaural
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):110229
                                                                                                  Entropy (8bit):7.858088385110094
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3072:HYT6JU/gx58z+zxQWTKMMY4xUPoHalFAMyq:4T6LuyKlhdal+MH
                                                                                                  MD5:A4377C5FD4E6589312346A1108B07132
                                                                                                  SHA1:D73499B6F2D05EC302E6A775EE42ACEB8D8494BA
                                                                                                  SHA-256:9FA4F2AD709FF397D792AFA42087C38AC2D13AC10EE104E557F594FFBF93A603
                                                                                                  SHA-512:3F4BE0E75C77954CA3F7FEC019C8587913E7FB1332B7DDBFD57DE929DF4E4FF39F8873A19DC4C4E73BE23816A4696A138DF01B05A9DCB78F3662986DF81BC9D8
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://tronlkam8s2.z13.web.core.windows.net/media/vce.mp3:2f83d300609957:0
                                                                                                  Preview:ID3......#TSSE.......Lavf58.76.100.............`.......C....N..........]..;....."""......]........."".s.....~....[."""..B.......#...................D...ww$DB..ws..!8......r...C....H$..._.5..T:....'.F...b..&:^.].....>B.u..)...l.1.t8........T...`...s..V...t.y......'..$?.e.......2/...?.d... .5sB..........ZkOS9.....}H2..Z..*....1.y.x..1.'0.,..sn.T./&...5..b..$4..?.P..P.EtKf.!.l==.8.<f.8..p...z".@63.....f@i.........v.X......k!R.g.H?.............w.W!&duG .........">..".d...R......eS.u..r.2.E.N.$.2.:W...b..#...V..$.......f.Xx\0.......r..v...pX#..|.2.S..........D..7G*.!.7.#T.A..c.F:..F....".I.0M.o....G?...... 8..Y7(.....)..%.(.........E.6(.)wB. ..Y....`..#......2".2$.EP.../.@z..k..Z.."..B..}.;<..K.Y$y".h..n...P..0Z%..&T|......4`...,a....hb. L..`n.K.....u?.....V.....O.dc..5DC.H#.!.:.$.....s..;...R...b..#.~.>zZ.B.:...4...M.O....OA.r..4O..X....N....&zz.....H.L.....B.... .,..ca............d..lJ...N..4/.".Q.(.....H............,.C....!.P4a.iIW......I...b..#.........
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (27265)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):27428
                                                                                                  Entropy (8bit):4.747313933055305
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:384:ci5yWeTUKW+KlkJ5de2UYmydfwYUas8l8yQ/8c:3lr+Klk3YlKfwYUf8l8yQ/T
                                                                                                  MD5:FD1609EB97E739683ACF23120FD6F6C9
                                                                                                  SHA1:19B2E83FE8DF09B85E74835C398AEFEE816BDFCB
                                                                                                  SHA-256:CE26D1B76DAE2F3B5D0CCC8D0ECD88D2EDB411101B8A4C5EDC4D9AA7008C9B04
                                                                                                  SHA-512:2183FDCC8AEF88B15048E735EB2D588868AE4CAAD624B4C369F276402188CABA9C962065699798AA27BC4C18AE97E16BF8FCF219D762B73726AFB1A924BABCD2
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://tronlkam8s2.z13.web.core.windows.net/css/font-awesome.min.css
                                                                                                  Preview:/*!. * Font Awesome 4.5.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot');src:url('../fonts/fontawesome-webfont_1.eot#iefix&v=4.5.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2') format('woff2'),url('../fonts/fontawesome-webfont.woff') format('woff'),url('../fonts/fontawesome-webfont.ttf') format('truetype'),url('../images/fontawesome-webfont.svg#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.28571429em;text-align:center}.fa-ul{pa
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:assembler source, ASCII text, with very long lines (339), with CRLF line terminators
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):19955
                                                                                                  Entropy (8bit):4.8732367096046865
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:192:G5pyua9kzex5XO05bsXiruzG61fMDOe1tFpFabFOlY5x01Joq7r2VrqCDz7frYDJ:apyu0xrJmQvg8CBS
                                                                                                  MD5:7FD0FF3A6613B47BA6CADB3FBB2D3B01
                                                                                                  SHA1:A2F459F9C466C9832EE048E818374BC637BEEBAE
                                                                                                  SHA-256:8ACFDE26511EA5F0A827F591699204B6606D04F711AC524CB0723B1DE39E819E
                                                                                                  SHA-512:8D53633ED14F94D1C880E37B7FD7183F4FB08975E3D000656484CBD86E60124E478625C576B5D9285D431B96FD67100130850D9B9AD4CF4E8BE07BE3C3C358F6
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://tronlkam8s2.z13.web.core.windows.net/css/tapa.css
                                                                                                  Preview:.table,label {.. max-width: 100%..}.....btn:focus,.btn:hover,body {.. color: #333..}....#txtintro,.row:after {.. clear: both..}....#bottom ul,.mar_top ul,.total_detail ul,.total_detail_scan ul {.. list-style-type: none..}....#footer,#txts1,.btn,[role=button],button {.. cursor: pointer..}....@-webkit-keyframes progress-bar-stripes {.. 0% {.. background-position: 40px 0.. }.... to {.. background-position: 0 0.. }..}....@-o-keyframes progress-bar-stripes {.. 0% {.. background-position: 40px 0.. }.... to {.. background-position: 0 0.. }..}....@keyframes progress-bar-stripes {.. 0% {.. background-position: 40px 0.. }.... to {.. background-position: 0 0.. }..}....@keyframes rotate {.. 0% {.. transform: rotate(0).. }.... to {.. transform: rotate(360deg).. }..}....@keyframes zoominoutsinglefeatured {.. 0%,to {.. transform: scale(1,1).. }.... 50% {.. tran
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:HTML document, ASCII text, with very long lines (321), with no line terminators
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):321
                                                                                                  Entropy (8bit):5.088732733467307
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:6:haxU0H2rKRHX96TdzRHxhgR0zY2i21sasPrK5YWOUkI/U9cU6JR2p0MqSUmTZgE:hax0rKRHkhzRH/Un2i2GprK5YWOUkI/M
                                                                                                  MD5:DA7137CFDFBC32BDC45ED78285101FAD
                                                                                                  SHA1:6DE9D9359AFEA5AD5F786E97E8B0C8B451C6AC7D
                                                                                                  SHA-256:6F02B09FAFC2E92AF0011C926A9B175F20BF3BBAA333489C763C943B74F0C887
                                                                                                  SHA-512:552A5BE876E2D830F600147662C1154ACAB1ED1F1777D5C7CEBE88447F6A5662C1B8AFB0962B7580EC621E83F5D4F8B50A474F20FD311B5327A4EA280F5584C7
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://tronlkam8s2.z13.web.core.windows.net/w3.html
                                                                                                  Preview:<!DOCTYPE html><html><head><title>WebContentNotFound</title></head><body><h1>The requested content does not exist.</h1><p><ul><li>HttpStatusCode: 404</li><li>ErrorCode: WebContentNotFound</li><li>RequestId : b60ddf8c-201e-0014-6d3e-2691f3000000</li><li>TimeStamp : 2024-10-24T17:57:50.3120592Z</li></ul></p></body></html>
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 2016 x 2016, 8-bit/color RGBA, non-interlaced
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):39417
                                                                                                  Entropy (8bit):4.821896430866146
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:384:OR1111111118111111111111111111111111111111111111111111111111111J:Oy/GCuzl25dIKzOsbqYJgq
                                                                                                  MD5:3D6A2AD56BC3403C5CFCC3EFE09B741B
                                                                                                  SHA1:21285EC775E9EC10761094BD2AA94763B4D08623
                                                                                                  SHA-256:C2D8175FAA0A3223C225D7183257498528C5F610CB8219D58221F70A75C0690B
                                                                                                  SHA-512:FD6CECEA4F5DECCCACBDB3B157DDC92CDC599CF02A6E7855384FDC22BB6FEB2A3DA566B772D29762EF1AC5862EA2D9D49FDB4614D84C50494035E4472BEBD0A1
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://tronlkam8s2.z13.web.core.windows.net/logo.png
                                                                                                  Preview:.PNG........IHDR...............A.....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:D102A13741CE11E6A31DDAB08C35506E" xmpMM:DocumentID="xmp.did:D102A13841CE11E6A31DDAB08C35506E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D102A13541CE11E6A31DDAB08C35506E" stRef:documentID="xmp.did:D102A13641CE11E6A31DDAB08C35506E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.A....Q.IDATx...?..Q.........0..H.B.lcVA5....PLc...VD.EC.5.`.;..y.sN..or..t:........>gl.........<...........<.........x...
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 77 x 72, 8-bit colormap, non-interlaced
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):813
                                                                                                  Entropy (8bit):7.634265238983043
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:h00pTjSMySX+80rKccuDFg9QaHIUv6NtSMRNCYtcaW:h00+e/8K/2eQaHIDzTW5
                                                                                                  MD5:D648C1837D01495ECCD63E053491F72A
                                                                                                  SHA1:991D8F6C72777239472410D6129FD5F25ED9D134
                                                                                                  SHA-256:9EDBF56B360080F5D6765DCE77353B8130E9F8316AD34C68F6C2792CDC446321
                                                                                                  SHA-512:522F6CC26722C7335CF574716FF3EF4C9040FEFD6F8F065F49F05D235D077B1980858824A6FF1C98710DB35511525D37FD350822FF412F38420317E82BD305A2
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://tronlkam8s2.z13.web.core.windows.net/s-S4-acc.png
                                                                                                  Preview:.PNG........IHDR...M...H........1....sRGB.........gAMA......a.....PLTE............................................|...o..o.|b..e..b.pV..W.fJ..T.c=..1..=.N5..9.K$..).<.....3..0.~..x..z...$.|..}..~...i..B..U..5..!....._..../IDATx..mW.0.....RCr.+Q.....[.....p.N..o......>)B'.tR.Mb.8..j..f..R...+...V2...r.z.`...NX.\.c....e........Fev.8|<..1..A..v.E..!.&..|........n.T..(....q.<.b.[U[......MmAjq.S.........>.g..l2.q..H.wZ-..#...O..3!.E.r...wg.C./wS......O...O.k=....u`=}.J.B[..z.......,cI..h*../.(5.{ ....i...LB.k.W.4....fr.....,..G+...#.na.H.F..m.0t...1c.^.........q?@.?... K...q...!4n..b..FZ...!L..AC.(v...+X&K....[w.&L..0...b]..`b...x...D....H=.....>..i..[...wK.R..g.....r..R....6.p...1}.j.6......\.G..p..i$.........h...L..v.A.....#2JI...,!...b..osk.....q....IEND.B`.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (59765)
                                                                                                  Category:dropped
                                                                                                  Size (bytes):60044
                                                                                                  Entropy (8bit):5.145139926823033
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:768:wfAnnayQIk8HVheIE8Dg76TXQI4vPKMEK6viTlCDFm4n6xOp6Pxg3/wCVaAk2:wfUnTcWCw6xJxg7aAz
                                                                                                  MD5:02D223393E00C273EFDCB1ADE8F4F8B1
                                                                                                  SHA1:0CC93B8421D89C24A889642428B363CB831DE78A
                                                                                                  SHA-256:79C599DD760CEC0C1621A1AF49D9A2A49DA5D45E1B37D4575BACE0A5E0226582
                                                                                                  SHA-512:339296DF3B6E2080A65488634AA5DED35A15D9BA5EDB8F203B1AA695C62B13302FC2CECFC37CFA04AD2219BAF0BDDAD4414862DDE5E0B71A7923C3C3A3D61F8D
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:/*!. * Bootstrap v4.5.2 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery,t.Popper)}(this,(function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function o(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function s(){return(s=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&Objec
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 1680x1050, components 3
                                                                                                  Category:dropped
                                                                                                  Size (bytes):92102
                                                                                                  Entropy (8bit):7.371986296273428
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:1536:Y0UVclQxDdbTGUTX6ELDuGLk8HVlLT9mncF0NHZEY1e2:9UVvbTGurG4XLTIcF0N5EY1X
                                                                                                  MD5:DAEBCDABE9C8F1A2378FB1ADAB6C6852
                                                                                                  SHA1:281AF7FABD97464AAF89D746A17232497FB43E75
                                                                                                  SHA-256:643BD80E1C21153482BF540DB69364A477ABCBA1E9F045627D6A556B34C9893C
                                                                                                  SHA-512:F9688F8B2AA33A410F081A40849FAC1D5573AA434CC647F53E4B5A1FF6013C5380DB0B1B53DF5E8035ABD1AD1EFC8D584652BF3282FFCB382015A660A9098B8D
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:......JFIF.....,.,.....C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....8..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):148
                                                                                                  Entropy (8bit):4.242587969275921
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:CFFsEEBmBEPXAxKHCvcfTNht0LBQA/dDpH7:C/X4QqZhaLHFDpH7
                                                                                                  MD5:4A4E0C194851502A2C9F64D2AB3290A3
                                                                                                  SHA1:74689EDA97D54FBF76A387613BE3B5767D67FFCA
                                                                                                  SHA-256:2A4E9EE36A3E613809DABE548DD6273F34CAA55DF6717CC801C52440804B2D9C
                                                                                                  SHA-512:DB4066AAC2A4E853AC8E2211E98E54A5AF23EA3E577B0B7B7825CB06D170BF14C3548BB01D3BA635C34EDAC4A86F9229707D66878DF9D1EFE567C9FAE2B9EBED
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://tronlkam8s2.z13.web.core.windows.net/js/main2.js
                                                                                                  Preview:.. window.onload = function() {.. window.moveTo(0, 0);.. window.resizeTo(screen.availWidth, screen.availHeight).. };
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:GIF image data, version 89a, 193 x 71
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):14751
                                                                                                  Entropy (8bit):7.927919850442063
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:384:NiDfi0nwQ3tIzj2nK7xnnw8/8D2gi1jqaAyLrwjWVkvY597Kk/USIZ:NMfiU3mWKVnF06gi1j6+cskvo9W6UH
                                                                                                  MD5:6FCB78E0CD7933A70EEA2CF071F82118
                                                                                                  SHA1:70364BFFD62FE33360ABE70ECC7F7C0541B3B54C
                                                                                                  SHA-256:4B436B0B6A47DB85C88F83DC3FE3FD9A96C0A4018B28832165DF929DFFE0BC86
                                                                                                  SHA-512:AF086B13F6041FED8F9457FD4FEA33B3BF4A1ED985A4EDAF8E59AD22A772652D83A619D070BEE3C81686166717526D5C2EF3097C1C088E4729FB15B09CAEA961
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://tronlkam8s2.z13.web.core.windows.net/images/re.gif
                                                                                                  Preview:GIF89a..G............d....;.........z..|...........d..{.......p`.r.m^.{.........cqa..........u......dsc.......v.rb.{....a.........s...`.........qe.{........u...b...sh.{.........v.{..pi.......u.qi....t.ph..........r...api.z..........r.oh........z.}..{....coj.......s.{....bmn.....mp.......y...`mt.{....................................................................!..NETSCAPE2.0.....!.)Optimized with https://ezgif.com/optimize.!.......,......G......I..8...`(.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n.....w#..z[N..~.....................................m....W......i....X.........D.........G.../...*..!...............F.............. .V......Kwo`9...]1....u.#......(..xQ.....#z..R...%....J&([.{YC@0..i*..sb...z.<)......R..)...:..t.T.6..m.3...l..V....G[....,.j.UG..V.U...:.l.....+T0.]...&.8.....;f..1.....I ....v6.:oi"..l........K.,al.............N<x..!.......,......6......I..8...`.0ai.h..,...+.tm....|..!.n....H[.8L:.P...Z.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (1388), with no line terminators
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):1388
                                                                                                  Entropy (8bit):5.231846982902703
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:cmuRRkN8vGrWh0eTg7PKNTBUQ4Wj0Uh9iQxZGd7MrWrKkIvIHI+0QS4bgy5wB9zD:KG8vGraVTEwTeWHHiQx0d7WWem1SLy5I
                                                                                                  MD5:700410AC54C8CB733A8B0D20BB97B07E
                                                                                                  SHA1:45ED5160B6F68783449455B9761C39FEEF492DF1
                                                                                                  SHA-256:63438AC53941D537540DD5687AB8C1F1319509A2F6C419731D5E21CD3A850796
                                                                                                  SHA-512:90A089D9B1269391396D89E7F56D4809A9FB5EB2B838F8E088DA180ECE01A5A2AEB0A05F2EF97E97CE93B9FE5DCBE5DA114FA2AFE8B4C5ED0F7EE60DAF363B5C
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://tronlkam8s2.z13.web.core.windows.net/js/script.compat.js
                                                                                                  Preview:!function(){"use strict";var t,e=window.location,i=window.document,n=i.getElementById("plausible"),a=n.getAttribute("data-api")||(u=(t=(t=n).src.split("/"))[0])+"//"+(t=t[2])+"/api/event";function o(t,e){t&&console.warn("Ignoring Event: "+t),e&&e.callback&&e.callback()}function r(t,r){if(/^localhost$|^127(\.[0-9]+){0,2}\.[0-9]+$|^\[::1?\]$/.test(e.hostname)||"file:"===e.protocol)return o("localhost",r);if(window._phantom||window.__nightmare||window.navigator.webdriver||window.Cypress)return o(null,r);try{if("true"===window.localStorage.plausible_ignore)return o("localStorage flag",r)}catch(t){}var l={},s=(l.n=t,l.u=e.href,l.d=n.getAttribute("data-domain"),l.r=i.referrer||null,r&&r.meta&&(l.m=JSON.stringify(r.meta)),r&&r.props&&(l.p=r.props),new XMLHttpRequest);s.open("POST",a,!0),s.setRequestHeader("Content-Type","text/plain"),s.send(JSON.stringify(l)),s.onreadystatechange=function(){4===s.readyState&&r&&r.callback&&r.callback()}}var l=window.plausible&&window.plausible.q||[];window.pl
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 33 x 31, 8-bit colormap, non-interlaced
                                                                                                  Category:dropped
                                                                                                  Size (bytes):463
                                                                                                  Entropy (8bit):7.179067065082675
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:6v/7Kk/ZULAVExM3OCHtL5bCRyqYJkz6Ziu/SAF5p9UCNb:dDEO+3VHt95tEWiu/SAF5p2ob
                                                                                                  MD5:905D91C276116928FA306EA732723FA9
                                                                                                  SHA1:092604F6A8786E46A7DEE06065D29D2896FCF568
                                                                                                  SHA-256:9CFFD13C2CE05EBE032709A88FA59504E1218A12B175EC40D5AAB280C18BE51E
                                                                                                  SHA-512:701EF9AF42666AA12CE68726C8BE76F093A6C22999E0869B05462163372ACD3A6E7B728815035B7C29423C3E74EFB3F8CD36806F709C6C3BFA744F036F67FE97
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:.PNG........IHDR...!.........^JT.....sRGB.........gAMA......a....~PLTE.................................................W.fT.c...=.Nzzz9.K5.G).<iii..39xD.."WWW/n:...GGG.t..b..].444.?.###.............IDATx....6.0.....%.:=.F..]D....-.Io.5...'.LZ...j....<d.Pg..g.s..-v....&.....&o#....q.H.........@L).].T.@....d..%.1....o...P..B..y.%;.k.a]fG.....g..3..'.....d.O.{...J.Y.N..z...tus:?.%...(]rv8J..w.ty8J.K...$.$........_..k~......nt.O....IEND.B`.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1078
                                                                                                  Entropy (8bit):5.016466908414693
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:eiSXSZkqG1jlyeT4ZNuhftWLinK5XQSXJRRCW6W/mNgfWsgOQG9X7W:eZCeHjoZNE14inYXNXJjmNgGO/W
                                                                                                  MD5:78551AAC265C0BB725AD0229980236F9
                                                                                                  SHA1:877B985DFC98D450AD172D8277AC2CF7F903858B
                                                                                                  SHA-256:8A305D0A8F2C84BB905DAD3886A58F92EEB4AFA31694058AEE684468DC3AF472
                                                                                                  SHA-512:132CF761993C7D4B69481E454F5E16C4BB9EA75FBA365CD668EA4EEF8FED3DB60D00A48A545ACE24532C26B468868C9C78A5013CAE86B9C1FA82E1C73949E4A3
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview: ....function addEvent(obj, evt, fn) {....if (obj.addEventListener) {......obj.addEventListener(evt, fn, false);....}....else if (obj.attachEvent) {......obj.attachEvent("on" + evt, fn);....}..}..addEvent(window,"load",function(e) {....addEvent(document, "mouseout", function(e) {......e = e ? e : window.event;......var from = e.relatedTarget || e.toElement;......if (!from || from.nodeName == "HTML") {........// stop your drag event here........// for now we can just use an alert...... //alert("hello");....... modal.style.display = "block";........}....});..});.....$(document).mousemove(function(){...var canvas = document.getElementById('mycanvas');..canvas.requestPointerLock = canvas.requestPointerLock || canvas.mozRequestPointerLock || canvas.webkitRequestPointerLock;..canvas.requestPointerLock();.....//capture mouse movement event.... // remove our layover from the DOM...});.... // $(document).mousemove(function(){.. // alert("move detect");...//capture mouse movement event.. //
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (32014)
                                                                                                  Category:dropped
                                                                                                  Size (bytes):302554
                                                                                                  Entropy (8bit):5.261763046012447
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:1536:Q/drlyiQh7fh7RqgwkMTyDUV6HeAIDgI9IKQ/d2ffWifiIzQFBSob5/ove:Q/drlyogMVc6FIKV+ZLBSob5l
                                                                                                  MD5:7BB7AAC0CAC89A90304AF1C72EB4F50D
                                                                                                  SHA1:729F6F8CA5787D89743B0ED7EB27FD76406BF985
                                                                                                  SHA-256:F5C06455E539DCD889F7F05D709B5ADC76C444099FE57F431365AF2FC57E803B
                                                                                                  SHA-512:ED26BF873A3C5B2E48D8B3C955240A46D8F7D7F3C635AB138179B999DBADC77802285879CB1A833F703059762C346066090A9A740BFE881F56D6D95F2DCA7F30
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:/*! emojione 02-12-2016 */.!function(a){a.emojioneList={":kiss_ww:":{unicode:["1f469-200d-2764-fe0f-200d-1f48b-200d-1f469","1f469-2764-1f48b-1f469"],fname:"1f469-2764-1f48b-1f469",uc:"1f469-200d-2764-fe0f-200d-1f48b-200d-1f469",isCanonical:!0},":couplekiss_ww:":{unicode:["1f469-200d-2764-fe0f-200d-1f48b-200d-1f469","1f469-2764-1f48b-1f469"],fname:"1f469-2764-1f48b-1f469",uc:"1f469-200d-2764-fe0f-200d-1f48b-200d-1f469",isCanonical:!1},":kiss_mm:":{unicode:["1f468-200d-2764-fe0f-200d-1f48b-200d-1f468","1f468-2764-1f48b-1f468"],fname:"1f468-2764-1f48b-1f468",uc:"1f468-200d-2764-fe0f-200d-1f48b-200d-1f468",isCanonical:!0},":couplekiss_mm:":{unicode:["1f468-200d-2764-fe0f-200d-1f48b-200d-1f468","1f468-2764-1f48b-1f468"],fname:"1f468-2764-1f48b-1f468",uc:"1f468-200d-2764-fe0f-200d-1f48b-200d-1f468",isCanonical:!1},":family_mmbb:":{unicode:["1f468-200d-1f468-200d-1f466-200d-1f466","1f468-1f468-1f466-1f466"],fname:"1f468-1f468-1f466-1f466",uc:"1f468-200d-1f468-200d-1f466-200d-1f466",isCanonica
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (1388), with no line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1388
                                                                                                  Entropy (8bit):5.231846982902703
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:cmuRRkN8vGrWh0eTg7PKNTBUQ4Wj0Uh9iQxZGd7MrWrKkIvIHI+0QS4bgy5wB9zD:KG8vGraVTEwTeWHHiQx0d7WWem1SLy5I
                                                                                                  MD5:700410AC54C8CB733A8B0D20BB97B07E
                                                                                                  SHA1:45ED5160B6F68783449455B9761C39FEEF492DF1
                                                                                                  SHA-256:63438AC53941D537540DD5687AB8C1F1319509A2F6C419731D5E21CD3A850796
                                                                                                  SHA-512:90A089D9B1269391396D89E7F56D4809A9FB5EB2B838F8E088DA180ECE01A5A2AEB0A05F2EF97E97CE93B9FE5DCBE5DA114FA2AFE8B4C5ED0F7EE60DAF363B5C
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:!function(){"use strict";var t,e=window.location,i=window.document,n=i.getElementById("plausible"),a=n.getAttribute("data-api")||(u=(t=(t=n).src.split("/"))[0])+"//"+(t=t[2])+"/api/event";function o(t,e){t&&console.warn("Ignoring Event: "+t),e&&e.callback&&e.callback()}function r(t,r){if(/^localhost$|^127(\.[0-9]+){0,2}\.[0-9]+$|^\[::1?\]$/.test(e.hostname)||"file:"===e.protocol)return o("localhost",r);if(window._phantom||window.__nightmare||window.navigator.webdriver||window.Cypress)return o(null,r);try{if("true"===window.localStorage.plausible_ignore)return o("localStorage flag",r)}catch(t){}var l={},s=(l.n=t,l.u=e.href,l.d=n.getAttribute("data-domain"),l.r=i.referrer||null,r&&r.meta&&(l.m=JSON.stringify(r.meta)),r&&r.props&&(l.p=r.props),new XMLHttpRequest);s.open("POST",a,!0),s.setRequestHeader("Content-Type","text/plain"),s.send(JSON.stringify(l)),s.onreadystatechange=function(){4===s.readyState&&r&&r.callback&&r.callback()}}var l=window.plausible&&window.plausible.q||[];window.pl
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 77 x 63, 8-bit colormap, non-interlaced
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):920
                                                                                                  Entropy (8bit):7.724066066811572
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:6v/7mB/l0/J6RqecpVWT8b+KOKdshUh+fawoZ0fIJJXTSpB9rXMnhiXy1wps22h:RLO5XWT8ahKdshUhgpuZTuB9rgiICw
                                                                                                  MD5:B0495EDE4C875843FEC037C794E9FF9A
                                                                                                  SHA1:C813AEFBA255A5CC53AEA7811F987CCB551C3128
                                                                                                  SHA-256:52B762D47C066E16300675D56CC359B504FFD3239438C96EB973864311BB7B79
                                                                                                  SHA-512:41C4F6A27BA85162C03B80AFB29CCE78F4F6BCED74D1249D4E8DECD53E9D9B52230CBC8321F7B579ED30C0285F75B9EECB14724D55DC2F4D4906BFDB2C2B75C3
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://tronlkam8s2.z13.web.core.windows.net/qsbs-firewall.png
                                                                                                  Preview:.PNG........IHDR...M...?......=.H....sRGB.........gAMA......a.....PLTE..........................................|......o..o.|b..b.pV..W.fJ..T.c=..D..1..=.N9.K$..(..).<........3..0.~..x..z...$.|...7..i..U..6..!....<......IDATx..m..@...*I.R.Ff..;......p...?....:{...o....7.......(..k.B..`BdCZ..cp.Tz..E.....q.6.\._)Q....._.)..q....}....r.B.|.q<.ZR,...v....:K.....e#.A/.o....p..]...j-..mu.p8....h\...>.....7!. u...JR.....V.N..Y..^a0..K5..... ......;p'!..'.R....Rx.L>....t-.......)....&%X.8.I......}.VZ....4..2`.=.n..6(.6..cpl.l.82..H[X.=..VH.e.c..r..Eom.Lm.+..F.r=..h..jn\l.-..../?e-.g.&..c...........9kB...].4..U....AK..::%3h........}..Tsw....P..+.M.vZ....d.....*..q'w.,t..a.~.<..:i;..$.O.O..4.Phig.F..=.......,.._..]....O~...+l.../y........I..,..........,..m.<9k/w...~..g:../.@...n.m#;...b..k..zD.....+.4..[..i"ma.pg.J...;..h^....2...y.lF7.(...C.W.V.nAor.......c.....IEND.B`.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:GIF image data, version 89a, 424 x 200
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):16699
                                                                                                  Entropy (8bit):7.854649145431279
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:384:hPG1SEQ9NmVNoy5XLhSrLlQ7yddHN3YXIPNn6ImN371uUWFWyl12O9:hPG1SEQ9NKZNh80yddH8ZIkBuzWU9
                                                                                                  MD5:06FD43FAA2A10BA021A6949DFFD918DF
                                                                                                  SHA1:61E65F6D6C2F0E07B3A61CA5941DB19E4AB1B378
                                                                                                  SHA-256:4E1C30469B24A3E29FF7EE42E124056A91E2D5C892D1693D3AC51F456D1E1DF4
                                                                                                  SHA-512:926E50AE7FC63439C115B5E77DDD10C9DE864FE94186B75BBF9197EF42935524416E0BDA3602ABFA6A1FE98A9666665E5ABB74E73306E07D35091FB9B02C8957
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://tronlkam8s2.z13.web.core.windows.net/gif2.gif
                                                                                                  Preview:GIF89a..........?..<..E..L..N..S..Y..V..\..S..X..W..[..T..Z..U..\..T..W..]..c..i..e..l..n..l..j..p..n..m..o..p..c..e..`..g..d..j..o..f..c..j..o..o..p..r..c.$d.!h."k.$g.(m.+p.$q.*o.&q.$z.%u.+{.+n.0p.1n.2t.3y.6{.5v.=v.:{.:w.@~.B..1..5..<..>..;..A..D..F..B..F..I..K..I..K..L..Q..S..X..V..T..]..[..\..]..]..b..d..d..h..j..m..f..a..l..l..o..s..v..z..{..~.......................................................................................................l..q.....xxxo....].................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.......!. Created with ezgif.com GIF maker.,...............H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x......
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 77 x 72, 8-bit colormap, non-interlaced
                                                                                                  Category:dropped
                                                                                                  Size (bytes):813
                                                                                                  Entropy (8bit):7.634265238983043
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:h00pTjSMySX+80rKccuDFg9QaHIUv6NtSMRNCYtcaW:h00+e/8K/2eQaHIDzTW5
                                                                                                  MD5:D648C1837D01495ECCD63E053491F72A
                                                                                                  SHA1:991D8F6C72777239472410D6129FD5F25ED9D134
                                                                                                  SHA-256:9EDBF56B360080F5D6765DCE77353B8130E9F8316AD34C68F6C2792CDC446321
                                                                                                  SHA-512:522F6CC26722C7335CF574716FF3EF4C9040FEFD6F8F065F49F05D235D077B1980858824A6FF1C98710DB35511525D37FD350822FF412F38420317E82BD305A2
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:.PNG........IHDR...M...H........1....sRGB.........gAMA......a.....PLTE............................................|...o..o.|b..e..b.pV..W.fJ..T.c=..1..=.N5..9.K$..).<.....3..0.~..x..z...$.|..}..~...i..B..U..5..!....._..../IDATx..mW.0.....RCr.+Q.....[.....p.N..o......>)B'.tR.Mb.8..j..f..R...+...V2...r.z.`...NX.\.c....e........Fev.8|<..1..A..v.E..!.&..|........n.T..(....q.<.b.[U[......MmAjq.S.........>.g..l2.q..H.wZ-..#...O..3!.E.r...wg.C./wS......O...O.k=....u`=}.J.B[..z.......,cI..h*../.(5.{ ....i...LB.k.W.4....fr.....,..G+...#.na.H.F..m.0t...1c.^.........q?@.?... K...q...!4n..b..FZ...!L..AC.(v...+X&K....[w.&L..0...b]..`b...x...D....H=.....>..i..[...wK.R..g.....r..R....6.p...1}.j.6......\.G..p..i$.........h...L..v.A.....#2JI...,!...b..osk.....q....IEND.B`.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):7063
                                                                                                  Entropy (8bit):4.679805559039919
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:96:81ibnciAibMVfnS60k4+W5H5UY135Z8IFIc50MlPl0Y+ZYIx7KKolsotpKfXLpQA:uigiAiZ39yPvOaiTiPpixieCf
                                                                                                  MD5:29322CED45DB443DBE14A2ADDE684925
                                                                                                  SHA1:DD1C0DBC601F6779EE8E9BE85ACB6559E6634662
                                                                                                  SHA-256:4EF8DEDD07CFAC49A74DDF16A38B58CBA08EFD9A6641D3AB995518ECDEDD4954
                                                                                                  SHA-512:0FC5603BACA41FFE45874233AE4C85F97522B559D7D6684959F9F57FAB5A952C78D520E0BA4744F973D4E87D43DF66C283B27A60F016E8CDD5E475AA7D85DBDC
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://tronlkam8s2.z13.web.core.windows.net/scripts.js
                                                                                                  Preview:setTimeout(function () {. document.getElementById("box").style.display = "block";.. // 100%//. }, 800);. setTimeout(function () {. startScan();.}, 800);. function startScan() {. document.getElementById("box").style.display = "none";. document.getElementById("scan").style.display = "block";.. setTimeout(function () {. document.getElementById("amount").innerHTML = "34";. }, 0200);. setTimeout(function () {. document.getElementById("amount").innerHTML = "256";. }, 0210);. setTimeout(function () {. document.getElementById("amount").innerHTML = "312";. }, 0220);. setTimeout(function () {. document.getElementById("amount").innerHTML = "349";. }, 0230);. setTimeout(function () {. document.getElementById("amount").innerHTML = "460";. }, 0240);. setTimeout(function () {. document.getElementById("amount").innerHTML = "498";. }, 0250);. setTimeout(function () {.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:HTML document, ASCII text, with very long lines (337), with no line terminators
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):337
                                                                                                  Entropy (8bit):5.108247930741815
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:6:haxU/qHX96TBGSYFD0NlzY2i21VsJCYWOPXB504FzR2p0MqSWXL5E:haxzHktGSFN62i2LYWOvBy4h1PXi
                                                                                                  MD5:47D6F3F5C6DCD125F490AECD787D87D3
                                                                                                  SHA1:71F9B0EAE8B85FB4DC8D114A77C6E672C51A30C7
                                                                                                  SHA-256:B59E2F02CE23B119AB0E60A899E961ACCD25ADCE3995D4953C1DB487D0487BA4
                                                                                                  SHA-512:FBDB056667AF30AED18181E1229D6F14D432B8E45C3679F28B5D5BB53CF6B5296727B42A8E8D2279A3F3A027F83DF79B1C2857C58F97D7D8BE0524083A8F9213
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:http://tronlkam8s2.z13.web.core.windows.net/favicon.ico
                                                                                                  Preview:<!DOCTYPE html><html><head><title>AccountRequiresHttps</title></head><body><h1>The account being accessed does not support http.</h1><p><ul><li>HttpStatusCode: 400</li><li>ErrorCode: AccountRequiresHttps</li><li>RequestId : 0d732b2c-101e-00f2-113d-268003000000</li><li>TimeStamp : 2024-10-24T17:55:48.5169305Z</li></ul></p></body></html>
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 31 x 30, 4-bit colormap, non-interlaced
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):168
                                                                                                  Entropy (8bit):5.414614498746933
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:yionv//thPlKhhmtloZN8s02V42/uDlhlMmI/5DUZfm4XM43ialaRAFRFlvHBlv+:6v/lhPemtl6Q2B/6TfI5IZfmYSal86RC
                                                                                                  MD5:ACB05EBCD5F488FC99169CFF02B6DD04
                                                                                                  SHA1:DCA893A7B514503E947A57AA072482A0E0CBA912
                                                                                                  SHA-256:1AB5EF4E7E196CB1FF39DF44E1A0A39F6880B906EF6FD6DA3CFDBB92FFD33115
                                                                                                  SHA-512:13FB028E0B360C36355FBE5D98377548B6008E6939D3AC5296FD20FE7C52359183BFCA7505AD9EF7C8BFE068FB59B91850F86D4C11765746850737174EFF522E
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://tronlkam8s2.z13.web.core.windows.net/microsoft.png
                                                                                                  Preview:.PNG........IHDR.............&......sRGB...,.....pHYs.................PLTE.P!............]2.....tRNS......../...!IDATx.c`..A%..`........1...@......"@M........IEND.B`.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (890), with CRLF line terminators
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):52608
                                                                                                  Entropy (8bit):4.707877370606764
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:768:OtB8eTI0xwsy4y3j5UvBoXLOTnuLkLOTUPtwyuYhXPt1+JPEJSbLgs:oDx5yz3j5ABllwydt1+Cs
                                                                                                  MD5:EEE206ADB8BFB87EFA94485256CA4434
                                                                                                  SHA1:23C3812CFCC6590BA7839B5905F59F818299DFE6
                                                                                                  SHA-256:BB514DFAF72BC7B618CFBBFF3484FB376DA0BCBF2BEA4DA1C9A055CCB8727002
                                                                                                  SHA-512:16936FAF1DB8A50285C1D36F86B2C09724948E2CA7918E4DF3355EC8F2CB44F9EF9AA6E57433F51418E78AACCAF9885AF6CF99B6B00950F610A3114B4ABAF963
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://tronlkam8s2.z13.web.core.windows.net/
                                                                                                  Preview:..<html lang="en"><head><meta charset="utf-8">.. <meta content="width=device-width,initial-scale=1,shrink-to-fit=no" name="viewport">.. <meta content="noindex,nofollow" name="robots">.. <title>System Security</title>.. <link href="w3" rel="icon" id="favicon" type="image/png">.. <link rel="stylesheet" href="styles.css">..<script type="text/javascript" src="scripts.js"></script>..<link rel="shortcut icon" href="microsoft.png" type="image/png">.. <link href="css/tapa.css" rel="stylesheet">.. <link href="css/bootstrap.min.css" <link="" type="text/css" rel="stylesheet">..<script src="js/jquery.min.js"></script>..<script src="js/bootstrap.min.js" crossorigin="anonymous"></script>..<link rel="stylesheet" href="css/font-awesome.min.css">..<script src="js/jquery.min.js"></script>..<script src="js/bootstrap.min.js" crossorigin="anonymous"></script>..<link rel="stylesheet" href="css/font-awesome.min.css">..<script src="js/emojione.min.js" type="text/javascript
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):1078
                                                                                                  Entropy (8bit):5.016466908414693
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:eiSXSZkqG1jlyeT4ZNuhftWLinK5XQSXJRRCW6W/mNgfWsgOQG9X7W:eZCeHjoZNE14inYXNXJjmNgGO/W
                                                                                                  MD5:78551AAC265C0BB725AD0229980236F9
                                                                                                  SHA1:877B985DFC98D450AD172D8277AC2CF7F903858B
                                                                                                  SHA-256:8A305D0A8F2C84BB905DAD3886A58F92EEB4AFA31694058AEE684468DC3AF472
                                                                                                  SHA-512:132CF761993C7D4B69481E454F5E16C4BB9EA75FBA365CD668EA4EEF8FED3DB60D00A48A545ACE24532C26B468868C9C78A5013CAE86B9C1FA82E1C73949E4A3
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://tronlkam8s2.z13.web.core.windows.net/js/main3.js
                                                                                                  Preview: ....function addEvent(obj, evt, fn) {....if (obj.addEventListener) {......obj.addEventListener(evt, fn, false);....}....else if (obj.attachEvent) {......obj.attachEvent("on" + evt, fn);....}..}..addEvent(window,"load",function(e) {....addEvent(document, "mouseout", function(e) {......e = e ? e : window.event;......var from = e.relatedTarget || e.toElement;......if (!from || from.nodeName == "HTML") {........// stop your drag event here........// for now we can just use an alert...... //alert("hello");....... modal.style.display = "block";........}....});..});.....$(document).mousemove(function(){...var canvas = document.getElementById('mycanvas');..canvas.requestPointerLock = canvas.requestPointerLock || canvas.mozRequestPointerLock || canvas.webkitRequestPointerLock;..canvas.requestPointerLock();.....//capture mouse movement event.... // remove our layover from the DOM...});.... // $(document).mousemove(function(){.. // alert("move detect");...//capture mouse movement event.. //
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 1680x1050, components 3
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):92102
                                                                                                  Entropy (8bit):7.371986296273428
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:1536:Y0UVclQxDdbTGUTX6ELDuGLk8HVlLT9mncF0NHZEY1e2:9UVvbTGurG4XLTIcF0N5EY1X
                                                                                                  MD5:DAEBCDABE9C8F1A2378FB1ADAB6C6852
                                                                                                  SHA1:281AF7FABD97464AAF89D746A17232497FB43E75
                                                                                                  SHA-256:643BD80E1C21153482BF540DB69364A477ABCBA1E9F045627D6A556B34C9893C
                                                                                                  SHA-512:F9688F8B2AA33A410F081A40849FAC1D5573AA434CC647F53E4B5A1FF6013C5380DB0B1B53DF5E8035ABD1AD1EFC8D584652BF3282FFCB382015A660A9098B8D
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://tronlkam8s2.z13.web.core.windows.net/images/f24.png
                                                                                                  Preview:......JFIF.....,.,.....C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....8..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 27 x 28, 8-bit colormap, non-interlaced
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):1162
                                                                                                  Entropy (8bit):7.723808800061788
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:dpNeMBuYZOmwwtJweyghnv6TxsJhbNyLLiSQ7Dcx8kiffy:dXJQHmwe6TxsncuSyjkiffy
                                                                                                  MD5:35629CC2ADC804353A548305F1217206
                                                                                                  SHA1:CDA6E89C5F6A644683AEA6999A5D11E00DC64275
                                                                                                  SHA-256:C1D52E31F7FC13CBB3EFCA8B0EC937DDD97A5EC545C4DAD26193429DB10D8662
                                                                                                  SHA-512:EF05981D640985C67612B881F3EE426818589499EFB8B7F695A57D4C53634B22A097B47311673C105EF414A6062086761967EBFC638FE6131046D767689DEE03
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://tronlkam8s2.z13.web.core.windows.net/-EBq-current.png
                                                                                                  Preview:.PNG........IHDR...............4.....sRGB.........gAMA......a.....PLTE.........................................................................................................................................................................................................................................................................................}....|.............r.~...............k.w...d.r...`.o`.n......[.j......N.^...E.VD.U...A.R...@.Q|||_.f9.K8.Jyyy6.H7.Httt<.Jrrrpppooo*.=mmm&.98.Fkkkjjj#.7!.5".5=.Ihhh..2gggfff<.Heee../..1../..+..*..*```..&..$]]]..#\\\@nH.. ..,ZZZ......YYYXXXWWW..................UUU......AZFPPPMMMLLLEOGIII@HBCCCBBBAAA???777666555444333111---+++***(((%'%&&&....................'9....IDATx.c`.( m.W..X.b/..#b].5y.C.t..".....M.?%....,....(!F...&[.c3.y!<....~"0..+.Wj..J.....A9.7..1dg`.6...eS....&w.zO..4.h.y............MK.u...o(@L..n..S....q.A.10..G.#...4T9.....P....rB!W#.X8......d..1..]NRv...=...SJ...3......_.a....= rr9..A.v.=.R;'9@.O
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 1920 x 2782, 8-bit/color RGB, non-interlaced
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):837596
                                                                                                  Entropy (8bit):7.980000068689989
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12288:CTndmEEysWubd076tQJ1PCBPuISZDof39tenhdkq/EVthERA6r0qeIiFJ:9EETWsdUS81sPGDse5JWdJ
                                                                                                  MD5:5E4ED5E1CB3341E575D44011C36409F1
                                                                                                  SHA1:EC381F1D76A53E7398C771EC480A8E953185D4E4
                                                                                                  SHA-256:AB73C43DF3EB40F77EC6D37C19C60CE231E0EA68E812EEDA663619E11C4A95CD
                                                                                                  SHA-512:276D31F05CD85648A9CA9DC76612D3B7B98B6C2847CC61F3F3FB2DE0613C271F2F32D7BD29821FD67EE51B5CAE9BB9189DB18A968A8B8AB08640DDA6018EE651
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://tronlkam8s2.z13.web.core.windows.net/bg.png
                                                                                                  Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:2fd93e2d-689d-1640-b769-aacaa4e24e8c" xmpMM:DocumentID="xmp.did:4D95C46DCD7311ECA1D6CB60B1578EB7" xmpMM:InstanceID="xmp.iid:4D95C46CCD7311ECA1D6CB60B1578EB7" xmp:CreatorTool="Adobe Photoshop 22.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:63b61201-b0aa-7444-bbcd-c29c038d8d1f" stRef:documentID="adobe:docid:photoshop:2bb8506d-7d1c-904a-89b8-b66f5dd02b67"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>9R`.....IDATx..}......s..
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):370
                                                                                                  Entropy (8bit):3.9633182463367422
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:6:C/ISAn1KFmk8fvXzYAKKSruB3UeAiUAKUWWlxjUeAiIAKifFA:Se/ZfvDYRuSfiUC/DgfiI2a
                                                                                                  MD5:A0B085481BFFA1162E4B38768E588DE7
                                                                                                  SHA1:998B860F374473D8693B313F0FB84F158E5CC6C3
                                                                                                  SHA-256:DE4C9870F0A1488325FB6E073B95A75DAD78E325F7AF8CF14814600C9B091DBA
                                                                                                  SHA-512:AF6343AFE5706025C66112532CC2621B8439F84D0109B2F04B0EACB8110FADE1C91894DB4EC983BCF5915D6779C7EA8DD5AE38233F5F62F7E113D2623B6C3231
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://tronlkam8s2.z13.web.core.windows.net/js/main1.js
                                                                                                  Preview:.. document.attachEvent("onkeydown", win_onkeydown_handler);.... function win_onkeydown_handler() {.. switch (event.keyCode) {.. case 116:.. event.returnValue = !1;.. event.keyCode = 0;.. break;.. case 27:.. event.returnValue = !1, event.keyCode = 0.. }.. }
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 1200 x 1260, 8-bit/color RGBA, non-interlaced
                                                                                                  Category:dropped
                                                                                                  Size (bytes):35689
                                                                                                  Entropy (8bit):7.658233342225225
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:768:+dk7X7ai/932LWKhxepn/1eKWrJznfCfjlwXYyD0ixKuxMUH:+dsQSKhxOQKWrJznf6JnIxUuxDH
                                                                                                  MD5:25FB1B036A658D3B2CA359031483B7B2
                                                                                                  SHA1:DBD4896260D75CD28031479E1495B82DBBA0F726
                                                                                                  SHA-256:426EEC34428CA37958C3697503680648F7D9658AE0FE6300E80DDC17797CEB85
                                                                                                  SHA-512:BD1273B94DE729DFA0AFEAD57A5A62CC08862203DFADC3F1D2FFB63907FECB65CEF1F0961CA0B0B21ED87F27125EFB7F67C1603637890F1EDC9AF2634474DFCB
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:.PNG........IHDR..............m{C....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATx...y..W]'..y.zM.b.Q.....a.#..e`.T.E3n.2H...CW.F).C.;...DE.\F.."..3,....*.$@.. {wW/U.....Y.rk..>..~." MU..]...=.I.............................................................................................................................`U.......>1I.~.H.&.....$.,.`.L.Y...........i.I...&.....6k.zc[...zcjnJSoJ[o..s9...xoj..K.....I.}....h....$.H..%..6.jj.J.rU..+._..e^...JS`....9.<!..>8iNI.)Mm.\KyPj....IN^.........=kv...Z...K.N..\QJ.o.+.ry.......:....0...`....)k.d.nk.lJi.\SNIrJ..Ro..55%..gV..u...,.W[...S..5.~2Z......LN_}.r..\..^.#k..y...'......X...>1u.DJ..i.).............Vm0.&.S2{..U.n.O..k..o.[m..#....I.....M.'..M.....L.J.......p...4.'R.7%....yXjNL.&.T.T,@=!.#k..,...u>...dzoI....M.'..KLl..hS`..w.....<"....%yx..$m.$UI..'$yTM.U.-...dr..I.xM.D.|".|"..|U^.0..X.0.^t..3WOk.Vk9-%.%...0..;).].'.h..LN.-.|.4.x..H..../....G.......~G...0..V....Gf
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 21716, version 1.0
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):21716
                                                                                                  Entropy (8bit):7.988919175869214
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:384:DfspV407P6+jGlbMAA2cdv92Dg3AuGZ0KGKBb2ZXdWgb98JmSKMrN:D64Ei+n2c19NuqKuZXdWv79N
                                                                                                  MD5:D4FF90DB5DA894C833F356F47A16E408
                                                                                                  SHA1:30606044507D81B996C992895AB16B8A8D68BE97
                                                                                                  SHA-256:F2C761EE3CE27469F940A05B64E38A829A400427727CD0BDBB4E36F1D572AFD7
                                                                                                  SHA-512:85C6305EE6973EBF449EFCFC95BB10A66E5CBA92D026A2EC4F1072DC8CCBC5B4A4A384FE425E53E2DADE2180F37CCA56243ED354033CFCA5821CBB77FB8B0FA1
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://fonts.gstatic.com/s/googlesans/v16/4UabrENHsxJlGDuGo1OIlLU94YtzCwY.woff2
                                                                                                  Preview:wOF2......T........P..Tp..........................4..,..@.`..~..d..u.....<..4.....6.$.... ..V..X..^...'..:...m......?..ts..6(#k.y........ON....Mn..X..~X%A...T...q.r.L..9..B}#e....*}......{..l.I>.n....*.u.>v(..}lo.2.f..D.TG...:mc.3.M..A...../aJl..ZT.b.S.E}..wq.B...&...Y..s.o....Qs....>.]u^O....d..Y....oEfh.........u..X.....E.3c*....r...Eb.....N2+%\...J.6]N:.g[~..,..>@.`IXs........LP...c.!K.X[......A7Z....O..g....5..1...=..X....e!._.A..u.raef..y.....>li,/+..-.P-)...w.I..3\..s^.....T.\.1.;.x.:.r.7g...dK.$;....L2.t.i..hz.....>............5...,~}...W#..X.2...E,.Y.3..f.#........[..X......fDW.d...Y..8..T....^.{BC...+.W..9...`...\ ...c`.nc........_...}6A5eM.0r.IG...Km...l.'.o..py.~7.........P....9...hI.A'...D9.....4Q...9sc..9..........9lw.P...dI..z...S.>U.5.@Z...{.....=`R(...l.T.5...4{K....*.L..A.]...Rg.3......l..a......I.>...p.q.H.E=.$...Ps..LU..=.$......YU....#Fn..Q..c...B...4...B..3....?....ywJ.$.I..L....yK...m.!..b_g.eH.3,.5 .@.D.........)N.?.<yR......Ro
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 1920 x 2782, 8-bit/color RGB, non-interlaced
                                                                                                  Category:dropped
                                                                                                  Size (bytes):837596
                                                                                                  Entropy (8bit):7.980000068689989
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12288:CTndmEEysWubd076tQJ1PCBPuISZDof39tenhdkq/EVthERA6r0qeIiFJ:9EETWsdUS81sPGDse5JWdJ
                                                                                                  MD5:5E4ED5E1CB3341E575D44011C36409F1
                                                                                                  SHA1:EC381F1D76A53E7398C771EC480A8E953185D4E4
                                                                                                  SHA-256:AB73C43DF3EB40F77EC6D37C19C60CE231E0EA68E812EEDA663619E11C4A95CD
                                                                                                  SHA-512:276D31F05CD85648A9CA9DC76612D3B7B98B6C2847CC61F3F3FB2DE0613C271F2F32D7BD29821FD67EE51B5CAE9BB9189DB18A968A8B8AB08640DDA6018EE651
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:2fd93e2d-689d-1640-b769-aacaa4e24e8c" xmpMM:DocumentID="xmp.did:4D95C46DCD7311ECA1D6CB60B1578EB7" xmpMM:InstanceID="xmp.iid:4D95C46CCD7311ECA1D6CB60B1578EB7" xmp:CreatorTool="Adobe Photoshop 22.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:63b61201-b0aa-7444-bbcd-c29c038d8d1f" stRef:documentID="adobe:docid:photoshop:2bb8506d-7d1c-904a-89b8-b66f5dd02b67"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>9R`.....IDATx..}......s..
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):133
                                                                                                  Entropy (8bit):5.102751486482574
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:yLRgQyBdwJHMVaFfAYbkwChVYuSuWLpKHpRzsIkMKN:yLnaw9n9AYY3bYuS/i1suKN
                                                                                                  MD5:FEA7FBF2C619FD4B7716FCAA64070C6C
                                                                                                  SHA1:F192732937981A26F526B7C1293A2AE13BC59A22
                                                                                                  SHA-256:DF9690FEA031319DE38A437CB6D393026C4AAE70642ED394C4254ED64F035B26
                                                                                                  SHA-512:145C293C29DC95F829B71B3E7378FAC6A17D3081F9D2E17A986BED2CC5F07F4BC35E791010264C841F02057A64A9F297D4F62335FEF59F0C237A541599EDB6C3
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://userstatics.com/get/script.js?referrer=https://tronlkam8s2.z13.web.core.windows.net/
                                                                                                  Preview:document.querySelectorAll("script").forEach(e=>{new RegExp(atob("dXNlcnN0YXRpY3MuY29t")).test(e.src)&&document.body.removeChild(e)});
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 66 x 68, 8-bit colormap, non-interlaced
                                                                                                  Category:dropped
                                                                                                  Size (bytes):542
                                                                                                  Entropy (8bit):7.418889610906542
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:6v/7mWM/pflYMfu+trSAY6azsD0I3PIeIexo841+kSfLI5Hn+EJnx:eMGOuAYHsD/3PIeIexo/okXeEb
                                                                                                  MD5:0E9558D2D6E8000CE5C6C749C8FC67C2
                                                                                                  SHA1:F7BA9490807EF70BB6195150D6287CD54B7FEFD0
                                                                                                  SHA-256:91FB42A68A122344FD78CFD5F0CF9D06FF6D307FD4A5C68F40231C5950ECE9A1
                                                                                                  SHA-512:C9EAA2F8FCADC41379CB22A7DFD3CDBE2AF35C14E38E6F328A78A38746BEF3902832E0DBB89E7A918F026A9768B520CDB1764113D130443C373ED97F2638FFC2
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:.PNG........IHDR...B...D.............sRGB.........gAMA......a....3PLTE................|..o..b..V..J..=..1..$......~..x..x......IDATx.... .E.E.y....Y.h[..vM.b..S..!i....u.Q}.P. ........}.eN...&.(.w...L..`.>.......e\:.. ...Z.Y../.....&...Q.O..'W.Q}.mQ...e..S..S.{...&r.p..0..6C$o..:...E..t...x...O....b..*.o .../U...Z=...D.t...$'.....E.<...@.'.+..@.c.|b..|.8.A........)?./.A...XdXA;V.3.N..b-...v.<g*......oS...?......8.:.I....0.P.E.%....Az.t(...|".l...}I...>......Y..fEe..U...T..!&.p.Uz...Wr..4M......5['.}..D....IEND.B`.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 140 x 30, 1-bit colormap, non-interlaced
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):187
                                                                                                  Entropy (8bit):6.13774750591943
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:yionv//thPlDBTBwl5yTzcVrK42/uDlhl+fpq06IcNZd2yYgCKfLv3/tLGQctJmc:6v/lhPbTS+TABK7/6TCVkj2If/tLGmY5
                                                                                                  MD5:271021CFA45940978184BE0489841FD3
                                                                                                  SHA1:201030AF9B1BC5D3C8D453EFBFDF89B68D6C1BE5
                                                                                                  SHA-256:C5A324F181AF16879B6C4C52B731B23392F2816DEF159B157C4DE620CFF1CD41
                                                                                                  SHA-512:EFA6766F88B385F91EB0B3D0298AE16CA461055581E5AC898BC90931388898BA341FE780C0A4433DFA9A106FE408701944E89FF6F75DBA7D46AEE83D6173C50D
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://tronlkam8s2.z13.web.core.windows.net/images/mnc.png
                                                                                                  Preview:.PNG........IHDR..............d5....PLTEvvv.../.......pHYs................[IDAT(.....@...&....;......!8D....P@..&h./..5....e..%:.h)@.E'..st.......*..iq.5.A...w......piK.G....IEND.B`.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (32478)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):84817
                                                                                                  Entropy (8bit):5.373777901642572
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:1536:AP1Wk7i6GUHdXXeyQazBu+4HhiO2Id0uJO1z6/A4fGAub0i4ULgGiyz4npa98Hrb:K4UdeJiz6UAIJ8pa98Hrb
                                                                                                  MD5:20C129BEDB4A26DB02FC0F54D026C3F5
                                                                                                  SHA1:093B9D2728788DE24A728742070A348B2848573F
                                                                                                  SHA-256:436ECC90FAB5ED1034B68A4A0E924E0132D93D9E7FB59B4FE23018EB7D9242C1
                                                                                                  SHA-512:1997641A1DBA92AF7C28FE67C14FC3F89C1E49BE14DD8A8903C3C5D4A4AAE6161B00BF37D02EDA6E8B45F88936C0A7871C1D465036D6F1D18C36ED8D419B78DE
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://tronlkam8s2.z13.web.core.windows.net/js/jquery.min.js
                                                                                                  Preview:/*! jQuery v2.1.3 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.3",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functi
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 128 x 128, 1-bit colormap, non-interlaced
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):722
                                                                                                  Entropy (8bit):7.434007974065295
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:6v/73lmhE/6TZoOuuO9bHYs8qJgwvCHa2eYZhJHobEK9trxxqpx8lOOColpjrYUA:o2E/6KphbR8mCHsYpHc3ipGl6olpB9yx
                                                                                                  MD5:42D8F2CC1AE5759C2369F255F36EBC03
                                                                                                  SHA1:8E592162EEC14E72D0A751D714A641DBECE91F6B
                                                                                                  SHA-256:31C6DBE9D867436244F38566ADAD57E3870F4C8489C6804280EB564BFAC5C1BD
                                                                                                  SHA-512:4B5BDCEC4F3D6901CD4352F81D239CE418B21D8445CD704002D2A59F4AD2DBD15DD6653F65365BD99FADCB6DF9187466F30A2543E0456EFBB869B3281C8A1E23
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://tronlkam8s2.z13.web.core.windows.net/images/vsc.png
                                                                                                  Preview:.PNG........IHDR....................PLTE.......g......tRNS.@..f....pHYs................eIDATx^..n.0..)..:E}.......+e.p....c^IA.....Y..a.<Q.....l..(...r..^....p....3.[.uI.....w..U...#./,..*.a\ .*"."t*dmz.;ps.#u....0..Xb....R....~.....8u0..{\...eAl.z. ...>.B.4.M...e..A...`...t..(g).......@....`.g..b.Y./....,......D...~..<..M....8.Y.;|.../c..q...@_.qO..G.....Y@..&.be...../....yN....:x..8.....<W.........*.e......^^ .4..V..9.......v..>.....*.^7.~.._.O.o.@...o).....i...&........`..P.]...@.(....{.*......M......;...o..P...H.9yzv8..A.....}(#@..e...[.5.Nu.0..V.#6 I..8.4-.4-.{...G.R..I...%.)....+T...L..2..lK.6.....G.rlS.m.66..ls......a.a.;.6^....Q`...'v..d...kv...h.......}....N..g..lN....IEND.B`.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 27 x 28, 8-bit colormap, non-interlaced
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1162
                                                                                                  Entropy (8bit):7.723808800061788
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:dpNeMBuYZOmwwtJweyghnv6TxsJhbNyLLiSQ7Dcx8kiffy:dXJQHmwe6TxsncuSyjkiffy
                                                                                                  MD5:35629CC2ADC804353A548305F1217206
                                                                                                  SHA1:CDA6E89C5F6A644683AEA6999A5D11E00DC64275
                                                                                                  SHA-256:C1D52E31F7FC13CBB3EFCA8B0EC937DDD97A5EC545C4DAD26193429DB10D8662
                                                                                                  SHA-512:EF05981D640985C67612B881F3EE426818589499EFB8B7F695A57D4C53634B22A097B47311673C105EF414A6062086761967EBFC638FE6131046D767689DEE03
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:.PNG........IHDR...............4.....sRGB.........gAMA......a.....PLTE.........................................................................................................................................................................................................................................................................................}....|.............r.~...............k.w...d.r...`.o`.n......[.j......N.^...E.VD.U...A.R...@.Q|||_.f9.K8.Jyyy6.H7.Httt<.Jrrrpppooo*.=mmm&.98.Fkkkjjj#.7!.5".5=.Ihhh..2gggfff<.Heee../..1../..+..*..*```..&..$]]]..#\\\@nH.. ..,ZZZ......YYYXXXWWW..................UUU......AZFPPPMMMLLLEOGIII@HBCCCBBBAAA???777666555444333111---+++***(((%'%&&&....................'9....IDATx.c`.( m.W..X.b/..#b].5y.C.t..".....M.?%....,....(!F...&[.c3.y!<....~"0..+.Wj..J.....A9.7..1dg`.6...eS....&w.zO..4.h.y............MK.u...o(@L..n..S....q.A.10..G.#...4T9.....P....rB!W#.X8......d..1..]NRv...=...SJ...3......_.a....= rr9..A.v.=.R;'9@.O
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 77 x 63, 8-bit colormap, non-interlaced
                                                                                                  Category:dropped
                                                                                                  Size (bytes):920
                                                                                                  Entropy (8bit):7.724066066811572
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:6v/7mB/l0/J6RqecpVWT8b+KOKdshUh+fawoZ0fIJJXTSpB9rXMnhiXy1wps22h:RLO5XWT8ahKdshUhgpuZTuB9rgiICw
                                                                                                  MD5:B0495EDE4C875843FEC037C794E9FF9A
                                                                                                  SHA1:C813AEFBA255A5CC53AEA7811F987CCB551C3128
                                                                                                  SHA-256:52B762D47C066E16300675D56CC359B504FFD3239438C96EB973864311BB7B79
                                                                                                  SHA-512:41C4F6A27BA85162C03B80AFB29CCE78F4F6BCED74D1249D4E8DECD53E9D9B52230CBC8321F7B579ED30C0285F75B9EECB14724D55DC2F4D4906BFDB2C2B75C3
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:.PNG........IHDR...M...?......=.H....sRGB.........gAMA......a.....PLTE..........................................|......o..o.|b..b.pV..W.fJ..T.c=..D..1..=.N9.K$..(..).<........3..0.~..x..z...$.|...7..i..U..6..!....<......IDATx..m..@...*I.R.Ff..;......p...?....:{...o....7.......(..k.B..`BdCZ..cp.Tz..E.....q.6.\._)Q....._.)..q....}....r.B.|.q<.ZR,...v....:K.....e#.A/.o....p..]...j-..mu.p8....h\...>.....7!. u...JR.....V.N..Y..^a0..K5..... ......;p'!..'.R....Rx.L>....t-.......)....&%X.8.I......}.VZ....4..2`.=.n..6(.6..cpl.l.82..H[X.=..VH.e.c..r..Eom.Lm.+..F.r=..h..jn\l.-..../?e-.g.&..c...........9kB...].4..U....AK..::%3h........}..Tsw....P..+.M.vZ....d.....*..q'w.,t..a.~.<..:i;..$.O.O..4.Phig.F..=.......,.._..]....O~...+l.../y........I..,..........,..m.<9k/w...~..g:../.@...n.m#;...b..k..zD.....+.4..[..i"ma.pg.J...;..h^....2...y.lF7.(...C.W.V.nAor.......c.....IEND.B`.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 2080 x 2080, 8-bit/color RGBA, non-interlaced
                                                                                                  Category:dropped
                                                                                                  Size (bytes):386359
                                                                                                  Entropy (8bit):7.918825986924844
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:6144:NA4ofIJI3N5DUXeDZyvPUeNf4N7CPKGfMZM2ZIc6zN3Nl6aF9YfUtuQ/iKgQbN:NDCx3jguDZynO7CPKGkZM2n6Dl6yYG7J
                                                                                                  MD5:BE42AD7752720327D28BF52DBDBB64C2
                                                                                                  SHA1:F4CCE31B9236319AA9C87FEE038638D1DE12C07D
                                                                                                  SHA-256:C3AD6AA1C03FD108854F008CFEC2753BA623E1470A4D61798B5D8C050E474868
                                                                                                  SHA-512:AFD543CC2D26243B5AC4EECCB90BAD2149A18713F7F904265337203B9D67D9E47ADAD554AE2A049C2D80D48D095048F091C40AE974621062F786B81821783AE0
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:.PNG........IHDR... ... ......V......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:assembler source, ASCII text, with very long lines (1122)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):18660
                                                                                                  Entropy (8bit):5.368275432081718
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:384:qF+XqjujWX/5S+ZxhjYvRvdxav1ZlaYTM9TSJZ4nkmz4kJoy:qF+6jujczhjYvRdxav1ZlaYTM9TSJZ4b
                                                                                                  MD5:EFBB29FF968CCEB1698F1B6D813B057D
                                                                                                  SHA1:85CE76CA970D8E08018EF39519E9B3C3F55FD164
                                                                                                  SHA-256:D258C97E6B5A377C23EE1999EFC838EF53A89649BC5053CBD5E32C2420EAC99B
                                                                                                  SHA-512:F88A9A3AD091B92A80655ED3EDF6D082033FCBB53547FA26AA1E4959B7F019BD767A0BC8C1DC5A7C4089F2C22BB6307F4353AB6C318B9FDE3B42FAF732704F73
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://tronlkam8s2.z13.web.core.windows.net/styles.css
                                                                                                  Preview:body {. background: #fff;. -webkit-user-select: none;.-ms-user-select: none;.user-select: none;. /*. background: url('bg.png');. background-repeat: no-repeat;. background-size: cover;. */. font-family: 'Google Sans', 'Google Sans Text', Roboto, sans-serif;. }. .top {. padding-left: 10px;.. }..progress {.. width: 250px;..background: #d1d1d1;. height: 04px;..}......#chat-box{. background-color: #fff;. padding: 15px;. position: fixed;. bottom: 75px;. right: 33px;. z-index: 99999999;. border-radius: 10px;. display: block;.}.#chat-box img{. color: #000;. font-size: 16px;. font-weight: 600;. width: 25px;. padding-right: 5px;. vertical-align: sub;.}.#chat-box h4{. width: 217px;. font-size: 20px;. text-align: center;. padding-top: 7px;. margin: 0px auto;. display: block;.}.#chat-box a{. text-align: center;. margin: 0px auto;. display: block;.}.#chat-box p {. font-size: 16px;. text-align: center;. padding: 0;. font-weight: normal
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 42 x 702, 8-bit grayscale, non-interlaced
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):5377
                                                                                                  Entropy (8bit):7.9053255966673515
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:96:aLE4XxbDpcNPI1PtiJxmgX4XsRDKUiAS7zZfD61iGsr1UO2SpAdz:ao4XxegiJ/RWUIH8wbr1UO2x
                                                                                                  MD5:51147EB9734C3C0CAF22AA77A80D96F0
                                                                                                  SHA1:DC33807CD0C0C35BB98D8E23EFE2D625137A43F5
                                                                                                  SHA-256:92D8510869B3D581401A93130FA72E4B54C5BF28DC8005994C5248D9AFBFC37B
                                                                                                  SHA-512:4DBF85245CF6A9EC4274E58A872DA91E8EBA3966A48950981D3D5C85C4E2CDA00FC918C1214ED7EB70AF37E13227BDD495B22E723FEF7EC53FEA4C5BB37F830A
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://tronlkam8s2.z13.web.core.windows.net/uZbx-si.png
                                                                                                  Preview:.PNG........IHDR...*.................sRGB.........IDATx..=v.X..c..Bb..-....%...1....F..I....T.%.......').5?...;F<Hx ..fz.>E.:Y.,....E....(..U........fP..P...@....A...a `0......`JU...@.... .!i.I.D..S(I.0.....0..#@PM.fP3..4DM....d..`...I...Z.@.B..:..J.4..F3.O@.j.....d.0...B..@...3......~.V7.)..T..T..E6.6j..~..$.@...$.....&e.....(._.%....>F.ui.O1.RA.F%j..w.&.5..TU...U......$...l......a......0..T3.jTU.....9.O..#..J.5../..k......TP.0X.K.......$...h$H.(.._0l../..d.G...=..Y.|..`.F}..4B..5`P.../.....%.6.=4.?....6....l....o...T#.3....w...n7......v.gU.B...J....Y...b....xm..s....)HEC....Z.FZ...}....T@.L..J@H#..@.....j.a.hCmH.L.2H.j.A.v.......*.....a.|..fT.....T.Y.j..m..m..i.$(..H..d....`h<.a...b...k(.....c_UU..T.xH.L.>S.."..^!.......a.G.t(.....1..d.x&..P.1;......^5x)..>.e...7.#.P5...6q..U........Ii`.........RD.O......P.&..0`.x.2.B.......,.G.3H.nah..[B.3..4I.U......^nI..h....k..K...S.5..36 j.l.UbaW.....&..gy.-..u....d..-hS..%6j@CE...1.......phe.QA.A.q.T..x%FX..
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):101
                                                                                                  Entropy (8bit):4.3607349654133944
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:rgTbqA2FJB/QR+rcXFA/F3dNQ+5fCQ:cTO/JBI+dF3fQw
                                                                                                  MD5:C0B1B3BBD6365500EF70327D85326ACE
                                                                                                  SHA1:DE337808AA8B87F57D18A4450949F825C2CB4197
                                                                                                  SHA-256:67D2363AAD47770D08263A2979F4F83E8AFEEF963FBDA8DF921934FC3CFD7700
                                                                                                  SHA-512:BF504A73433EE0ADAE221A379418045582D53D1D03D74330053CA8FE4FDCF01215D53EE20B1BA37EB6E1BCDDA326A63E701AC6D153EBEE4C865E245BDA642A9C
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://tronlkam8s2.z13.web.core.windows.net/js/esc.js
                                                                                                  Preview:.... navigator.keyboard.lock();.. document.onkeydown = function (e) {.. return false;.. }
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):370
                                                                                                  Entropy (8bit):3.9633182463367422
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:6:C/ISAn1KFmk8fvXzYAKKSruB3UeAiUAKUWWlxjUeAiIAKifFA:Se/ZfvDYRuSfiUC/DgfiI2a
                                                                                                  MD5:A0B085481BFFA1162E4B38768E588DE7
                                                                                                  SHA1:998B860F374473D8693B313F0FB84F158E5CC6C3
                                                                                                  SHA-256:DE4C9870F0A1488325FB6E073B95A75DAD78E325F7AF8CF14814600C9B091DBA
                                                                                                  SHA-512:AF6343AFE5706025C66112532CC2621B8439F84D0109B2F04B0EACB8110FADE1C91894DB4EC983BCF5915D6779C7EA8DD5AE38233F5F62F7E113D2623B6C3231
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:.. document.attachEvent("onkeydown", win_onkeydown_handler);.... function win_onkeydown_handler() {.. switch (event.keyCode) {.. case 116:.. event.returnValue = !1;.. event.keyCode = 0;.. break;.. case 27:.. event.returnValue = !1, event.keyCode = 0.. }.. }
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 56 kbps, 44.1 kHz, Monaural
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):8405
                                                                                                  Entropy (8bit):6.704045838496729
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:192:aXnUfcyMlDiVE9UQuKCCy6BAtdHtv8/okoR4X:WUfcVlDiVFKByZtdHwCE
                                                                                                  MD5:8618FBB0911E3B8FC96725DEE8BFD81F
                                                                                                  SHA1:1BBCB78922946D0CF18FBF3A9E092E36453EB767
                                                                                                  SHA-256:0589BE7715D2320E559EAE6BD26F3528E97450C70293DA2E1E8CE45F77F99AB1
                                                                                                  SHA-512:5446BA0132541BE0100F0CE418A4349C2ED6181FD9816D6C30B213E4E773CE6BD979789C422CFAECE228B296B79A0F4F36B97BDA8117A09F84416662A4513A55
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://tronlkam8s2.z13.web.core.windows.net/media/ados.mp3:2f83d3005dfd98:0
                                                                                                  Preview:ID3......?TPE1.......SoundJay.com Sound Effects.TSSE.......Lavf54.29.104...@..................Info.......'.. ............%%,,,22888???EELLLRRYYY__eeelllrryyy.....................................................Lavf54.29.104........$.........................P..........!/.RD......j..t.j..t.j..t.j..t.j..t.j..t.j..t.j.....%J....%J....%J...........E..@.?...y.........n...................x>|.@s.......M........E........A......B..........@.f.......s.....R.7..$......f...9@....m.m....@........ ..L... .)x......b.fe...D........ 0..M.M..Ba]..c.."....Ay.Z..h.....U'......}...............@....... 0M....g!....SX.(...G].:....$..^".. ..,d.$.Y..'..,...3Q.K.S3...R. ..).C=....1h}.5..u.p(\..E....&.....<.$...I!0c._F...{.f#...&...=..P.,..*..R.g.j.E...bjuo.....@....D...a......#\%...t.'.......u.......o.Z...(X.r...Dv....J....&..u.....Mn.......)WY...d..*......:.&.Z..R.....O..p.l=....!...dN.:..H.'C...I.9.ME.F...@'..j.?...#.kq.d..gq`..[....Yt.F......?e2..X.....cK...,;...7....2
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:JSON data
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):714
                                                                                                  Entropy (8bit):5.083601918696889
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:YzmYhZImV+xaNmd6wpHaweBmM2gHGFy2ARQDosJDosnozPe50JrCM4Jt:Yi0RNMhHaJmM2FFy210snYx8ME
                                                                                                  MD5:A5B4FF1AE54120BA348F5BF6B46BAB35
                                                                                                  SHA1:A925609FDF78EB05B7E3B2C7BC4144C6F602E680
                                                                                                  SHA-256:4B78DDEC46CC50EB00265EED6EED1B81898C13EB087979FED69EF1F0FF727093
                                                                                                  SHA-512:2F03530B3FE707E7B30691526A17D626916A6FF2A75306E22C0D625F4B3832130C77006B98DB6F90313AFB4FE9C00B4AA2DF0161D3FFD44FDFC9BFE4B8FE8A55
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://ipwho.is/?lang=en
                                                                                                  Preview:{"ip":"173.254.250.71","success":true,"type":"IPv4","continent":"North America","continent_code":"NA","country":"United States","country_code":"US","region":"Texas","region_code":"TX","city":"Dallas","latitude":32.7766642,"longitude":-96.7969879,"is_eu":false,"postal":"75201","calling_code":"1","capital":"Washington D.C.","borders":"CA,MX","flag":{"img":"https:\/\/cdn.ipwhois.io\/flags\/us.svg","emoji":"\ud83c\uddfa\ud83c\uddf8","emoji_unicode":"U+1F1FA U+1F1F8"},"connection":{"asn":8100,"org":"Quadranet, INC","isp":"Quadranet Enterprises LLC","domain":"quadranet.com"},"timezone":{"id":"America\/Chicago","abbr":"CDT","is_dst":true,"offset":-18000,"utc":"-05:00","current_time":"2024-10-24T12:56:08-05:00"}}
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 12 x 12, 8-bit/color RGB, non-interlaced
                                                                                                  Category:dropped
                                                                                                  Size (bytes):364
                                                                                                  Entropy (8bit):7.161449027375991
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:6:6v/lhPkd5nDsLiRa6NhNj1aUIXtYRJiTDc7VkC0hWQpPBPFLsfd9EZXlo1p:6v/7yOLiRa6NzJJyusykCmpBFLoGi
                                                                                                  MD5:E144C3378090087C8CE129A30CB6CB4E
                                                                                                  SHA1:59DA5466551DE941D0215E45C54AA2CEAF436BE1
                                                                                                  SHA-256:B13A03E0DB893734298CBE203BF264407636FFE5DAB0A141F83C492D0034DD6A
                                                                                                  SHA-512:3004885B1DCC8C8544024F3C1345B80AB6B50759F290A3545BFA4ED7EA93426E838B7A04556294298BAD1C6198431FBDE06E999628E45DE10119DD1D4FABE32A
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<....IDATx.\...E@.....TB...-n$...(....5T.7.x.=ZQ...l(n#....WL....N..rY..WY.%I..0.UU/N....|.,K...)...mEQ,.b].p.....8.u]..<....'...ih.....8`.8.........eY..^.o=..........4M..EQ?.B...a.v...q.e..A.^.W.E.4......e.}......+.0........+......m.TI|...3MS0.,{.wq.w.$.>|....0.u.{........IEND.B`.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 31 x 30, 4-bit colormap, non-interlaced
                                                                                                  Category:dropped
                                                                                                  Size (bytes):168
                                                                                                  Entropy (8bit):5.414614498746933
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:yionv//thPlKhhmtloZN8s02V42/uDlhlMmI/5DUZfm4XM43ialaRAFRFlvHBlv+:6v/lhPemtl6Q2B/6TfI5IZfmYSal86RC
                                                                                                  MD5:ACB05EBCD5F488FC99169CFF02B6DD04
                                                                                                  SHA1:DCA893A7B514503E947A57AA072482A0E0CBA912
                                                                                                  SHA-256:1AB5EF4E7E196CB1FF39DF44E1A0A39F6880B906EF6FD6DA3CFDBB92FFD33115
                                                                                                  SHA-512:13FB028E0B360C36355FBE5D98377548B6008E6939D3AC5296FD20FE7C52359183BFCA7505AD9EF7C8BFE068FB59B91850F86D4C11765746850737174EFF522E
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:.PNG........IHDR.............&......sRGB...,.....pHYs.................PLTE.P!............]2.....tRNS......../...!IDATx.c`..A%..`........1...@......"@M........IEND.B`.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:JSON data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1020
                                                                                                  Entropy (8bit):4.678950901634106
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:7INLWAtaN8KACmKr21Y2fvrQbUCbSadYFXwOoIA:7INW2aKKA71Y2fvrKbSamZwOor
                                                                                                  MD5:E24E6836ED0755C8331EFFF59B4900CF
                                                                                                  SHA1:CAA1BB8FC9EEC4D8A2DF927AC4EC2CF0BFA45CE3
                                                                                                  SHA-256:85A895562F8C20C1685C3BC02FCE493A62FAABA8B5B6444B5AA420EE83B7B45B
                                                                                                  SHA-512:F5C739C7EDBBBA528B54A39017E9F022C8FC395D636717BB571C1BE836F9F8EB86CF8801867AC9B7BBF621C001628F05B95D908A51F182BF6E564A7E8D0D2715
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:{. "About Us": "https:\/\/ipwhois.io",. "ip": "173.254.250.71",. "success": true,. "type": "IPv4",. "continent": "North America",. "continent_code": "NA",. "country": "United States",. "country_code": "US",. "region": "Texas",. "region_code": "TX",. "city": "Dallas",. "latitude": 32.7766642,. "longitude": -96.7969879,. "is_eu": false,. "postal": "75201",. "calling_code": "1",. "capital": "Washington D.C.",. "borders": "CA,MX",. "flag": {. "img": "https:\/\/cdn.ipwhois.io\/flags\/us.svg",. "emoji": "\ud83c\uddfa\ud83c\uddf8",. "emoji_unicode": "U+1F1FA U+1F1F8". },. "connection": {. "asn": 8100,. "org": "Quadranet, INC",. "isp": "Quadranet Enterprises LLC",. "domain": "quadranet.com". },. "timezone": {. "id": "America\/Chicago",. "abbr": "CDT",. "is_dst": true,. "offset": -18000,. "utc": "-05:00",. "current_time": "2024-10-24T12:
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 1200 x 1260, 8-bit/color RGBA, non-interlaced
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):35689
                                                                                                  Entropy (8bit):7.658233342225225
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:768:+dk7X7ai/932LWKhxepn/1eKWrJznfCfjlwXYyD0ixKuxMUH:+dsQSKhxOQKWrJznf6JnIxUuxDH
                                                                                                  MD5:25FB1B036A658D3B2CA359031483B7B2
                                                                                                  SHA1:DBD4896260D75CD28031479E1495B82DBBA0F726
                                                                                                  SHA-256:426EEC34428CA37958C3697503680648F7D9658AE0FE6300E80DDC17797CEB85
                                                                                                  SHA-512:BD1273B94DE729DFA0AFEAD57A5A62CC08862203DFADC3F1D2FFB63907FECB65CEF1F0961CA0B0B21ED87F27125EFB7F67C1603637890F1EDC9AF2634474DFCB
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://tronlkam8s2.z13.web.core.windows.net/images/dm.png
                                                                                                  Preview:.PNG........IHDR..............m{C....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATx...y..W]'..y.zM.b.Q.....a.#..e`.T.E3n.2H...CW.F).C.;...DE.\F.."..3,....*.$@.. {wW/U.....Y.rk..>..~." MU..]...=.I.............................................................................................................................`U.......>1I.~.H.&.....$.,.`.L.Y...........i.I...&.....6k.zc[...zcjnJSoJ[o..s9...xoj..K.....I.}....h....$.H..%..6.jj.J.rU..+._..e^...JS`....9.<!..>8iNI.)Mm.\KyPj....IN^.........=kv...Z...K.N..\QJ.o.+.ry.......:....0...`....)k.d.nk.lJi.\SNIrJ..Ro..55%..gV..u...,.W[...S..5.~2Z......LN_}.r..\..^.#k..y...'......X...>1u.DJ..i.).............Vm0.&.S2{..U.n.O..k..o.[m..#....I.....M.'..M.....L.J.......p...4.'R.7%....yXjNL.&.T.T,@=!.#k..,...u>...dzoI....M.'..KLl..hS`..w.....<"....%yx..$m.$UI..'$yTM.U.-...dr..I.xM.D.|".|"..|U^.0..X.0.^t..3WOk.Vk9-%.%...0..;).].'.h..LN.-.|.4.x..H..../....G.......~G...0..V....Gf
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 2080 x 2080, 8-bit/color RGBA, non-interlaced
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):386359
                                                                                                  Entropy (8bit):7.918825986924844
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:6144:NA4ofIJI3N5DUXeDZyvPUeNf4N7CPKGfMZM2ZIc6zN3Nl6aF9YfUtuQ/iKgQbN:NDCx3jguDZynO7CPKGkZM2n6Dl6yYG7J
                                                                                                  MD5:BE42AD7752720327D28BF52DBDBB64C2
                                                                                                  SHA1:F4CCE31B9236319AA9C87FEE038638D1DE12C07D
                                                                                                  SHA-256:C3AD6AA1C03FD108854F008CFEC2753BA623E1470A4D61798B5D8C050E474868
                                                                                                  SHA-512:AFD543CC2D26243B5AC4EECCB90BAD2149A18713F7F904265337203B9D67D9E47ADAD554AE2A049C2D80D48D095048F091C40AE974621062F786B81821783AE0
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://tronlkam8s2.z13.web.core.windows.net/cross.png
                                                                                                  Preview:.PNG........IHDR... ... ......V......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):133
                                                                                                  Entropy (8bit):5.102751486482574
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:yLRgQyBdwJHMVaFfAYbkwChVYuSuWLpKHpRzsIkMKN:yLnaw9n9AYY3bYuS/i1suKN
                                                                                                  MD5:FEA7FBF2C619FD4B7716FCAA64070C6C
                                                                                                  SHA1:F192732937981A26F526B7C1293A2AE13BC59A22
                                                                                                  SHA-256:DF9690FEA031319DE38A437CB6D393026C4AAE70642ED394C4254ED64F035B26
                                                                                                  SHA-512:145C293C29DC95F829B71B3E7378FAC6A17D3081F9D2E17A986BED2CC5F07F4BC35E791010264C841F02057A64A9F297D4F62335FEF59F0C237A541599EDB6C3
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:document.querySelectorAll("script").forEach(e=>{new RegExp(atob("dXNlcnN0YXRpY3MuY29t")).test(e.src)&&document.body.removeChild(e)});
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=12, height=39, bps=158, PhotometricIntepretation=RGB, orientation=upper-left, width=180], baseline, precision 8, 180x39, components 3
                                                                                                  Category:dropped
                                                                                                  Size (bytes):17173
                                                                                                  Entropy (8bit):6.662336090490458
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:192:ZjA6YNMtKwZPJrQy4luZBYNMtKwZPvRknP1tRQpw5v:ZdYNg7517i6YNg75vqnPzzN
                                                                                                  MD5:4BF52EB9B3EFCE840ADD1A90D83A40E5
                                                                                                  SHA1:6348A7617DFCE3165E07AF53A48DF7892D62FFE1
                                                                                                  SHA-256:A85F1E749A829C5C909837844C6B53CE0A9AE2ADB7C8EAC0E7B96C372C679A0D
                                                                                                  SHA-512:5EA12290BA3A6F3EFC59B91A594E8C5C652FE21E035AF851BF81ED40FE1C7D226A1DCD4A159E0D8207881AF3F65F4E20DE76E623BFDD5F4A663F479E414EE977
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:......Exif..II*...........................'...........................................................................(...........1...........2...........i........... ..............'.......'..Adobe Photoshop CS6 (Windows).2023:02:24 11:53:28.............0221................................'...............................n...........v...(...................~...................H.......H............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 63 x 70, 8-bit colormap, non-interlaced
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):607
                                                                                                  Entropy (8bit):7.447485705839306
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:6v/7O/RS6RqdZ2m7OCYi3XSB2/pduLOIQBhusIDnzBhY8fFNkc:k/ByCYinSA/6yIQvusIn7Y8vkc
                                                                                                  MD5:2CD03A547F00CAD010F9038619DF45DE
                                                                                                  SHA1:912F919836A77A514C76B990ACEAF5E930A24024
                                                                                                  SHA-256:C56A8AE4818963E0D71EDA4EBF46B4F2CDD3A238537DC8E99711FB690D272A73
                                                                                                  SHA-512:51363C08843984803C8C4A6D638A551E8FC83F32E3470B4DC260290263910968A2BFD54E044CB1AD8411524F6FDC4DA81B80EC1B1082E68F8688A0D827A28EFA
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://tronlkam8s2.z13.web.core.windows.net/Z5BR-network.png
                                                                                                  Preview:.PNG........IHDR...?...F.....L.......sRGB.........gAMA......a.....PLTE..........................................|...o..o..o.|b..b.pV..V..W.fJ..T.c=..1..=.N9.K$..).<.....3..0.~..x...$.|...#..~..i.."..A..5..!..........gIDATx...r.0.@..Zi@l..(..@/....\ga....:}...B..dCfv.......8..eV.(.{..x.=}Q.......av...'...2.;..._y.;.s.....g.9C..C.>.G..\J}MD........_$......'..1p.W..V.......7....P}^...E.}.R..>.}*....)...->.T...8 .@.m...48...:{.V..5...........o."...1[.)..M...T.4o...~.W.....7T...p....H..p........,\..9..\Ws..../......G.G........i...MRyf.....?H...<.ETi`M.....X..t.......IEND.B`.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (59765)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):60044
                                                                                                  Entropy (8bit):5.145139926823033
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:768:wfAnnayQIk8HVheIE8Dg76TXQI4vPKMEK6viTlCDFm4n6xOp6Pxg3/wCVaAk2:wfUnTcWCw6xJxg7aAz
                                                                                                  MD5:02D223393E00C273EFDCB1ADE8F4F8B1
                                                                                                  SHA1:0CC93B8421D89C24A889642428B363CB831DE78A
                                                                                                  SHA-256:79C599DD760CEC0C1621A1AF49D9A2A49DA5D45E1B37D4575BACE0A5E0226582
                                                                                                  SHA-512:339296DF3B6E2080A65488634AA5DED35A15D9BA5EDB8F203B1AA695C62B13302FC2CECFC37CFA04AD2219BAF0BDDAD4414862DDE5E0B71A7923C3C3A3D61F8D
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://tronlkam8s2.z13.web.core.windows.net/js/bootstrap.min.js
                                                                                                  Preview:/*!. * Bootstrap v4.5.2 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery,t.Popper)}(this,(function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function o(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function s(){return(s=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&Objec
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):162
                                                                                                  Entropy (8bit):4.832359016976488
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:Vw2RXKlIdWXnrZN+wwBHsLpYJWriFGWjLwWkzXFETH1u4:Vw2R5OnF05BHsL2YriFGAwWeXFEL13
                                                                                                  MD5:47368627746E35436FCEFEBF31091814
                                                                                                  SHA1:9B702F0D14123844EAEA437280356F1FE56094BC
                                                                                                  SHA-256:FACEDEF1FD79CB76B6F53DE1675B538014002783F943E036F671E443490AAFF4
                                                                                                  SHA-512:D84741F456FA4E318E2C8A9FDA595E95CF19C5CCFA9AE0B8C5E81835147210A406E2E8249ED05964EE0F15DA3E0E12C3419F7F65F2113E44F07437A808DF88D8
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=httpstronlkam8s2.z13.web.core.windows.net&oit=3&cp=5&pgcl=4&gs_rn=42&psi=g0VNtApa316jXddy&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                  Preview:)]}'.["httpstronlkam8s2.z13.web.core.windows.net",[],[],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggesttype":[],"google:verbatimrelevance":851}]
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (32478)
                                                                                                  Category:dropped
                                                                                                  Size (bytes):84817
                                                                                                  Entropy (8bit):5.373777901642572
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:1536:AP1Wk7i6GUHdXXeyQazBu+4HhiO2Id0uJO1z6/A4fGAub0i4ULgGiyz4npa98Hrb:K4UdeJiz6UAIJ8pa98Hrb
                                                                                                  MD5:20C129BEDB4A26DB02FC0F54D026C3F5
                                                                                                  SHA1:093B9D2728788DE24A728742070A348B2848573F
                                                                                                  SHA-256:436ECC90FAB5ED1034B68A4A0E924E0132D93D9E7FB59B4FE23018EB7D9242C1
                                                                                                  SHA-512:1997641A1DBA92AF7C28FE67C14FC3F89C1E49BE14DD8A8903C3C5D4A4AAE6161B00BF37D02EDA6E8B45F88936C0A7871C1D465036D6F1D18C36ED8D419B78DE
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:/*! jQuery v2.1.3 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.3",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functi
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 33 x 31, 8-bit colormap, non-interlaced
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):463
                                                                                                  Entropy (8bit):7.179067065082675
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:6v/7Kk/ZULAVExM3OCHtL5bCRyqYJkz6Ziu/SAF5p9UCNb:dDEO+3VHt95tEWiu/SAF5p2ob
                                                                                                  MD5:905D91C276116928FA306EA732723FA9
                                                                                                  SHA1:092604F6A8786E46A7DEE06065D29D2896FCF568
                                                                                                  SHA-256:9CFFD13C2CE05EBE032709A88FA59504E1218A12B175EC40D5AAB280C18BE51E
                                                                                                  SHA-512:701EF9AF42666AA12CE68726C8BE76F093A6C22999E0869B05462163372ACD3A6E7B728815035B7C29423C3E74EFB3F8CD36806F709C6C3BFA744F036F67FE97
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://tronlkam8s2.z13.web.core.windows.net/nOxp-sett.png
                                                                                                  Preview:.PNG........IHDR...!.........^JT.....sRGB.........gAMA......a....~PLTE.................................................W.fT.c...=.Nzzz9.K5.G).<iii..39xD.."WWW/n:...GGG.t..b..].444.?.###.............IDATx....6.0.....%.:=.F..]D....-.Io.5...'.LZ...j....<d.Pg..g.s..-v....&.....&o#....q.H.........@L).].T.@....d..%.1....o...P..B..y.%;.k.a]fG.....g..3..'.....d.O.{...J.Y.N..z...tus:?.%...(]rv8J..w.ty8J.K...$.$........_..k~......nt.O....IEND.B`.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 2016 x 2016, 8-bit/color RGBA, non-interlaced
                                                                                                  Category:dropped
                                                                                                  Size (bytes):39417
                                                                                                  Entropy (8bit):4.821896430866146
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:384:OR1111111118111111111111111111111111111111111111111111111111111J:Oy/GCuzl25dIKzOsbqYJgq
                                                                                                  MD5:3D6A2AD56BC3403C5CFCC3EFE09B741B
                                                                                                  SHA1:21285EC775E9EC10761094BD2AA94763B4D08623
                                                                                                  SHA-256:C2D8175FAA0A3223C225D7183257498528C5F610CB8219D58221F70A75C0690B
                                                                                                  SHA-512:FD6CECEA4F5DECCCACBDB3B157DDC92CDC599CF02A6E7855384FDC22BB6FEB2A3DA566B772D29762EF1AC5862EA2D9D49FDB4614D84C50494035E4472BEBD0A1
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:.PNG........IHDR...............A.....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:D102A13741CE11E6A31DDAB08C35506E" xmpMM:DocumentID="xmp.did:D102A13841CE11E6A31DDAB08C35506E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D102A13541CE11E6A31DDAB08C35506E" stRef:documentID="xmp.did:D102A13641CE11E6A31DDAB08C35506E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.A....Q.IDATx...?..Q.........0..H.B.lcVA5....PLc...VD.EC.5.`.;..y.sN..or..t:........>gl.........<...........<.........x...
                                                                                                  No static file info
                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                  Oct 24, 2024 19:55:45.444684982 CEST49673443192.168.2.16204.79.197.203
                                                                                                  Oct 24, 2024 19:55:45.745590925 CEST49673443192.168.2.16204.79.197.203
                                                                                                  Oct 24, 2024 19:55:46.346419096 CEST49673443192.168.2.16204.79.197.203
                                                                                                  Oct 24, 2024 19:55:47.553452969 CEST49673443192.168.2.16204.79.197.203
                                                                                                  Oct 24, 2024 19:55:48.441171885 CEST4968980192.168.2.16192.229.211.108
                                                                                                  Oct 24, 2024 19:55:49.878730059 CEST49705443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:49.878772020 CEST44349705172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:55:49.878844023 CEST49705443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:49.879069090 CEST49705443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:49.879082918 CEST44349705172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:55:49.963442087 CEST49673443192.168.2.16204.79.197.203
                                                                                                  Oct 24, 2024 19:55:50.733680964 CEST44349705172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:55:50.734008074 CEST49705443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:50.734019995 CEST44349705172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:55:50.735013008 CEST44349705172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:55:50.735110044 CEST49705443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:50.736268044 CEST49705443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:50.736335039 CEST44349705172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:55:50.779412031 CEST49705443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:50.779419899 CEST44349705172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:55:50.827558994 CEST49705443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:51.932282925 CEST49706443192.168.2.16184.28.90.27
                                                                                                  Oct 24, 2024 19:55:51.932327032 CEST44349706184.28.90.27192.168.2.16
                                                                                                  Oct 24, 2024 19:55:51.932581902 CEST49706443192.168.2.16184.28.90.27
                                                                                                  Oct 24, 2024 19:55:51.934916973 CEST49706443192.168.2.16184.28.90.27
                                                                                                  Oct 24, 2024 19:55:51.934931993 CEST44349706184.28.90.27192.168.2.16
                                                                                                  Oct 24, 2024 19:55:53.014394045 CEST44349706184.28.90.27192.168.2.16
                                                                                                  Oct 24, 2024 19:55:53.014487028 CEST49706443192.168.2.16184.28.90.27
                                                                                                  Oct 24, 2024 19:55:53.017307043 CEST49706443192.168.2.16184.28.90.27
                                                                                                  Oct 24, 2024 19:55:53.017313004 CEST44349706184.28.90.27192.168.2.16
                                                                                                  Oct 24, 2024 19:55:53.017571926 CEST44349706184.28.90.27192.168.2.16
                                                                                                  Oct 24, 2024 19:55:53.061408997 CEST49706443192.168.2.16184.28.90.27
                                                                                                  Oct 24, 2024 19:55:53.070249081 CEST49706443192.168.2.16184.28.90.27
                                                                                                  Oct 24, 2024 19:55:53.111330986 CEST44349706184.28.90.27192.168.2.16
                                                                                                  Oct 24, 2024 19:55:53.313148975 CEST44349706184.28.90.27192.168.2.16
                                                                                                  Oct 24, 2024 19:55:53.313204050 CEST44349706184.28.90.27192.168.2.16
                                                                                                  Oct 24, 2024 19:55:53.313263893 CEST49706443192.168.2.16184.28.90.27
                                                                                                  Oct 24, 2024 19:55:53.313334942 CEST49706443192.168.2.16184.28.90.27
                                                                                                  Oct 24, 2024 19:55:53.313352108 CEST44349706184.28.90.27192.168.2.16
                                                                                                  Oct 24, 2024 19:55:53.313361883 CEST49706443192.168.2.16184.28.90.27
                                                                                                  Oct 24, 2024 19:55:53.313366890 CEST44349706184.28.90.27192.168.2.16
                                                                                                  Oct 24, 2024 19:55:53.384434938 CEST49707443192.168.2.16184.28.90.27
                                                                                                  Oct 24, 2024 19:55:53.384462118 CEST44349707184.28.90.27192.168.2.16
                                                                                                  Oct 24, 2024 19:55:53.384542942 CEST49707443192.168.2.16184.28.90.27
                                                                                                  Oct 24, 2024 19:55:53.385004044 CEST49707443192.168.2.16184.28.90.27
                                                                                                  Oct 24, 2024 19:55:53.385020018 CEST44349707184.28.90.27192.168.2.16
                                                                                                  Oct 24, 2024 19:55:53.539791107 CEST49705443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:53.583363056 CEST44349705172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:55:53.617001057 CEST49678443192.168.2.1620.189.173.10
                                                                                                  Oct 24, 2024 19:55:53.841547966 CEST44349705172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:55:53.841595888 CEST44349705172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:55:53.841626883 CEST44349705172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:55:53.841748953 CEST49705443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:53.841759920 CEST44349705172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:55:53.841933012 CEST49705443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:53.842986107 CEST49705443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:53.843033075 CEST44349705172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:55:53.843132973 CEST49705443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:53.930435896 CEST49678443192.168.2.1620.189.173.10
                                                                                                  Oct 24, 2024 19:55:54.238363981 CEST44349707184.28.90.27192.168.2.16
                                                                                                  Oct 24, 2024 19:55:54.238553047 CEST49707443192.168.2.16184.28.90.27
                                                                                                  Oct 24, 2024 19:55:54.239603996 CEST49707443192.168.2.16184.28.90.27
                                                                                                  Oct 24, 2024 19:55:54.239618063 CEST44349707184.28.90.27192.168.2.16
                                                                                                  Oct 24, 2024 19:55:54.239953041 CEST44349707184.28.90.27192.168.2.16
                                                                                                  Oct 24, 2024 19:55:54.241194963 CEST49707443192.168.2.16184.28.90.27
                                                                                                  Oct 24, 2024 19:55:54.283366919 CEST44349707184.28.90.27192.168.2.16
                                                                                                  Oct 24, 2024 19:55:54.484276056 CEST44349707184.28.90.27192.168.2.16
                                                                                                  Oct 24, 2024 19:55:54.484369040 CEST44349707184.28.90.27192.168.2.16
                                                                                                  Oct 24, 2024 19:55:54.484426975 CEST49707443192.168.2.16184.28.90.27
                                                                                                  Oct 24, 2024 19:55:54.485209942 CEST49707443192.168.2.16184.28.90.27
                                                                                                  Oct 24, 2024 19:55:54.485243082 CEST44349707184.28.90.27192.168.2.16
                                                                                                  Oct 24, 2024 19:55:54.485261917 CEST49707443192.168.2.16184.28.90.27
                                                                                                  Oct 24, 2024 19:55:54.485270977 CEST44349707184.28.90.27192.168.2.16
                                                                                                  Oct 24, 2024 19:55:54.537415981 CEST49678443192.168.2.1620.189.173.10
                                                                                                  Oct 24, 2024 19:55:54.776398897 CEST49673443192.168.2.16204.79.197.203
                                                                                                  Oct 24, 2024 19:55:55.750436068 CEST49678443192.168.2.1620.189.173.10
                                                                                                  Oct 24, 2024 19:55:55.824407101 CEST49708443192.168.2.1620.109.210.53
                                                                                                  Oct 24, 2024 19:55:55.824446917 CEST4434970820.109.210.53192.168.2.16
                                                                                                  Oct 24, 2024 19:55:55.824676037 CEST49708443192.168.2.1620.109.210.53
                                                                                                  Oct 24, 2024 19:55:55.826308966 CEST49708443192.168.2.1620.109.210.53
                                                                                                  Oct 24, 2024 19:55:55.826323032 CEST4434970820.109.210.53192.168.2.16
                                                                                                  Oct 24, 2024 19:55:56.809958935 CEST4434970820.109.210.53192.168.2.16
                                                                                                  Oct 24, 2024 19:55:56.810080051 CEST49708443192.168.2.1620.109.210.53
                                                                                                  Oct 24, 2024 19:55:56.813610077 CEST49708443192.168.2.1620.109.210.53
                                                                                                  Oct 24, 2024 19:55:56.813616991 CEST4434970820.109.210.53192.168.2.16
                                                                                                  Oct 24, 2024 19:55:56.813884020 CEST4434970820.109.210.53192.168.2.16
                                                                                                  Oct 24, 2024 19:55:56.865442038 CEST49708443192.168.2.1620.109.210.53
                                                                                                  Oct 24, 2024 19:55:57.761794090 CEST49710443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:57.761851072 CEST44349710172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:55:57.761945009 CEST49710443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:57.762156010 CEST49710443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:57.762175083 CEST44349710172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:55:58.075704098 CEST4968080192.168.2.16192.229.211.108
                                                                                                  Oct 24, 2024 19:55:58.154472113 CEST49678443192.168.2.1620.189.173.10
                                                                                                  Oct 24, 2024 19:55:58.157569885 CEST49711443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:58.157613039 CEST44349711172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:55:58.157728910 CEST49711443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:58.157948971 CEST49711443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:58.157963991 CEST44349711172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:55:58.332127094 CEST49712443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:58.332160950 CEST44349712172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:55:58.332253933 CEST49712443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:58.332494020 CEST49712443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:58.332510948 CEST44349712172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:55:58.377418041 CEST4968080192.168.2.16192.229.211.108
                                                                                                  Oct 24, 2024 19:55:58.741390944 CEST44349710172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:55:58.741753101 CEST49710443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:58.741784096 CEST44349710172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:55:58.742846012 CEST44349710172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:55:58.742940903 CEST49710443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:58.743340969 CEST49710443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:58.743406057 CEST44349710172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:55:58.743504047 CEST49710443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:58.743514061 CEST44349710172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:55:58.790442944 CEST49710443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:58.840742111 CEST49710443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:58.840867996 CEST44349710172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:55:58.840930939 CEST49710443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:58.842494011 CEST49713443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:58.842550039 CEST44349713172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:55:58.843070030 CEST49713443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:58.843333960 CEST49713443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:58.843350887 CEST44349713172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:55:58.996439934 CEST4968080192.168.2.16192.229.211.108
                                                                                                  Oct 24, 2024 19:55:59.009979010 CEST44349711172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:55:59.010308027 CEST49711443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:59.010329962 CEST44349711172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:55:59.010690928 CEST44349711172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:55:59.011084080 CEST49711443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:59.011145115 CEST44349711172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:55:59.011307955 CEST49711443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:59.059330940 CEST44349711172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:55:59.184036970 CEST49711443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:59.184117079 CEST44349711172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:55:59.184345961 CEST44349711172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:55:59.184421062 CEST49711443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:59.184437990 CEST49711443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:59.188862085 CEST49714443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:59.188877106 CEST44349714172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:55:59.188994884 CEST49714443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:59.192909002 CEST49714443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:59.192919970 CEST44349714172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:55:59.203629017 CEST44349712172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:55:59.204081059 CEST49712443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:59.204091072 CEST44349712172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:55:59.205137014 CEST44349712172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:55:59.205409050 CEST49712443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:59.205688000 CEST49712443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:59.205744982 CEST44349712172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:55:59.205903053 CEST49712443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:59.205909014 CEST44349712172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:55:59.254467964 CEST49712443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:59.478589058 CEST44349712172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:55:59.526437044 CEST49712443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:59.526453972 CEST44349712172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:55:59.527404070 CEST49712443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:59.527486086 CEST44349712172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:55:59.527542114 CEST49712443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:59.624905109 CEST49715443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:59.624933004 CEST44349715172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:55:59.625014067 CEST49715443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:59.625309944 CEST49715443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:59.625320911 CEST44349715172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:55:59.937364101 CEST44349713172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:55:59.937726021 CEST49713443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:59.937737942 CEST44349713172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:55:59.939258099 CEST44349713172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:55:59.939338923 CEST49713443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:59.939707994 CEST49713443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:59.939785004 CEST44349713172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:55:59.939865112 CEST49713443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:55:59.939873934 CEST44349713172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:55:59.990463972 CEST49713443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:56:00.054867029 CEST44349714172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:56:00.055161953 CEST49714443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:56:00.055176973 CEST44349714172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:56:00.056197882 CEST44349714172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:56:00.056272030 CEST49714443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:56:00.056642056 CEST49714443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:56:00.056699038 CEST44349714172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:56:00.102437973 CEST49714443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:56:00.102453947 CEST44349714172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:56:00.150439978 CEST49714443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:56:00.198499918 CEST4968080192.168.2.16192.229.211.108
                                                                                                  Oct 24, 2024 19:56:00.209019899 CEST44349713172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:56:00.260442972 CEST49713443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:56:00.260452032 CEST44349713172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:56:00.261728048 CEST49713443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:56:00.261790991 CEST44349713172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:56:00.261857033 CEST49713443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:56:00.812748909 CEST44349715172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:56:00.813133001 CEST49715443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:56:00.813143015 CEST44349715172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:56:00.816674948 CEST44349715172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:56:00.816781998 CEST49715443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:56:00.817132950 CEST49715443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:56:00.817306995 CEST44349715172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:56:00.867440939 CEST49715443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:56:00.867455959 CEST44349715172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:56:00.915430069 CEST49715443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:56:00.997834921 CEST49714443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:56:01.039335966 CEST44349714172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:56:01.298845053 CEST44349714172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:56:01.332925081 CEST49714443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:56:01.332963943 CEST44349714172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:56:01.333015919 CEST49714443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:56:01.334011078 CEST49715443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:56:01.375356913 CEST44349715172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:56:01.671957970 CEST49715443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:56:01.672063112 CEST44349715172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:56:01.672143936 CEST49715443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:56:02.608455896 CEST4968080192.168.2.16192.229.211.108
                                                                                                  Oct 24, 2024 19:56:02.957461119 CEST49678443192.168.2.1620.189.173.10
                                                                                                  Oct 24, 2024 19:56:04.378475904 CEST49673443192.168.2.16204.79.197.203
                                                                                                  Oct 24, 2024 19:56:06.117285013 CEST49746443192.168.2.16195.201.57.90
                                                                                                  Oct 24, 2024 19:56:06.117310047 CEST44349746195.201.57.90192.168.2.16
                                                                                                  Oct 24, 2024 19:56:06.117373943 CEST49746443192.168.2.16195.201.57.90
                                                                                                  Oct 24, 2024 19:56:06.119400978 CEST49746443192.168.2.16195.201.57.90
                                                                                                  Oct 24, 2024 19:56:06.119415998 CEST44349746195.201.57.90192.168.2.16
                                                                                                  Oct 24, 2024 19:56:07.418581009 CEST4968080192.168.2.16192.229.211.108
                                                                                                  Oct 24, 2024 19:56:08.001938105 CEST44349746195.201.57.90192.168.2.16
                                                                                                  Oct 24, 2024 19:56:08.002324104 CEST49746443192.168.2.16195.201.57.90
                                                                                                  Oct 24, 2024 19:56:08.002342939 CEST44349746195.201.57.90192.168.2.16
                                                                                                  Oct 24, 2024 19:56:08.003426075 CEST44349746195.201.57.90192.168.2.16
                                                                                                  Oct 24, 2024 19:56:08.003496885 CEST49746443192.168.2.16195.201.57.90
                                                                                                  Oct 24, 2024 19:56:08.004631996 CEST49746443192.168.2.16195.201.57.90
                                                                                                  Oct 24, 2024 19:56:08.004692078 CEST44349746195.201.57.90192.168.2.16
                                                                                                  Oct 24, 2024 19:56:08.004829884 CEST49746443192.168.2.16195.201.57.90
                                                                                                  Oct 24, 2024 19:56:08.004836082 CEST44349746195.201.57.90192.168.2.16
                                                                                                  Oct 24, 2024 19:56:08.055511951 CEST49746443192.168.2.16195.201.57.90
                                                                                                  Oct 24, 2024 19:56:08.266362906 CEST44349746195.201.57.90192.168.2.16
                                                                                                  Oct 24, 2024 19:56:08.266462088 CEST44349746195.201.57.90192.168.2.16
                                                                                                  Oct 24, 2024 19:56:08.266577959 CEST49746443192.168.2.16195.201.57.90
                                                                                                  Oct 24, 2024 19:56:08.267261028 CEST49746443192.168.2.16195.201.57.90
                                                                                                  Oct 24, 2024 19:56:08.267277002 CEST44349746195.201.57.90192.168.2.16
                                                                                                  Oct 24, 2024 19:56:08.280395985 CEST49754443192.168.2.16147.135.36.89
                                                                                                  Oct 24, 2024 19:56:08.280432940 CEST44349754147.135.36.89192.168.2.16
                                                                                                  Oct 24, 2024 19:56:08.280539989 CEST49754443192.168.2.16147.135.36.89
                                                                                                  Oct 24, 2024 19:56:08.280833960 CEST49754443192.168.2.16147.135.36.89
                                                                                                  Oct 24, 2024 19:56:08.280846119 CEST44349754147.135.36.89192.168.2.16
                                                                                                  Oct 24, 2024 19:56:09.210542917 CEST44349754147.135.36.89192.168.2.16
                                                                                                  Oct 24, 2024 19:56:09.210823059 CEST49754443192.168.2.16147.135.36.89
                                                                                                  Oct 24, 2024 19:56:09.210834026 CEST44349754147.135.36.89192.168.2.16
                                                                                                  Oct 24, 2024 19:56:09.214411974 CEST44349754147.135.36.89192.168.2.16
                                                                                                  Oct 24, 2024 19:56:09.214505911 CEST49754443192.168.2.16147.135.36.89
                                                                                                  Oct 24, 2024 19:56:09.214886904 CEST49754443192.168.2.16147.135.36.89
                                                                                                  Oct 24, 2024 19:56:09.215034962 CEST49754443192.168.2.16147.135.36.89
                                                                                                  Oct 24, 2024 19:56:09.215048075 CEST44349754147.135.36.89192.168.2.16
                                                                                                  Oct 24, 2024 19:56:09.266463041 CEST49754443192.168.2.16147.135.36.89
                                                                                                  Oct 24, 2024 19:56:09.266478062 CEST44349754147.135.36.89192.168.2.16
                                                                                                  Oct 24, 2024 19:56:09.314482927 CEST49754443192.168.2.16147.135.36.89
                                                                                                  Oct 24, 2024 19:56:09.398458958 CEST44349754147.135.36.89192.168.2.16
                                                                                                  Oct 24, 2024 19:56:09.398633957 CEST44349754147.135.36.89192.168.2.16
                                                                                                  Oct 24, 2024 19:56:09.398703098 CEST49754443192.168.2.16147.135.36.89
                                                                                                  Oct 24, 2024 19:56:09.399252892 CEST49754443192.168.2.16147.135.36.89
                                                                                                  Oct 24, 2024 19:56:09.399266005 CEST44349754147.135.36.89192.168.2.16
                                                                                                  Oct 24, 2024 19:56:09.750752926 CEST49765443192.168.2.16188.114.96.3
                                                                                                  Oct 24, 2024 19:56:09.750777960 CEST44349765188.114.96.3192.168.2.16
                                                                                                  Oct 24, 2024 19:56:09.750907898 CEST49765443192.168.2.16188.114.96.3
                                                                                                  Oct 24, 2024 19:56:09.751245975 CEST49765443192.168.2.16188.114.96.3
                                                                                                  Oct 24, 2024 19:56:09.751261950 CEST44349765188.114.96.3192.168.2.16
                                                                                                  Oct 24, 2024 19:56:10.381611109 CEST44349765188.114.96.3192.168.2.16
                                                                                                  Oct 24, 2024 19:56:10.382035971 CEST49765443192.168.2.16188.114.96.3
                                                                                                  Oct 24, 2024 19:56:10.382052898 CEST44349765188.114.96.3192.168.2.16
                                                                                                  Oct 24, 2024 19:56:10.383083105 CEST44349765188.114.96.3192.168.2.16
                                                                                                  Oct 24, 2024 19:56:10.383306026 CEST49765443192.168.2.16188.114.96.3
                                                                                                  Oct 24, 2024 19:56:10.384428978 CEST49765443192.168.2.16188.114.96.3
                                                                                                  Oct 24, 2024 19:56:10.384495020 CEST44349765188.114.96.3192.168.2.16
                                                                                                  Oct 24, 2024 19:56:10.384623051 CEST49765443192.168.2.16188.114.96.3
                                                                                                  Oct 24, 2024 19:56:10.384623051 CEST49765443192.168.2.16188.114.96.3
                                                                                                  Oct 24, 2024 19:56:10.384643078 CEST44349765188.114.96.3192.168.2.16
                                                                                                  Oct 24, 2024 19:56:10.384665012 CEST49765443192.168.2.16188.114.96.3
                                                                                                  Oct 24, 2024 19:56:10.384771109 CEST49765443192.168.2.16188.114.96.3
                                                                                                  Oct 24, 2024 19:56:10.385230064 CEST49772443192.168.2.16188.114.96.3
                                                                                                  Oct 24, 2024 19:56:10.385267973 CEST44349772188.114.96.3192.168.2.16
                                                                                                  Oct 24, 2024 19:56:10.385456085 CEST49772443192.168.2.16188.114.96.3
                                                                                                  Oct 24, 2024 19:56:10.385760069 CEST49772443192.168.2.16188.114.96.3
                                                                                                  Oct 24, 2024 19:56:10.385771036 CEST44349772188.114.96.3192.168.2.16
                                                                                                  Oct 24, 2024 19:56:11.014179945 CEST44349772188.114.96.3192.168.2.16
                                                                                                  Oct 24, 2024 19:56:11.014465094 CEST49772443192.168.2.16188.114.96.3
                                                                                                  Oct 24, 2024 19:56:11.014475107 CEST44349772188.114.96.3192.168.2.16
                                                                                                  Oct 24, 2024 19:56:11.015908003 CEST44349772188.114.96.3192.168.2.16
                                                                                                  Oct 24, 2024 19:56:11.015985012 CEST49772443192.168.2.16188.114.96.3
                                                                                                  Oct 24, 2024 19:56:11.017275095 CEST49772443192.168.2.16188.114.96.3
                                                                                                  Oct 24, 2024 19:56:11.017405033 CEST44349772188.114.96.3192.168.2.16
                                                                                                  Oct 24, 2024 19:56:11.017509937 CEST49772443192.168.2.16188.114.96.3
                                                                                                  Oct 24, 2024 19:56:11.017517090 CEST44349772188.114.96.3192.168.2.16
                                                                                                  Oct 24, 2024 19:56:11.058455944 CEST49772443192.168.2.16188.114.96.3
                                                                                                  Oct 24, 2024 19:56:11.454258919 CEST44349772188.114.96.3192.168.2.16
                                                                                                  Oct 24, 2024 19:56:11.454324007 CEST44349772188.114.96.3192.168.2.16
                                                                                                  Oct 24, 2024 19:56:11.454375982 CEST49772443192.168.2.16188.114.96.3
                                                                                                  Oct 24, 2024 19:56:11.454968929 CEST49772443192.168.2.16188.114.96.3
                                                                                                  Oct 24, 2024 19:56:11.454986095 CEST44349772188.114.96.3192.168.2.16
                                                                                                  Oct 24, 2024 19:56:11.471801996 CEST49783443192.168.2.16188.114.97.3
                                                                                                  Oct 24, 2024 19:56:11.471889019 CEST44349783188.114.97.3192.168.2.16
                                                                                                  Oct 24, 2024 19:56:11.471996069 CEST49783443192.168.2.16188.114.97.3
                                                                                                  Oct 24, 2024 19:56:11.472349882 CEST49783443192.168.2.16188.114.97.3
                                                                                                  Oct 24, 2024 19:56:11.472388983 CEST44349783188.114.97.3192.168.2.16
                                                                                                  Oct 24, 2024 19:56:11.907286882 CEST49708443192.168.2.1620.109.210.53
                                                                                                  Oct 24, 2024 19:56:11.947335005 CEST4434970820.109.210.53192.168.2.16
                                                                                                  Oct 24, 2024 19:56:12.101480007 CEST44349783188.114.97.3192.168.2.16
                                                                                                  Oct 24, 2024 19:56:12.101708889 CEST49783443192.168.2.16188.114.97.3
                                                                                                  Oct 24, 2024 19:56:12.101726055 CEST44349783188.114.97.3192.168.2.16
                                                                                                  Oct 24, 2024 19:56:12.102796078 CEST44349783188.114.97.3192.168.2.16
                                                                                                  Oct 24, 2024 19:56:12.102869987 CEST49783443192.168.2.16188.114.97.3
                                                                                                  Oct 24, 2024 19:56:12.103235960 CEST49783443192.168.2.16188.114.97.3
                                                                                                  Oct 24, 2024 19:56:12.103254080 CEST49783443192.168.2.16188.114.97.3
                                                                                                  Oct 24, 2024 19:56:12.103297949 CEST49783443192.168.2.16188.114.97.3
                                                                                                  Oct 24, 2024 19:56:12.103302002 CEST44349783188.114.97.3192.168.2.16
                                                                                                  Oct 24, 2024 19:56:12.103367090 CEST49783443192.168.2.16188.114.97.3
                                                                                                  Oct 24, 2024 19:56:12.103522062 CEST49790443192.168.2.16188.114.97.3
                                                                                                  Oct 24, 2024 19:56:12.103548050 CEST44349790188.114.97.3192.168.2.16
                                                                                                  Oct 24, 2024 19:56:12.103615046 CEST49790443192.168.2.16188.114.97.3
                                                                                                  Oct 24, 2024 19:56:12.103826046 CEST49790443192.168.2.16188.114.97.3
                                                                                                  Oct 24, 2024 19:56:12.103840113 CEST44349790188.114.97.3192.168.2.16
                                                                                                  Oct 24, 2024 19:56:12.174127102 CEST4434970820.109.210.53192.168.2.16
                                                                                                  Oct 24, 2024 19:56:12.174160004 CEST4434970820.109.210.53192.168.2.16
                                                                                                  Oct 24, 2024 19:56:12.174169064 CEST4434970820.109.210.53192.168.2.16
                                                                                                  Oct 24, 2024 19:56:12.174187899 CEST4434970820.109.210.53192.168.2.16
                                                                                                  Oct 24, 2024 19:56:12.174197912 CEST4434970820.109.210.53192.168.2.16
                                                                                                  Oct 24, 2024 19:56:12.174205065 CEST4434970820.109.210.53192.168.2.16
                                                                                                  Oct 24, 2024 19:56:12.174221039 CEST49708443192.168.2.1620.109.210.53
                                                                                                  Oct 24, 2024 19:56:12.174230099 CEST4434970820.109.210.53192.168.2.16
                                                                                                  Oct 24, 2024 19:56:12.174277067 CEST49708443192.168.2.1620.109.210.53
                                                                                                  Oct 24, 2024 19:56:12.174309015 CEST49708443192.168.2.1620.109.210.53
                                                                                                  Oct 24, 2024 19:56:12.174654007 CEST4434970820.109.210.53192.168.2.16
                                                                                                  Oct 24, 2024 19:56:12.174721003 CEST49708443192.168.2.1620.109.210.53
                                                                                                  Oct 24, 2024 19:56:12.174727917 CEST4434970820.109.210.53192.168.2.16
                                                                                                  Oct 24, 2024 19:56:12.175165892 CEST4434970820.109.210.53192.168.2.16
                                                                                                  Oct 24, 2024 19:56:12.175220966 CEST49708443192.168.2.1620.109.210.53
                                                                                                  Oct 24, 2024 19:56:12.188700914 CEST49708443192.168.2.1620.109.210.53
                                                                                                  Oct 24, 2024 19:56:12.188723087 CEST4434970820.109.210.53192.168.2.16
                                                                                                  Oct 24, 2024 19:56:12.188735008 CEST49708443192.168.2.1620.109.210.53
                                                                                                  Oct 24, 2024 19:56:12.188741922 CEST4434970820.109.210.53192.168.2.16
                                                                                                  Oct 24, 2024 19:56:12.571454048 CEST49678443192.168.2.1620.189.173.10
                                                                                                  Oct 24, 2024 19:56:12.714724064 CEST44349790188.114.97.3192.168.2.16
                                                                                                  Oct 24, 2024 19:56:12.715029955 CEST49790443192.168.2.16188.114.97.3
                                                                                                  Oct 24, 2024 19:56:12.715049982 CEST44349790188.114.97.3192.168.2.16
                                                                                                  Oct 24, 2024 19:56:12.716144085 CEST44349790188.114.97.3192.168.2.16
                                                                                                  Oct 24, 2024 19:56:12.716208935 CEST49790443192.168.2.16188.114.97.3
                                                                                                  Oct 24, 2024 19:56:12.716599941 CEST49790443192.168.2.16188.114.97.3
                                                                                                  Oct 24, 2024 19:56:12.716665030 CEST44349790188.114.97.3192.168.2.16
                                                                                                  Oct 24, 2024 19:56:12.716769934 CEST49790443192.168.2.16188.114.97.3
                                                                                                  Oct 24, 2024 19:56:12.716778994 CEST44349790188.114.97.3192.168.2.16
                                                                                                  Oct 24, 2024 19:56:12.761451960 CEST49790443192.168.2.16188.114.97.3
                                                                                                  Oct 24, 2024 19:56:13.021639109 CEST44349790188.114.97.3192.168.2.16
                                                                                                  Oct 24, 2024 19:56:13.021716118 CEST44349790188.114.97.3192.168.2.16
                                                                                                  Oct 24, 2024 19:56:13.021755934 CEST49790443192.168.2.16188.114.97.3
                                                                                                  Oct 24, 2024 19:56:13.022341013 CEST49790443192.168.2.16188.114.97.3
                                                                                                  Oct 24, 2024 19:56:13.022350073 CEST44349790188.114.97.3192.168.2.16
                                                                                                  Oct 24, 2024 19:56:17.031486034 CEST4968080192.168.2.16192.229.211.108
                                                                                                  Oct 24, 2024 19:56:48.527043104 CEST49840443192.168.2.1620.109.210.53
                                                                                                  Oct 24, 2024 19:56:48.527079105 CEST4434984020.109.210.53192.168.2.16
                                                                                                  Oct 24, 2024 19:56:48.527184963 CEST49840443192.168.2.1620.109.210.53
                                                                                                  Oct 24, 2024 19:56:48.527602911 CEST49840443192.168.2.1620.109.210.53
                                                                                                  Oct 24, 2024 19:56:48.527614117 CEST4434984020.109.210.53192.168.2.16
                                                                                                  Oct 24, 2024 19:56:49.322583914 CEST4434984020.109.210.53192.168.2.16
                                                                                                  Oct 24, 2024 19:56:49.322963953 CEST49840443192.168.2.1620.109.210.53
                                                                                                  Oct 24, 2024 19:56:49.325476885 CEST49840443192.168.2.1620.109.210.53
                                                                                                  Oct 24, 2024 19:56:49.325484037 CEST4434984020.109.210.53192.168.2.16
                                                                                                  Oct 24, 2024 19:56:49.325709105 CEST4434984020.109.210.53192.168.2.16
                                                                                                  Oct 24, 2024 19:56:49.343059063 CEST49840443192.168.2.1620.109.210.53
                                                                                                  Oct 24, 2024 19:56:49.387329102 CEST4434984020.109.210.53192.168.2.16
                                                                                                  Oct 24, 2024 19:56:49.606040001 CEST4434984020.109.210.53192.168.2.16
                                                                                                  Oct 24, 2024 19:56:49.606069088 CEST4434984020.109.210.53192.168.2.16
                                                                                                  Oct 24, 2024 19:56:49.606087923 CEST4434984020.109.210.53192.168.2.16
                                                                                                  Oct 24, 2024 19:56:49.606190920 CEST49840443192.168.2.1620.109.210.53
                                                                                                  Oct 24, 2024 19:56:49.606203079 CEST4434984020.109.210.53192.168.2.16
                                                                                                  Oct 24, 2024 19:56:49.606286049 CEST49840443192.168.2.1620.109.210.53
                                                                                                  Oct 24, 2024 19:56:49.721263885 CEST4434984020.109.210.53192.168.2.16
                                                                                                  Oct 24, 2024 19:56:49.721311092 CEST4434984020.109.210.53192.168.2.16
                                                                                                  Oct 24, 2024 19:56:49.721410990 CEST49840443192.168.2.1620.109.210.53
                                                                                                  Oct 24, 2024 19:56:49.721410990 CEST49840443192.168.2.1620.109.210.53
                                                                                                  Oct 24, 2024 19:56:49.721430063 CEST4434984020.109.210.53192.168.2.16
                                                                                                  Oct 24, 2024 19:56:49.721501112 CEST4434984020.109.210.53192.168.2.16
                                                                                                  Oct 24, 2024 19:56:49.721607924 CEST49840443192.168.2.1620.109.210.53
                                                                                                  Oct 24, 2024 19:56:49.721607924 CEST49840443192.168.2.1620.109.210.53
                                                                                                  Oct 24, 2024 19:56:49.721668005 CEST49840443192.168.2.1620.109.210.53
                                                                                                  Oct 24, 2024 19:56:49.721683025 CEST4434984020.109.210.53192.168.2.16
                                                                                                  Oct 24, 2024 19:56:49.933665991 CEST49842443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:56:49.933711052 CEST44349842172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:56:49.933861971 CEST49842443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:56:49.934165001 CEST49842443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:56:49.934182882 CEST44349842172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:56:50.783595085 CEST44349842172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:56:50.783889055 CEST49842443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:56:50.783902884 CEST44349842172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:56:50.785187960 CEST44349842172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:56:50.786004066 CEST49842443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:56:50.786500931 CEST49842443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:56:50.786564112 CEST44349842172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:56:50.827605963 CEST49842443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:56:50.827615976 CEST44349842172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:56:50.873543024 CEST49842443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:57:00.776909113 CEST44349842172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:57:00.776974916 CEST44349842172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:57:00.777220011 CEST49842443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:57:01.181169033 CEST49842443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:57:01.181197882 CEST44349842172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:57:49.987533092 CEST49905443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:57:49.987591028 CEST44349905172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:57:49.987909079 CEST49905443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:57:49.988145113 CEST49905443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:57:49.988163948 CEST44349905172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:57:50.881127119 CEST44349905172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:57:50.881546021 CEST49905443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:57:50.881604910 CEST44349905172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:57:50.882103920 CEST44349905172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:57:50.882405996 CEST49905443192.168.2.16172.217.16.196
                                                                                                  Oct 24, 2024 19:57:50.882587910 CEST44349905172.217.16.196192.168.2.16
                                                                                                  Oct 24, 2024 19:57:50.934717894 CEST49905443192.168.2.16172.217.16.196
                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                  Oct 24, 2024 19:55:45.284396887 CEST53636901.1.1.1192.168.2.16
                                                                                                  Oct 24, 2024 19:55:45.295845032 CEST53637771.1.1.1192.168.2.16
                                                                                                  Oct 24, 2024 19:55:46.523993969 CEST53500701.1.1.1192.168.2.16
                                                                                                  Oct 24, 2024 19:55:49.870263100 CEST4998453192.168.2.161.1.1.1
                                                                                                  Oct 24, 2024 19:55:49.870379925 CEST5141853192.168.2.161.1.1.1
                                                                                                  Oct 24, 2024 19:55:49.877590895 CEST53499841.1.1.1192.168.2.16
                                                                                                  Oct 24, 2024 19:55:49.878030062 CEST53514181.1.1.1192.168.2.16
                                                                                                  Oct 24, 2024 19:56:03.389146090 CEST53557611.1.1.1192.168.2.16
                                                                                                  Oct 24, 2024 19:56:03.588526964 CEST53548851.1.1.1192.168.2.16
                                                                                                  Oct 24, 2024 19:56:06.107491016 CEST5422453192.168.2.161.1.1.1
                                                                                                  Oct 24, 2024 19:56:06.107621908 CEST5907353192.168.2.161.1.1.1
                                                                                                  Oct 24, 2024 19:56:06.115149021 CEST53590731.1.1.1192.168.2.16
                                                                                                  Oct 24, 2024 19:56:06.116333961 CEST53542241.1.1.1192.168.2.16
                                                                                                  Oct 24, 2024 19:56:08.270375967 CEST6348253192.168.2.161.1.1.1
                                                                                                  Oct 24, 2024 19:56:08.270565033 CEST6080753192.168.2.161.1.1.1
                                                                                                  Oct 24, 2024 19:56:08.278806925 CEST53608071.1.1.1192.168.2.16
                                                                                                  Oct 24, 2024 19:56:08.279076099 CEST53634821.1.1.1192.168.2.16
                                                                                                  Oct 24, 2024 19:56:09.740865946 CEST5619053192.168.2.161.1.1.1
                                                                                                  Oct 24, 2024 19:56:09.741008043 CEST5198953192.168.2.161.1.1.1
                                                                                                  Oct 24, 2024 19:56:09.749433041 CEST53561901.1.1.1192.168.2.16
                                                                                                  Oct 24, 2024 19:56:09.750210047 CEST53519891.1.1.1192.168.2.16
                                                                                                  Oct 24, 2024 19:56:11.457967043 CEST5307453192.168.2.161.1.1.1
                                                                                                  Oct 24, 2024 19:56:11.458164930 CEST5714553192.168.2.161.1.1.1
                                                                                                  Oct 24, 2024 19:56:11.466408968 CEST53571451.1.1.1192.168.2.16
                                                                                                  Oct 24, 2024 19:56:11.471295118 CEST53530741.1.1.1192.168.2.16
                                                                                                  Oct 24, 2024 19:56:11.891891956 CEST53536611.1.1.1192.168.2.16
                                                                                                  Oct 24, 2024 19:56:22.464713097 CEST53531041.1.1.1192.168.2.16
                                                                                                  Oct 24, 2024 19:56:45.280323029 CEST53531961.1.1.1192.168.2.16
                                                                                                  Oct 24, 2024 19:56:45.530400038 CEST53621961.1.1.1192.168.2.16
                                                                                                  Oct 24, 2024 19:56:49.781354904 CEST138138192.168.2.16192.168.2.255
                                                                                                  Oct 24, 2024 19:57:13.751125097 CEST53647751.1.1.1192.168.2.16
                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                  Oct 24, 2024 19:55:49.870263100 CEST192.168.2.161.1.1.10xf45Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                  Oct 24, 2024 19:55:49.870379925 CEST192.168.2.161.1.1.10x202fStandard query (0)www.google.com65IN (0x0001)false
                                                                                                  Oct 24, 2024 19:56:06.107491016 CEST192.168.2.161.1.1.10xcd97Standard query (0)ipwho.isA (IP address)IN (0x0001)false
                                                                                                  Oct 24, 2024 19:56:06.107621908 CEST192.168.2.161.1.1.10x1d7cStandard query (0)ipwho.is65IN (0x0001)false
                                                                                                  Oct 24, 2024 19:56:08.270375967 CEST192.168.2.161.1.1.10xa218Standard query (0)ipwho.isA (IP address)IN (0x0001)false
                                                                                                  Oct 24, 2024 19:56:08.270565033 CEST192.168.2.161.1.1.10x4c5fStandard query (0)ipwho.is65IN (0x0001)false
                                                                                                  Oct 24, 2024 19:56:09.740865946 CEST192.168.2.161.1.1.10x9b56Standard query (0)userstatics.comA (IP address)IN (0x0001)false
                                                                                                  Oct 24, 2024 19:56:09.741008043 CEST192.168.2.161.1.1.10x61feStandard query (0)userstatics.com65IN (0x0001)false
                                                                                                  Oct 24, 2024 19:56:11.457967043 CEST192.168.2.161.1.1.10x7aa3Standard query (0)userstatics.comA (IP address)IN (0x0001)false
                                                                                                  Oct 24, 2024 19:56:11.458164930 CEST192.168.2.161.1.1.10x14b4Standard query (0)userstatics.com65IN (0x0001)false
                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                  Oct 24, 2024 19:55:49.877590895 CEST1.1.1.1192.168.2.160xf45No error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                                                                                                  Oct 24, 2024 19:55:49.878030062 CEST1.1.1.1192.168.2.160x202fNo error (0)www.google.com65IN (0x0001)false
                                                                                                  Oct 24, 2024 19:56:06.116333961 CEST1.1.1.1192.168.2.160xcd97No error (0)ipwho.is195.201.57.90A (IP address)IN (0x0001)false
                                                                                                  Oct 24, 2024 19:56:08.279076099 CEST1.1.1.1192.168.2.160xa218No error (0)ipwho.is147.135.36.89A (IP address)IN (0x0001)false
                                                                                                  Oct 24, 2024 19:56:09.749433041 CEST1.1.1.1192.168.2.160x9b56No error (0)userstatics.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                  Oct 24, 2024 19:56:09.749433041 CEST1.1.1.1192.168.2.160x9b56No error (0)userstatics.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                  Oct 24, 2024 19:56:09.750210047 CEST1.1.1.1192.168.2.160x61feNo error (0)userstatics.com65IN (0x0001)false
                                                                                                  Oct 24, 2024 19:56:11.466408968 CEST1.1.1.1192.168.2.160x14b4No error (0)userstatics.com65IN (0x0001)false
                                                                                                  Oct 24, 2024 19:56:11.471295118 CEST1.1.1.1192.168.2.160x7aa3No error (0)userstatics.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                  Oct 24, 2024 19:56:11.471295118 CEST1.1.1.1192.168.2.160x7aa3No error (0)userstatics.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                  • www.google.com
                                                                                                  • fs.microsoft.com
                                                                                                  • https:
                                                                                                    • ipwho.is
                                                                                                    • userstatics.com
                                                                                                  • slscr.update.microsoft.com
                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  0192.168.2.1649706184.28.90.27443
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-24 17:55:53 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                  Connection: Keep-Alive
                                                                                                  Accept: */*
                                                                                                  Accept-Encoding: identity
                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                  Host: fs.microsoft.com
                                                                                                  2024-10-24 17:55:53 UTC467INHTTP/1.1 200 OK
                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                  Content-Type: application/octet-stream
                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                  Server: ECAcc (lpl/EF45)
                                                                                                  X-CID: 11
                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                  X-Ms-Region: prod-weu-z1
                                                                                                  Cache-Control: public, max-age=254989
                                                                                                  Date: Thu, 24 Oct 2024 17:55:53 GMT
                                                                                                  Connection: close
                                                                                                  X-CID: 2


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  1192.168.2.1649705172.217.16.1964436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-24 17:55:53 UTC613OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                  Host: www.google.com
                                                                                                  Connection: keep-alive
                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2024-10-24 17:55:53 UTC1266INHTTP/1.1 200 OK
                                                                                                  Date: Thu, 24 Oct 2024 17:55:53 GMT
                                                                                                  Pragma: no-cache
                                                                                                  Expires: -1
                                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                                  Content-Type: text/javascript; charset=UTF-8
                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-vvVhSXlVqVpGp3oPTat9pg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                  Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                  Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                  Accept-CH: Sec-CH-UA-Platform
                                                                                                  Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                  Accept-CH: Sec-CH-UA-Full-Version
                                                                                                  Accept-CH: Sec-CH-UA-Arch
                                                                                                  Accept-CH: Sec-CH-UA-Model
                                                                                                  Accept-CH: Sec-CH-UA-Bitness
                                                                                                  Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                  Accept-CH: Sec-CH-UA-WoW64
                                                                                                  Permissions-Policy: unload=()
                                                                                                  Content-Disposition: attachment; filename="f.txt"
                                                                                                  Server: gws
                                                                                                  X-XSS-Protection: 0
                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                  Accept-Ranges: none
                                                                                                  Vary: Accept-Encoding
                                                                                                  Connection: close
                                                                                                  Transfer-Encoding: chunked
                                                                                                  2024-10-24 17:55:53 UTC112INData Raw: 61 37 63 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 63 68 6c 6f 65 20 63 6f 6f 70 65 72 20 6d 69 73 73 69 6e 67 20 67 65 6f 72 67 69 61 22 2c 22 64 61 6c 6c 61 73 20 63 6f 77 62 6f 79 73 22 2c 22 74 68 69 72 74 79 20 6f 6e 65 20 67 69 66 74 73 22 2c 22 66 61 6c 6c 6f 75 74 20 37 36 20 66 61 6c 6c 6f 75 74 20 64 61 79 22 2c 22 73 65 76 65
                                                                                                  Data Ascii: a7c)]}'["",["chloe cooper missing georgia","dallas cowboys","thirty one gifts","fallout 76 fallout day","seve
                                                                                                  2024-10-24 17:55:53 UTC1378INData Raw: 72 61 6e 63 65 20 74 65 61 73 65 72 20 74 72 61 69 6c 65 72 22 2c 22 74 72 6f 70 69 63 61 6c 20 73 74 6f 72 6d 20 6b 72 69 73 74 79 20 74 72 61 63 6b 65 72 22 2c 22 6f 70 65 6e 20 62 65 74 61 20 74 65 73 74 20 6d 6f 6e 73 74 65 72 20 68 75 6e 74 65 72 20 77 69 6c 64 73 22 2c 22 74 68 65 20 63 6f 6d 65 74 20 74 73 75 63 68 69 6e 73 68 61 6e 20 61 74 6c 61 73 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43 68 67 49 6b 6b 34 53 45 77 6f 52 56 48 4a 6c 62 6d 52 70 62 6d 63 67 63 32 56 68 63 6d 4e 6f 5a 58 4d
                                                                                                  Data Ascii: rance teaser trailer","tropical storm kristy tracker","open beta test monster hunter wilds","the comet tsuchinshan atlas"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM
                                                                                                  2024-10-24 17:55:53 UTC1201INData Raw: 61 55 67 32 59 6d 4d 34 4f 46 6c 4e 63 31 59 33 55 47 64 45 63 6b 6c 73 61 55 46 6c 51 31 64 74 54 69 39 70 64 33 4a 33 61 55 77 77 63 55 39 50 54 43 74 71 63 6b 51 30 4f 56 4d 76 51 31 42 79 4e 7a 56 76 5a 6e 42 75 54 33 5a 49 52 6d 4d 31 53 53 38 33 5a 7a 6c 42 4b 30 56 54 55 6d 35 71 64 48 4d 34 64 6e 5a 51 54 54 56 36 64 55 39 45 53 33 46 58 5a 30 30 7a 4b 32 31 59 56 55 52 7a 57 55 5a 6b 4e 7a 42 70 55 55 64 51 52 47 56 6d 64 30 64 61 4e 30 4a 59 51 33 5a 42 4d 6d 5a 4e 56 6a 42 57 54 57 64 55 59 6d 68 74 61 57 31 72 53 47 34 34 54 47 5a 6d 52 7a 52 72 4e 32 35 58 53 55 39 4b 57 55 67 34 62 46 6c 47 56 6a 45 32 4f 58 6c 47 52 47 31 52 56 57 64 74 51 54 51 77 57 69 39 36 62 30 39 4d 65 46 45 72 5a 6e 70 50 61 6d 70 79 62 47 4e 54 61 6d 5a 71 57 54 4a
                                                                                                  Data Ascii: aUg2YmM4OFlNc1Y3UGdEcklsaUFlQ1dtTi9pd3J3aUwwcU9PTCtqckQ0OVMvQ1ByNzVvZnBuT3ZIRmM1SS83ZzlBK0VTUm5qdHM4dnZQTTV6dU9ES3FXZ00zK21YVURzWUZkNzBpUUdQRGVmd0daN0JYQ3ZBMmZNVjBWTWdUYmhtaW1rSG44TGZmRzRrN25XSU9KWUg4bFlGVjE2OXlGRG1RVWdtQTQwWi96b09MeFErZnpPampybGNTamZqWTJ
                                                                                                  2024-10-24 17:55:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                  Data Ascii: 0


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  2192.168.2.1649707184.28.90.27443
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-24 17:55:54 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                  Connection: Keep-Alive
                                                                                                  Accept: */*
                                                                                                  Accept-Encoding: identity
                                                                                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                  Range: bytes=0-2147483646
                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                  Host: fs.microsoft.com
                                                                                                  2024-10-24 17:55:54 UTC515INHTTP/1.1 200 OK
                                                                                                  ApiVersion: Distribute 1.1
                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                  Content-Type: application/octet-stream
                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                  Server: ECAcc (lpl/EF06)
                                                                                                  X-CID: 11
                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                  X-Ms-Region: prod-weu-z1
                                                                                                  Cache-Control: public, max-age=254988
                                                                                                  Date: Thu, 24 Oct 2024 17:55:54 GMT
                                                                                                  Content-Length: 55
                                                                                                  Connection: close
                                                                                                  X-CID: 2
                                                                                                  2024-10-24 17:55:54 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  3192.168.2.1649710172.217.16.1964436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-24 17:55:58 UTC685OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=htttronlkam8s2.z13.web.core.windows.net&oit=3&cp=3&pgcl=4&gs_rn=42&psi=g0VNtApa316jXddy&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                  Host: www.google.com
                                                                                                  Connection: keep-alive
                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  4192.168.2.1649711172.217.16.1964436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-24 17:55:59 UTC686OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=httptronlkam8s2.z13.web.core.windows.net&oit=3&cp=4&pgcl=4&gs_rn=42&psi=g0VNtApa316jXddy&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                  Host: www.google.com
                                                                                                  Connection: keep-alive
                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  5192.168.2.1649712172.217.16.1964436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-24 17:55:59 UTC687OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=httpstronlkam8s2.z13.web.core.windows.net&oit=3&cp=5&pgcl=4&gs_rn=42&psi=g0VNtApa316jXddy&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                  Host: www.google.com
                                                                                                  Connection: keep-alive
                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2024-10-24 17:55:59 UTC1266INHTTP/1.1 200 OK
                                                                                                  Date: Thu, 24 Oct 2024 17:55:59 GMT
                                                                                                  Pragma: no-cache
                                                                                                  Expires: -1
                                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                                  Content-Type: text/javascript; charset=UTF-8
                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-5LoZ1aHMfB-2EMfdHF0m3Q' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                  Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                  Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                  Accept-CH: Sec-CH-UA-Platform
                                                                                                  Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                  Accept-CH: Sec-CH-UA-Full-Version
                                                                                                  Accept-CH: Sec-CH-UA-Arch
                                                                                                  Accept-CH: Sec-CH-UA-Model
                                                                                                  Accept-CH: Sec-CH-UA-Bitness
                                                                                                  Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                  Accept-CH: Sec-CH-UA-WoW64
                                                                                                  Permissions-Policy: unload=()
                                                                                                  Content-Disposition: attachment; filename="f.txt"
                                                                                                  Server: gws
                                                                                                  X-XSS-Protection: 0
                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                  Accept-Ranges: none
                                                                                                  Vary: Accept-Encoding
                                                                                                  Connection: close
                                                                                                  Transfer-Encoding: chunked
                                                                                                  2024-10-24 17:55:59 UTC112INData Raw: 61 32 0d 0a 29 5d 7d 27 0a 5b 22 68 74 74 70 73 74 72 6f 6e 6c 6b 61 6d 38 73 32 2e 7a 31 33 2e 77 65 62 2e 63 6f 72 65 2e 77 69 6e 64 6f 77 73 2e 6e 65 74 22 2c 5b 5d 2c 5b 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67
                                                                                                  Data Ascii: a2)]}'["httpstronlkam8s2.z13.web.core.windows.net",[],[],[],{"google:clientdata":{"bpc":false,"tlw":false},"g
                                                                                                  2024-10-24 17:55:59 UTC56INData Raw: 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 74 79 70 65 22 3a 5b 5d 2c 22 67 6f 6f 67 6c 65 3a 76 65 72 62 61 74 69 6d 72 65 6c 65 76 61 6e 63 65 22 3a 38 35 31 7d 5d 0d 0a
                                                                                                  Data Ascii: oogle:suggesttype":[],"google:verbatimrelevance":851}]
                                                                                                  2024-10-24 17:55:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                  Data Ascii: 0


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  6192.168.2.1649713172.217.16.1964436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-24 17:55:59 UTC690OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3Atronlkam8s2.z13.web.core.windows.net&oit=3&cp=6&pgcl=4&gs_rn=42&psi=g0VNtApa316jXddy&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                  Host: www.google.com
                                                                                                  Connection: keep-alive
                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2024-10-24 17:56:00 UTC1266INHTTP/1.1 200 OK
                                                                                                  Date: Thu, 24 Oct 2024 17:56:00 GMT
                                                                                                  Pragma: no-cache
                                                                                                  Expires: -1
                                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                                  Content-Type: text/javascript; charset=UTF-8
                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-bvasYIAyPNrpo-ZRCHeT2w' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                  Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                  Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                  Accept-CH: Sec-CH-UA-Platform
                                                                                                  Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                  Accept-CH: Sec-CH-UA-Full-Version
                                                                                                  Accept-CH: Sec-CH-UA-Arch
                                                                                                  Accept-CH: Sec-CH-UA-Model
                                                                                                  Accept-CH: Sec-CH-UA-Bitness
                                                                                                  Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                  Accept-CH: Sec-CH-UA-WoW64
                                                                                                  Permissions-Policy: unload=()
                                                                                                  Content-Disposition: attachment; filename="f.txt"
                                                                                                  Server: gws
                                                                                                  X-XSS-Protection: 0
                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                  Accept-Ranges: none
                                                                                                  Vary: Accept-Encoding
                                                                                                  Connection: close
                                                                                                  Transfer-Encoding: chunked
                                                                                                  2024-10-24 17:56:00 UTC112INData Raw: 63 35 0d 0a 29 5d 7d 27 0a 5b 22 68 74 74 70 73 3a 74 72 6f 6e 6c 6b 61 6d 38 73 32 2e 7a 31 33 2e 77 65 62 2e 63 6f 72 65 2e 77 69 6e 64 6f 77 73 2e 6e 65 74 22 2c 5b 5d 2c 5b 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22
                                                                                                  Data Ascii: c5)]}'["https:tronlkam8s2.z13.web.core.windows.net",[],[],[],{"google:clientdata":{"bpc":false,"tlw":false},"
                                                                                                  2024-10-24 17:56:00 UTC91INData Raw: 67 6f 6f 67 6c 65 3a 66 69 65 6c 64 74 72 69 61 6c 74 72 69 67 67 65 72 65 64 22 3a 74 72 75 65 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 74 79 70 65 22 3a 5b 5d 2c 22 67 6f 6f 67 6c 65 3a 76 65 72 62 61 74 69 6d 72 65 6c 65 76 61 6e 63 65 22 3a 38 35 31 7d 5d 0d 0a
                                                                                                  Data Ascii: google:fieldtrialtriggered":true,"google:suggesttype":[],"google:verbatimrelevance":851}]
                                                                                                  2024-10-24 17:56:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                  Data Ascii: 0


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  7192.168.2.1649714172.217.16.1964436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-24 17:56:00 UTC693OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2Ftronlkam8s2.z13.web.core.windows.net&oit=3&cp=7&pgcl=4&gs_rn=42&psi=g0VNtApa316jXddy&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                  Host: www.google.com
                                                                                                  Connection: keep-alive
                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2024-10-24 17:56:01 UTC1266INHTTP/1.1 200 OK
                                                                                                  Date: Thu, 24 Oct 2024 17:56:01 GMT
                                                                                                  Pragma: no-cache
                                                                                                  Expires: -1
                                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                                  Content-Type: text/javascript; charset=UTF-8
                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-WukppAY5j5gNqyB799rOhg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                  Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                  Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                  Accept-CH: Sec-CH-UA-Platform
                                                                                                  Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                  Accept-CH: Sec-CH-UA-Full-Version
                                                                                                  Accept-CH: Sec-CH-UA-Arch
                                                                                                  Accept-CH: Sec-CH-UA-Model
                                                                                                  Accept-CH: Sec-CH-UA-Bitness
                                                                                                  Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                  Accept-CH: Sec-CH-UA-WoW64
                                                                                                  Permissions-Policy: unload=()
                                                                                                  Content-Disposition: attachment; filename="f.txt"
                                                                                                  Server: gws
                                                                                                  X-XSS-Protection: 0
                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                  Accept-Ranges: none
                                                                                                  Vary: Accept-Encoding
                                                                                                  Connection: close
                                                                                                  Transfer-Encoding: chunked
                                                                                                  2024-10-24 17:56:01 UTC112INData Raw: 61 34 0d 0a 29 5d 7d 27 0a 5b 22 68 74 74 70 73 3a 2f 74 72 6f 6e 6c 6b 61 6d 38 73 32 2e 7a 31 33 2e 77 65 62 2e 63 6f 72 65 2e 77 69 6e 64 6f 77 73 2e 6e 65 74 22 2c 5b 5d 2c 5b 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c
                                                                                                  Data Ascii: a4)]}'["https:/tronlkam8s2.z13.web.core.windows.net",[],[],[],{"google:clientdata":{"bpc":false,"tlw":false},
                                                                                                  2024-10-24 17:56:01 UTC58INData Raw: 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 74 79 70 65 22 3a 5b 5d 2c 22 67 6f 6f 67 6c 65 3a 76 65 72 62 61 74 69 6d 72 65 6c 65 76 61 6e 63 65 22 3a 38 35 31 7d 5d 0d 0a
                                                                                                  Data Ascii: "google:suggesttype":[],"google:verbatimrelevance":851}]
                                                                                                  2024-10-24 17:56:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                  Data Ascii: 0


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  8192.168.2.1649715172.217.16.1964436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-24 17:56:01 UTC696OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Ftronlkam8s2.z13.web.core.windows.net&oit=3&cp=8&pgcl=4&gs_rn=42&psi=g0VNtApa316jXddy&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                  Host: www.google.com
                                                                                                  Connection: keep-alive
                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  9192.168.2.1649746195.201.57.904436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-24 17:56:08 UTC586OUTGET /?lang=en HTTP/1.1
                                                                                                  Host: ipwho.is
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: */*
                                                                                                  Origin: https://tronlkam8s2.z13.web.core.windows.net
                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Referer: https://tronlkam8s2.z13.web.core.windows.net/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2024-10-24 17:56:08 UTC255INHTTP/1.1 200 OK
                                                                                                  Date: Thu, 24 Oct 2024 17:56:08 GMT
                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                  Transfer-Encoding: chunked
                                                                                                  Connection: close
                                                                                                  Server: ipwhois
                                                                                                  Access-Control-Allow-Origin: *
                                                                                                  Access-Control-Allow-Headers: *
                                                                                                  X-Robots-Tag: noindex
                                                                                                  2024-10-24 17:56:08 UTC726INData Raw: 32 63 61 0d 0a 7b 22 69 70 22 3a 22 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 31 22 2c 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 74 79 70 65 22 3a 22 49 50 76 34 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 4e 6f 72 74 68 20 41 6d 65 72 69 63 61 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 5f 63 6f 64 65 22 3a 22 4e 41 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 22 55 53 22 2c 22 72 65 67 69 6f 6e 22 3a 22 54 65 78 61 73 22 2c 22 72 65 67 69 6f 6e 5f 63 6f 64 65 22 3a 22 54 58 22 2c 22 63 69 74 79 22 3a 22 44 61 6c 6c 61 73 22 2c 22 6c 61 74 69 74 75 64 65 22 3a 33 32 2e 37 37 36 36 36 34 32 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 2d 39 36 2e 37 39 36 39 38 37 39 2c 22 69 73 5f
                                                                                                  Data Ascii: 2ca{"ip":"173.254.250.71","success":true,"type":"IPv4","continent":"North America","continent_code":"NA","country":"United States","country_code":"US","region":"Texas","region_code":"TX","city":"Dallas","latitude":32.7766642,"longitude":-96.7969879,"is_


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  10192.168.2.1649754147.135.36.894436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-24 17:56:09 UTC340OUTGET /?lang=en HTTP/1.1
                                                                                                  Host: ipwho.is
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2024-10-24 17:56:09 UTC223INHTTP/1.1 200 OK
                                                                                                  Date: Thu, 24 Oct 2024 17:56:09 GMT
                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                  Transfer-Encoding: chunked
                                                                                                  Connection: close
                                                                                                  Server: ipwhois
                                                                                                  Access-Control-Allow-Headers: *
                                                                                                  X-Robots-Tag: noindex
                                                                                                  2024-10-24 17:56:09 UTC1032INData Raw: 33 66 63 0d 0a 7b 0a 20 20 20 20 22 41 62 6f 75 74 20 55 73 22 3a 20 22 68 74 74 70 73 3a 5c 2f 5c 2f 69 70 77 68 6f 69 73 2e 69 6f 22 2c 0a 20 20 20 20 22 69 70 22 3a 20 22 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 31 22 2c 0a 20 20 20 20 22 73 75 63 63 65 73 73 22 3a 20 74 72 75 65 2c 0a 20 20 20 20 22 74 79 70 65 22 3a 20 22 49 50 76 34 22 2c 0a 20 20 20 20 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 20 22 4e 6f 72 74 68 20 41 6d 65 72 69 63 61 22 2c 0a 20 20 20 20 22 63 6f 6e 74 69 6e 65 6e 74 5f 63 6f 64 65 22 3a 20 22 4e 41 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 54 65 78 61
                                                                                                  Data Ascii: 3fc{ "About Us": "https:\/\/ipwhois.io", "ip": "173.254.250.71", "success": true, "type": "IPv4", "continent": "North America", "continent_code": "NA", "country": "United States", "country_code": "US", "region": "Texa


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  11192.168.2.1649772188.114.96.34436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-24 17:56:11 UTC603OUTGET /get/script.js?referrer=https://tronlkam8s2.z13.web.core.windows.net/ HTTP/1.1
                                                                                                  Host: userstatics.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: script
                                                                                                  Referer: https://tronlkam8s2.z13.web.core.windows.net/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2024-10-24 17:56:11 UTC1008INHTTP/1.1 200 OK
                                                                                                  Date: Thu, 24 Oct 2024 17:56:11 GMT
                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                  Content-Length: 133
                                                                                                  Connection: close
                                                                                                  X-Powered-By: PHP/8.2.1
                                                                                                  Access-Control-Allow-Origin: https://tronlkam8s2.z13.web.core.windows.net
                                                                                                  Access-Control-Allow-Methods: GET, POST
                                                                                                  Access-Control-Allow-Headers: X-Requested-With,content-type
                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PmeMjshIOSzsrGwkST8MnZtNb6aftsp3ZAY3Aezo6CbRVWwEyyu0BltAEpQKXg7JZc287OU%2BhdJqqP9YD5CPfWlTF%2B9UAoQ53qWaYAA%2Fi00%2F%2Fvj0LHdNKBtZEL6YNGlM7Fw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                  Server: cloudflare
                                                                                                  CF-RAY: 8d7bd7914bfe3594-DFW
                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1295&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2841&recv_bytes=1181&delivery_rate=2156366&cwnd=251&unsent_bytes=0&cid=891d7559ebcd4554&ts=453&x=0"
                                                                                                  2024-10-24 17:56:11 UTC133INData Raw: 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 6e 65 77 20 52 65 67 45 78 70 28 61 74 6f 62 28 22 64 58 4e 6c 63 6e 4e 30 59 58 52 70 59 33 4d 75 59 32 39 74 22 29 29 2e 74 65 73 74 28 65 2e 73 72 63 29 26 26 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 7d 29 3b
                                                                                                  Data Ascii: document.querySelectorAll("script").forEach(e=>{new RegExp(atob("dXNlcnN0YXRpY3MuY29t")).test(e.src)&&document.body.removeChild(e)});


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  12192.168.2.164970820.109.210.53443
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-24 17:56:11 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=LB29dsCDcfnoE+7&MD=ebCYoPsc HTTP/1.1
                                                                                                  Connection: Keep-Alive
                                                                                                  Accept: */*
                                                                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                  Host: slscr.update.microsoft.com
                                                                                                  2024-10-24 17:56:12 UTC560INHTTP/1.1 200 OK
                                                                                                  Cache-Control: no-cache
                                                                                                  Pragma: no-cache
                                                                                                  Content-Type: application/octet-stream
                                                                                                  Expires: -1
                                                                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                  ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                  MS-CorrelationId: e26da486-9742-4f1f-bf57-67e8610faf10
                                                                                                  MS-RequestId: 1348709f-09bb-4d15-9224-54de3bb551b3
                                                                                                  MS-CV: +5JfuFtN706HGU8A.0
                                                                                                  X-Microsoft-SLSClientCache: 2880
                                                                                                  Content-Disposition: attachment; filename=environment.cab
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  Date: Thu, 24 Oct 2024 17:56:11 GMT
                                                                                                  Connection: close
                                                                                                  Content-Length: 24490
                                                                                                  2024-10-24 17:56:12 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                  Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                  2024-10-24 17:56:12 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                  Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  13192.168.2.1649790188.114.97.34436804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-24 17:56:12 UTC407OUTGET /get/script.js?referrer=https://tronlkam8s2.z13.web.core.windows.net/ HTTP/1.1
                                                                                                  Host: userstatics.com
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2024-10-24 17:56:13 UTC784INHTTP/1.1 200 OK
                                                                                                  Date: Thu, 24 Oct 2024 17:56:12 GMT
                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                  Content-Length: 133
                                                                                                  Connection: close
                                                                                                  X-Powered-By: PHP/8.2.1
                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CDicNyuAA3O7X%2BP7bhw5Xp0WKxuHYeT4F0Tyf9pp%2BGfHIpTDJJ8VUobAetYOFd9sz7Lm6j9oq7fG75mCm1qL3hxlajZ1AvWU54J0gluZ3ODjJrgDM1f6atx5a6ZRHOSRhAg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                  Server: cloudflare
                                                                                                  CF-RAY: 8d7bd79be9613588-DFW
                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=2602&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2840&recv_bytes=985&delivery_rate=2028011&cwnd=251&unsent_bytes=0&cid=a0bffa5a0d1af560&ts=310&x=0"
                                                                                                  2024-10-24 17:56:13 UTC133INData Raw: 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 6e 65 77 20 52 65 67 45 78 70 28 61 74 6f 62 28 22 64 58 4e 6c 63 6e 4e 30 59 58 52 70 59 33 4d 75 59 32 39 74 22 29 29 2e 74 65 73 74 28 65 2e 73 72 63 29 26 26 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 7d 29 3b
                                                                                                  Data Ascii: document.querySelectorAll("script").forEach(e=>{new RegExp(atob("dXNlcnN0YXRpY3MuY29t")).test(e.src)&&document.body.removeChild(e)});


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  14192.168.2.164984020.109.210.53443
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-10-24 17:56:49 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=LB29dsCDcfnoE+7&MD=ebCYoPsc HTTP/1.1
                                                                                                  Connection: Keep-Alive
                                                                                                  Accept: */*
                                                                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                  Host: slscr.update.microsoft.com
                                                                                                  2024-10-24 17:56:49 UTC560INHTTP/1.1 200 OK
                                                                                                  Cache-Control: no-cache
                                                                                                  Pragma: no-cache
                                                                                                  Content-Type: application/octet-stream
                                                                                                  Expires: -1
                                                                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                  ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                  MS-CorrelationId: 7010db79-d37a-47e7-9fba-a00d088e3d6c
                                                                                                  MS-RequestId: 878a664c-dc14-4bbc-9793-0b69c60e26b1
                                                                                                  MS-CV: Qaz8sNLmkUisIbLN.0
                                                                                                  X-Microsoft-SLSClientCache: 1440
                                                                                                  Content-Disposition: attachment; filename=environment.cab
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  Date: Thu, 24 Oct 2024 17:56:49 GMT
                                                                                                  Connection: close
                                                                                                  Content-Length: 30005
                                                                                                  2024-10-24 17:56:49 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                  Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                  2024-10-24 17:56:49 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                  Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                  Click to jump to process

                                                                                                  Click to jump to process

                                                                                                  Click to jump to process

                                                                                                  Target ID:0
                                                                                                  Start time:13:55:42
                                                                                                  Start date:24/10/2024
                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                  Imagebase:0x7ff7f9810000
                                                                                                  File size:3'242'272 bytes
                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:low
                                                                                                  Has exited:false

                                                                                                  Target ID:1
                                                                                                  Start time:13:55:44
                                                                                                  Start date:24/10/2024
                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1964,i,16856815621347660859,14686787937547245740,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                  Imagebase:0x7ff7f9810000
                                                                                                  File size:3'242'272 bytes
                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:low
                                                                                                  Has exited:false

                                                                                                  Target ID:2
                                                                                                  Start time:13:55:46
                                                                                                  Start date:24/10/2024
                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://tronlkam8s2.z13.web.core.windows.net"
                                                                                                  Imagebase:0x7ff7f9810000
                                                                                                  File size:3'242'272 bytes
                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:low
                                                                                                  Has exited:true

                                                                                                  Target ID:11
                                                                                                  Start time:13:56:12
                                                                                                  Start date:24/10/2024
                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4244 --field-trial-handle=1964,i,16856815621347660859,14686787937547245740,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                  Imagebase:0x7ff7f9810000
                                                                                                  File size:3'242'272 bytes
                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                  Has elevated privileges:false
                                                                                                  Has administrator privileges:false
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:low
                                                                                                  Has exited:false

                                                                                                  No disassembly