Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.realme.com

Overview

General Information

Sample URL:https://www.realme.com
Analysis ID:1520338
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6812 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7152 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1972,i,3179036088240847159,15598012822748502770,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 608 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.realme.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:55002 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:55118 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.16:54969 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: global trafficHTTP traffic detected: GET /global/official/website/flash HTTP/1.1Host: api.realme.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.realme.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.realme.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /global/official/website/online-offer HTTP/1.1Host: api.realme.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.realme.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.realme.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /global/official/website/flash HTTP/1.1Host: api.realme.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1807537874.1727418430
Source: global trafficHTTP traffic detected: GET /global/official/website/online-offer HTTP/1.1Host: api.realme.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1807537874.1727418430
Source: global trafficHTTP traffic detected: GET /global/one/key/gray/get?source=2 HTTP/1.1Host: api.realme.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01Content-Type: application/jsonX-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.realme.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.realme.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1807537874.1727418430
Source: global trafficHTTP traffic detected: GET /tag/kgh4f17dqf HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.realme.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/kgh4f17dqf HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=76004114e3d145efb0f13d8f759d324f.20240927.20250927
Source: global trafficHTTP traffic detected: GET /s/0.7.47/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.realme.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=76004114e3d145efb0f13d8f759d324f.20240927.20250927
Source: global trafficHTTP traffic detected: GET /s/0.7.47/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=76004114e3d145efb0f13d8f759d324f.20240927.20250927
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=sxoxubLCUh4cSxO&MD=poTTZaMP HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=sxoxubLCUh4cSxO&MD=poTTZaMP HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: chromecache_292.2.dr, chromecache_226.2.dr, chromecache_276.2.dr, chromecache_246.2.drString found in binary or memory: Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Yj:function(){e=zb()},nd:function(){d()}}};var gc=ja(["data-gtm-yt-inspected-"]),FC=["www.youtube.com","www.youtube-nocookie.com"],GC,HC=!1; equals www.youtube.com (Youtube)
Source: chromecache_226.2.dr, chromecache_276.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=lA(a,c,e);N(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return N(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},oA=function(){var a=[],b=function(c){return ob(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_292.2.dr, chromecache_226.2.dr, chromecache_276.2.dr, chromecache_246.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={eh:e,ah:f,bh:g,Ph:k,Qh:m,Ge:n,Bb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(QC(w,"iframe_api")||QC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!HC&&OC(x[A],p.Ge))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_320.2.dr, chromecache_341.2.drString found in binary or memory: return b}DC.H="internal.enableAutoEventOnTimer";var gc=ja(["data-gtm-yt-inspected-"]),FC=["www.youtube.com","www.youtube-nocookie.com"],GC,HC=!1; equals www.youtube.com (Youtube)
Source: chromecache_226.2.dr, chromecache_276.2.drString found in binary or memory: var SB=function(a,b,c,d,e){var f=Jz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Jz("fsl","nv.ids",[]):Jz("fsl","ids",[]);if(!g.length)return!0;var k=Oz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);N(121);if(m==="https://www.facebook.com/tr/")return N(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!wy(k,yy(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: www.realme.com
Source: global trafficDNS traffic detected: DNS query: static.realme.net
Source: global trafficDNS traffic detected: DNS query: image01.realme.net
Source: global trafficDNS traffic detected: DNS query: api.realme.com
Source: global trafficDNS traffic detected: DNS query: r2.realme.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.clarity.ms
Source: global trafficDNS traffic detected: DNS query: t.clarity.ms
Source: global trafficDNS traffic detected: DNS query: c.clarity.ms
Source: unknownHTTP traffic detected: POST /cn/auth/login HTTP/1.1Host: api.realme.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.realme.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.realme.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_330.2.dr, chromecache_251.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_330.2.dr, chromecache_251.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0Digitized
Source: chromecache_251.2.drString found in binary or memory: http://www.ascendercorp.com/http://www.ascendercorp.com/typedesigners.htmlLicensed
Source: chromecache_341.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_287.2.dr, chromecache_271.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_322.2.dr, chromecache_333.2.drString found in binary or memory: https://api.realme.com/
Source: chromecache_261.2.dr, chromecache_265.2.drString found in binary or memory: https://buy.realme.com/
Source: chromecache_292.2.dr, chromecache_226.2.dr, chromecache_276.2.dr, chromecache_246.2.dr, chromecache_320.2.dr, chromecache_341.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_320.2.dr, chromecache_341.2.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_320.2.dr, chromecache_341.2.drString found in binary or memory: https://github.com/krux/postscribe/blob/master/LICENSE.
Source: chromecache_221.2.dr, chromecache_274.2.drString found in binary or memory: https://github.com/microsoft/clarity
Source: chromecache_341.2.drString found in binary or memory: https://google.com
Source: chromecache_341.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_341.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_292.2.dr, chromecache_226.2.dr, chromecache_276.2.dr, chromecache_246.2.dr, chromecache_320.2.dr, chromecache_341.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_322.2.dr, chromecache_333.2.drString found in binary or memory: https://pre-3w.realme.com/
Source: chromecache_322.2.dr, chromecache_333.2.drString found in binary or memory: https://pre-api.realme.com/
Source: chromecache_261.2.dr, chromecache_265.2.drString found in binary or memory: https://pre-buy.realme.com/
Source: chromecache_292.2.dr, chromecache_226.2.dr, chromecache_276.2.dr, chromecache_246.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_271.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_303.2.dr, chromecache_258.2.dr, chromecache_356.2.drString found in binary or memory: https://swiperjs.com
Source: chromecache_287.2.dr, chromecache_271.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_292.2.dr, chromecache_226.2.dr, chromecache_276.2.dr, chromecache_246.2.dr, chromecache_320.2.dr, chromecache_341.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_261.2.dr, chromecache_265.2.drString found in binary or memory: https://test-buy.myoas.net/
Source: chromecache_322.2.dr, chromecache_333.2.drString found in binary or memory: https://test.myoas.net/
Source: chromecache_322.2.dr, chromecache_333.2.drString found in binary or memory: https://test1-api.myoas.net/
Source: chromecache_322.2.dr, chromecache_333.2.drString found in binary or memory: https://test2-api.myoas.net/
Source: chromecache_261.2.dr, chromecache_265.2.drString found in binary or memory: https://test2-buy.myoas.net/
Source: chromecache_322.2.dr, chromecache_333.2.drString found in binary or memory: https://test2.myoas.net/
Source: chromecache_320.2.dr, chromecache_341.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_287.2.dr, chromecache_271.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_287.2.dr, chromecache_271.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_287.2.dr, chromecache_271.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_341.2.drString found in binary or memory: https://www.google.com
Source: chromecache_287.2.dr, chromecache_271.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_341.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_341.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_320.2.dr, chromecache_341.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_287.2.dr, chromecache_271.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_320.2.dr, chromecache_341.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_292.2.dr, chromecache_226.2.dr, chromecache_276.2.dr, chromecache_246.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_322.2.dr, chromecache_333.2.drString found in binary or memory: https://www.realme.com/
Source: chromecache_292.2.dr, chromecache_226.2.dr, chromecache_276.2.dr, chromecache_246.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 54970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54970
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54992
Source: unknownNetwork traffic detected: HTTP traffic on port 55002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55124
Source: unknownNetwork traffic detected: HTTP traffic on port 54983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55118
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54988
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55124 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:55002 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:55118 version: TLS 1.2
Source: classification engineClassification label: clean1.win@22/236@30/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1972,i,3179036088240847159,15598012822748502770,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.realme.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1972,i,3179036088240847159,15598012822748502770,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.realme.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://tagassistant.google.com/0%URL Reputationsafe
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
https://cct.google/taggy/agent.js0%URL Reputationsafe
https://swiperjs.com0%URL Reputationsafe
https://connect.facebook.net/en_US/fbevents.js0%URL Reputationsafe
https://www.merchant-center-analytics.goog0%URL Reputationsafe
https://stats.g.doubleclick.net/j/collect0%URL Reputationsafe
https://www.clarity.ms/tag/kgh4f17dqf0%Avira URL Cloudsafe
https://test2-api.myoas.net/0%Avira URL Cloudsafe
https://pre-buy.realme.com/0%Avira URL Cloudsafe
https://api.realme.com/global/one/key/gray/get?source=20%Avira URL Cloudsafe
https://pre-3w.realme.com/0%Avira URL Cloudsafe
http://www.apache.org/licenses/LICENSE-2.00%Avira URL Cloudsafe
https://test2-buy.myoas.net/0%Avira URL Cloudsafe
https://test.myoas.net/0%Avira URL Cloudsafe
https://googleads.g.doubleclick.net0%Avira URL Cloudsafe
https://api.realme.com/cn/auth/login0%Avira URL Cloudsafe
https://buy.realme.com/0%Avira URL Cloudsafe
https://www.google.%/ads/ga-audiences0%Avira URL Cloudsafe
https://test2.myoas.net/0%Avira URL Cloudsafe
https://api.realme.com/0%Avira URL Cloudsafe
https://www.google.com/ads/ga-audiences0%Avira URL Cloudsafe
https://www.google.com0%Avira URL Cloudsafe
https://www.youtube.com/iframe_api0%Avira URL Cloudsafe
http://www.ascendercorp.com/http://www.ascendercorp.com/typedesigners.htmlLicensed0%Avira URL Cloudsafe
https://td.doubleclick.net0%Avira URL Cloudsafe
https://api.realme.com/global/official/website/flash0%Avira URL Cloudsafe
https://www.realme.com/0%Avira URL Cloudsafe
http://www.apache.org/licenses/LICENSE-2.0Digitized0%Avira URL Cloudsafe
https://pre-api.realme.com/0%Avira URL Cloudsafe
https://github.com/microsoft/clarity0%Avira URL Cloudsafe
https://www.clarity.ms/s/0.7.47/clarity.js0%Avira URL Cloudsafe
https://github.com/krux/postscribe/blob/master/LICENSE.0%Avira URL Cloudsafe
https://google.com0%Avira URL Cloudsafe
https://test1-api.myoas.net/0%Avira URL Cloudsafe
https://api.realme.com/global/official/website/online-offer0%Avira URL Cloudsafe
https://adservice.google.com/pagead/regclk?0%Avira URL Cloudsafe
https://test-buy.myoas.net/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0017.t-0009.t-msedge.net
13.107.246.45
truefalse
    unknown
    www.google.com
    142.250.185.132
    truefalse
      unknown
      s-part-0039.t-0009.t-msedge.net
      13.107.246.67
      truefalse
        unknown
        par-public-realmecom-pubgw-38256589.eu-west-3.elb.amazonaws.com
        52.47.130.115
        truefalse
          unknown
          api.realme.com
          unknown
          unknownfalse
            unknown
            r2.realme.net
            unknown
            unknownfalse
              unknown
              www.clarity.ms
              unknown
              unknownfalse
                unknown
                t.clarity.ms
                unknown
                unknownfalse
                  unknown
                  www.realme.com
                  unknown
                  unknownfalse
                    unknown
                    static.realme.net
                    unknown
                    unknownfalse
                      unknown
                      image01.realme.net
                      unknown
                      unknownfalse
                        unknown
                        c.clarity.ms
                        unknown
                        unknownfalse
                          unknown
                          NameMaliciousAntivirus DetectionReputation
                          https://www.clarity.ms/tag/kgh4f17dqffalse
                          • Avira URL Cloud: safe
                          unknown
                          https://api.realme.com/global/one/key/gray/get?source=2false
                          • Avira URL Cloud: safe
                          unknown
                          https://api.realme.com/cn/auth/loginfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.realme.com/global/false
                            unknown
                            https://api.realme.com/global/official/website/flashfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.clarity.ms/s/0.7.47/clarity.jsfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://api.realme.com/global/official/website/online-offerfalse
                            • Avira URL Cloud: safe
                            unknown
                            NameSourceMaliciousAntivirus DetectionReputation
                            http://www.apache.org/licenses/LICENSE-2.0chromecache_330.2.dr, chromecache_251.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://stats.g.doubleclick.net/g/collectchromecache_292.2.dr, chromecache_226.2.dr, chromecache_276.2.dr, chromecache_246.2.drfalse
                            • URL Reputation: safe
                            unknown
                            https://test2-api.myoas.net/chromecache_322.2.dr, chromecache_333.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://test.myoas.net/chromecache_322.2.dr, chromecache_333.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://pre-buy.realme.com/chromecache_261.2.dr, chromecache_265.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://pre-3w.realme.com/chromecache_322.2.dr, chromecache_333.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://test2-buy.myoas.net/chromecache_261.2.dr, chromecache_265.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://googleads.g.doubleclick.netchromecache_341.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://tagassistant.google.com/chromecache_287.2.dr, chromecache_271.2.drfalse
                            • URL Reputation: safe
                            unknown
                            https://ampcid.google.com/v1/publisher:getClientIdchromecache_287.2.dr, chromecache_271.2.drfalse
                            • URL Reputation: safe
                            unknown
                            https://api.realme.com/chromecache_322.2.dr, chromecache_333.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://buy.realme.com/chromecache_261.2.dr, chromecache_265.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://cct.google/taggy/agent.jschromecache_292.2.dr, chromecache_226.2.dr, chromecache_276.2.dr, chromecache_246.2.dr, chromecache_320.2.dr, chromecache_341.2.drfalse
                            • URL Reputation: safe
                            unknown
                            https://swiperjs.comchromecache_303.2.dr, chromecache_258.2.dr, chromecache_356.2.drfalse
                            • URL Reputation: safe
                            unknown
                            https://www.google.comchromecache_341.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.youtube.com/iframe_apichromecache_292.2.dr, chromecache_226.2.dr, chromecache_276.2.dr, chromecache_246.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.ascendercorp.com/http://www.ascendercorp.com/typedesigners.htmlLicensedchromecache_251.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://test2.myoas.net/chromecache_322.2.dr, chromecache_333.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.google.com/ads/ga-audienceschromecache_287.2.dr, chromecache_271.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.google.%/ads/ga-audienceschromecache_287.2.dr, chromecache_271.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://td.doubleclick.netchromecache_292.2.dr, chromecache_226.2.dr, chromecache_276.2.dr, chromecache_246.2.dr, chromecache_320.2.dr, chromecache_341.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.apache.org/licenses/LICENSE-2.0Digitizedchromecache_330.2.dr, chromecache_251.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://connect.facebook.net/en_US/fbevents.jschromecache_320.2.dr, chromecache_341.2.drfalse
                            • URL Reputation: safe
                            unknown
                            https://www.realme.com/chromecache_322.2.dr, chromecache_333.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.merchant-center-analytics.googchromecache_292.2.dr, chromecache_226.2.dr, chromecache_276.2.dr, chromecache_246.2.drfalse
                            • URL Reputation: safe
                            unknown
                            https://github.com/krux/postscribe/blob/master/LICENSE.chromecache_320.2.dr, chromecache_341.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://stats.g.doubleclick.net/j/collectchromecache_271.2.drfalse
                            • URL Reputation: safe
                            unknown
                            https://google.comchromecache_341.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://pre-api.realme.com/chromecache_322.2.dr, chromecache_333.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://github.com/microsoft/claritychromecache_221.2.dr, chromecache_274.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://test1-api.myoas.net/chromecache_322.2.dr, chromecache_333.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://adservice.google.com/pagead/regclk?chromecache_341.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://test-buy.myoas.net/chromecache_261.2.dr, chromecache_265.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            13.107.246.67
                            s-part-0039.t-0009.t-msedge.netUnited States
                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                            13.107.246.45
                            s-part-0017.t-0009.t-msedge.netUnited States
                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                            52.47.130.115
                            par-public-realmecom-pubgw-38256589.eu-west-3.elb.amazonaws.comUnited States
                            16509AMAZON-02USfalse
                            142.250.185.132
                            www.google.comUnited States
                            15169GOOGLEUSfalse
                            239.255.255.250
                            unknownReserved
                            unknownunknownfalse
                            IP
                            192.168.2.16
                            Joe Sandbox version:41.0.0 Charoite
                            Analysis ID:1520338
                            Start date and time:2024-09-27 08:26:32 +02:00
                            Joe Sandbox product:CloudBasic
                            Overall analysis duration:0h 3m 50s
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                            Sample URL:https://www.realme.com
                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                            Number of analysed new started processes analysed:14
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • HCA enabled
                            • EGA enabled
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Detection:CLEAN
                            Classification:clean1.win@22/236@30/6
                            EGA Information:Failed
                            HCA Information:
                            • Successful, ratio: 100%
                            • Number of executed functions: 0
                            • Number of non-executed functions: 0
                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                            • Excluded IPs from analysis (whitelisted): 142.250.184.195, 64.233.184.84, 142.250.185.78, 2.19.126.137, 2.19.126.207, 2.19.126.203, 34.104.35.123, 2.16.241.99, 2.16.241.79, 142.250.184.238, 216.58.206.72, 142.250.186.106, 142.250.181.234, 142.250.186.74, 142.250.186.138, 172.217.18.106, 172.217.23.106, 216.58.212.138, 172.217.16.202, 142.250.185.106, 142.250.185.138, 142.250.185.170, 142.250.185.202, 142.250.185.234, 142.250.184.234, 142.250.184.202, 142.250.185.74, 142.250.185.168, 20.114.189.70, 13.74.129.1, 204.79.197.237, 13.107.21.237, 20.125.209.212, 142.250.185.227, 142.250.186.110
                            • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, c-msn-com-nsatc.trafficmanager.net, clarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.com, clientservices.googleapis.com, r2.realme.net.edgekey.net, www.realme.com.edgesuite.net, clients2.google.com, e94411.dsch.akamaiedge.net, www.googletagmanager.com, update.googleapis.com, azurefd-t-prod.trafficmanager.net, www.google-analytics.com, clients1.google.com, a184.v.akamai.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, c-bing-com.dual-a-0034.a-msedge.net, ctldl.windowsupdate.com, static.realme.net.edgekey.net, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, c.bing.com, image01.realme.net.edgekey.net, dual-a-0034.a-msedge.net, clients.l.google.com
                            • Not all processes where analyzed, report is missing behavior information
                            • VT rate limit hit for: https://www.realme.com
                            No simulations
                            InputOutput
                            URL: https://www.realme.com/global/ Model: jbxai
                            {
                            "brand":["realm"],
                            "contains_trigger_text":false,
                            "trigger_text":"",
                            "prominent_button_name":"unknown",
                            "text_input_field_labels":["unknown"],
                            "pdf_icon_visible":false,
                            "has_visible_captcha":false,
                            "has_urgent_text":false,
                            "has_visible_qrcode":false}
                            URL: https://www.realme.com/global/ Model: jbxai
                            {
                            "brand":["realme"],
                            "contains_trigger_text":false,
                            "trigger_text":"",
                            "prominent_button_name":"Accept",
                            "text_input_field_labels":["unknown"],
                            "pdf_icon_visible":false,
                            "has_visible_captcha":false,
                            "has_urgent_text":false,
                            "has_visible_qrcode":false}
                            URL: https://www.realme.com/global/ Model: jbxai
                            {
                            "brand":["realm"],
                            "contains_trigger_text":false,
                            "trigger_text":"",
                            "prominent_button_name":"unknown",
                            "text_input_field_labels":["unknown"],
                            "pdf_icon_visible":false,
                            "has_visible_captcha":false,
                            "has_urgent_text":false,
                            "has_visible_qrcode":false}
                            URL: https://www.realme.com/global/ Model: jbxai
                            {
                            "brand":["realme"],
                            "contains_trigger_text":false,
                            "trigger_text":"",
                            "prominent_button_name":"Accept",
                            "text_input_field_labels":["unknown"],
                            "pdf_icon_visible":false,
                            "has_visible_captcha":false,
                            "has_urgent_text":false,
                            "has_visible_qrcode":false}
                            No context
                            No context
                            No context
                            No context
                            No context
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 05:27:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2673
                            Entropy (8bit):3.976050412902384
                            Encrypted:false
                            SSDEEP:48:8ldhTJ1OHFidAKZdA1FehwiZUklqeh6y+3:8Jbo5y
                            MD5:A42FCB228D286E24424FCB0328085085
                            SHA1:244A606B91B6E896F39B120D6FB65EE7766FCEB3
                            SHA-256:8069114DAC4CE5D48A8F94816D556A4E9AC8209B3E18B8308C4E48176D734C74
                            SHA-512:ABF46ABA6AA265B00A7B931D99FC5DDB54569EF6D7D70C051DD3EA7497647D4FEF2AC4591FA5258F43E111247E53E54CEF8F07DEFE31698BAEBC799B2FF5583F
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,....@..F....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I;YY3....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Yc3....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Yc3....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Yc3..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Yd3...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........3.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 05:27:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2675
                            Entropy (8bit):3.992941544909044
                            Encrypted:false
                            SSDEEP:48:8UdhTJ1OHFidAKZdA1seh/iZUkAQkqehpy+2:8ebe9Q8y
                            MD5:2EB26C4E808C09296ECC6CA448FFF5BA
                            SHA1:D2EDA31977C4696E8D3FFA3225FB0B4B283632DC
                            SHA-256:23597F9AFBB5771E320FBE4D548F4D47D551C8EB29CE963E5E732CC4C9E9B618
                            SHA-512:6EA5E1D9F2B86C50EB533B870B1B539A80FCDD7F81C98DE3C038D83E2DFB0F921EF590B1A6E0892ACF1BF2892D7D98A8D03F05621C2EE54F807C834832AD67AE
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,.......F....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I;YY3....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Yc3....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Yc3....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Yc3..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Yd3...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........3.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2689
                            Entropy (8bit):4.002018864792083
                            Encrypted:false
                            SSDEEP:48:8cdhTJ1AHFidAKZdA14meh7sFiZUkmgqeh7sTy+BX:8WbAnFy
                            MD5:A92007A4B111FD1D214CB04CBCBA9B1D
                            SHA1:9C9E2EA3D95E618F833D8562188DD9EF25F5324B
                            SHA-256:DD7002A30568CACE2DDB268BF782A2B4BB0ED2CB44B209B7BAC4E3CC2A7E3014
                            SHA-512:24EDC018C4A02EDBD6BCC778DDB03B1E41CF24417939E19AC1BDB2FBB6EC20DB63E03FCCA11049EF72E1C57807AB47D9039D13EC4EF7F1C1BCA1D2ADB1B35D42
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I;YY3....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Yc3....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Yc3....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Yc3..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........3.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 05:27:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2677
                            Entropy (8bit):3.989952110511251
                            Encrypted:false
                            SSDEEP:48:8KdhTJ1OHFidAKZdA1TehDiZUkwqeh9y+R:8QbVry
                            MD5:31BFC8AFD4D5C4D798424379FAC87205
                            SHA1:8D2BBC2B455E214BA8B5DDE75E7832CC141EC89B
                            SHA-256:E03128296D9632EDDCFF25B1540FD5A0AC87E64467729831D2AE125AF1E34085
                            SHA-512:0AC745B3A5F1A6FAF69EBCEF01D5515A0E2B2AEF7C0044E41CC57F256DD26634CEEC91782E1627463742173DAFA7C26C6EC6C8202F6A15F2E55D907815CA57E5
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,.......F....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I;YY3....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Yc3....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Yc3....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Yc3..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Yd3...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........3.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 05:27:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2677
                            Entropy (8bit):3.9805360508370704
                            Encrypted:false
                            SSDEEP:48:8HfdhTJ1OHFidAKZdA1dehBiZUk1W1qeh/y+C:8HPbl9fy
                            MD5:99D3FD25B443AC74C12B96B7C5D48BF6
                            SHA1:C98AEC05F1E50F0C5CA98AAA85F12DD1A2D07D59
                            SHA-256:0CA867ABABEB44C566F46A199A057E45007F93F8687C35E22FF15F3A1631DD24
                            SHA-512:227245FF2C7CF40332FEEC65B007BE5A65A2457A3928941A812B6E70F3B8134D47F59DB4FC7912EF184FF6AC6858B889A19F7B1D90BD923EDF4219F189AD6179
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,.....<.F....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I;YY3....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Yc3....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Yc3....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Yc3..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Yd3...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........3.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 05:27:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2679
                            Entropy (8bit):3.9873998655065876
                            Encrypted:false
                            SSDEEP:48:8ydhTJ1OHFidAKZdA1duTeehOuTbbiZUk5OjqehOuTbFy+yT+:8obNTfTbxWOvTbFy7T
                            MD5:EAE160AA81713FFA7247F742B018808A
                            SHA1:F6AEC53F08326A681058443E338B1D43D149FD87
                            SHA-256:E47C69A5353C9789033267779C28CA5DDCBB85C1A72C7C66BFD26071002B3188
                            SHA-512:FD6F0064173A5E173BEF24269059ED1EABBB31F6E99ED7F504E46BE14B9B94E7C58300D05331A8A02A828ECF7AD0F7E2EA035FA0A88BB9A0FF60CC9C3E94DDA4
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,.......F....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I;YY3....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Yc3....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Yc3....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Yc3..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Yd3...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........3.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:downloaded
                            Size (bytes):49406
                            Entropy (8bit):7.985887409057437
                            Encrypted:false
                            SSDEEP:768:tRKSl+7qSaAZQYCIkQeOgAU/5kU7l3y/WYQWGe0tqVAi/l0jUzFbB5:tRw+fVIkAU/5kUB35fqVAyJFv
                            MD5:71A41C62F9CC96E249FA4190E457EB2C
                            SHA1:41D73FB633CD403520B9845E559779E0B258DE15
                            SHA-256:943500BF00480518993A4E9F4D393A9EA87D0AC8CCAD282FE5226EE06DF3BDD2
                            SHA-512:723D39E956CD1C8C0FA82856251725CC87725DA02CDC4720E39888A584D45869881F8A8D305AC67AB658497890BEA1724227C0326C948813F4826470A4BF5326
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20240621/1718934010635a6da761dee884db19f2157ec11e467d4.png.webp
                            Preview:RIFF....WEBPVP8X..............ALPH.......m.8..c'........i3`.J4:..u..].h(........?..)4]L.......n....c...JA.l....F..m.m.6.V.RPI.w.......c>{.GE..@.mm...\..4..u...!.L...`.......g};"& .?..?..?..?..?..?...}If.$..x..$q.k.LD.).c..1[l.....,8...}..y3'....6.RV@.9J1.$I.G"vLD.?j..nz...~)....a....(..r...UW.....t..=......!J...u.Q\R.w...o...'.{..u)...I;;S.Di.}.v..#`...;o..].r.}...\..?.....g_{...~...[^...v.1..=...?.[<m......S..A.....+.=D.O..^b/....x....#..3q......:S.O. ............".$.0...../:.H.../@.U.tO8.0Q.i7....".9..._./..#.#.s.+...r..I..<..8.8W0....#..."....G..w...A..G...zr.`*.....A..H.....G..j...9.....9.+...t.R....\S...L...A............).L@....92......F ..{......F...L.q.".'.....|.C4`....1.H.4.(...`.....b.....6..s.c.cwZ......CI.].4."..HW..|.NjJ.i..........6..f..cZ=.q.|......i0.!x..+......1m;;.U....L...f:.8._....y.....M..(...{.o..v....|?....e.....E......;U..R...d.$.t.. ..W.Y....t........\.j....y)..&j6.N,..w.:.c.G$X.h;&a...F`3.....u...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:dropped
                            Size (bytes):117298
                            Entropy (8bit):7.995200510511946
                            Encrypted:true
                            SSDEEP:3072:9+OTiWQL8ovWMjL8CeUXEDqQnQS8NIrHZus7:9+OThQL8ovWKL8CHhQnQ4
                            MD5:EB313856D3961C5C7BBE5AD87FDDEFB6
                            SHA1:DF8409578EC5FFD07A420A35E5FB49F90FA02F43
                            SHA-256:E5B5EC2FFE219F66498EFFAE255FE96A33E928126E08F176ECEF94C578F5F9C0
                            SHA-512:17ED98C44ADACF27253038C139475E070523A77B13E4D6419920CB22BD76F17760DBB5B97D403D1D6FDE61065BC32DD179D2BEF07C4B6D56EB9DA043C70B850A
                            Malicious:false
                            Reputation:low
                            Preview:RIFF*...WEBPVP8X..............ALPH...../....4V4g.O...'..d...A2s..r..s.R...\.......Nx.........I.......Y9oA.....9...7...?....x..o.....+.~....8...{<xww}..V..E.`1...0..3.m#.5..}..q.7.....H.=....5.|.s<P....{.l.....y..F.....a8&.Q'q..F..Y4;.L$....C..:.).~..6.zV<.........,.+.d.0>.....%..]\s.f*.....j;......|L.hr.h.`2.v,]J.nL..*.D^....._.,.X...T.o.6.$F...2.s..d...{.B:.....j^..BX.yq/.\N.*.._..Cz.@.b6...Rv....R66...Ntjad.y.PHEo.]......f.3..\..+.............R.>#.R&.o..D...)W...n.....x....s|..7|.....{Y.~?&.t.+..L.a..WZr*..;~.."]......G.F>.....-.m.cu.r.`$.;7..F..../.....g.!..P.1...'...5.......H>.bL...j.9..mx...9_M.....4a..qP9.I......M?0...S.....Q.fI..(Gy=.a@h.0...t..U...*.U..u...E....u..S....k._W.j...Yb..J".g0..+..:,......w .>.RX`,...WF2.)..Z`,.=:.*..8.E05..@..r&3.."'>.2..-.2..O..).0....eh..;.B..v....^u.S+...<.9l..'.8Ae.39.......Qo.."g......qHF..q..1.R........DD...H.....e..........va...........Q.,..@.......M...(.2".".c....7nqr...s...?n.b..U .~.(.)Z..8%.5y..n#SK..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 3840x1300, Suserng: [none]x[none], YUV color, decoders should clamp
                            Category:downloaded
                            Size (bytes):141568
                            Entropy (8bit):7.984208751597917
                            Encrypted:false
                            SSDEEP:3072:suVh+T9bXl0uFLc/U3070tqZ3wxJfQTFYQ+u7z7G3:zO9rlHFgOkUqBw4ThzK3
                            MD5:C843D53FDDFC62CFDBF59CE72BBF502E
                            SHA1:CE01BAD5A91793B915C4EE0B8E886413F09319B7
                            SHA-256:7F0CC032559B3534906F10723D370A09DBBD19C4EF2865A9C7F3204EC21F94BC
                            SHA-512:A12C67F52681A7719D10CC5D0A9A4CD77F4D5197270B8A2A84D8854E5B8974DA88583D1BACF823DA35B23819FCAC7FBA3D0FE4494C09DF089C8706026919EC18
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20240926/17273366319839b1078f4bec948ec83e723353231a9de.jpg.webp
                            Preview:RIFF.(..WEBPVP8 .(.......*....>m6.I$".*.P..P..imz-....I......~.."..d...[.rL.[.U....[.......hi............_......{n.....?.{..o.......>.>h..z+~..+.3.o.>O.....[2....Kqo.u#...}H._3......K..._b?=~...~.z.zx.......O..l.[.B/9....?..>.z.?.............h.w._.-..tO...........w...*...W....?...~c~l{....?.w]........./...... ...........?.z..h.........._......{.../.......7...[.7.7...r......_...n&b..#.r..Y.k=)Wd..t..{0.b..5g...]....n!..=.'......vJnGI..... ...V|Z.JU.)..&...#.r..Y.k=)Wd..t..{0.b..5g...]....n!..=.'......vJnGI..... ...V|Z.JU.)..&...#.r..Y.k=)Wd..t..{0.b..!..T.......z.@.i1o..!.%.K..0...u;....nz.....L-..I+.yx.-$ ....Q.=.7R....2)=.2.)).....B.{.o..M....H.H.......5Y.G..=N..-........^............Y...J~4.Kg...4J..s.z..s.;./.T..p..w._ ...CL....AS.]...KU..AS.]...2..Nmv.sp...qi.i....*sk...._ ...x.Z"_ ..._G7..AS.].......-9.0s.Ph...9...../.T..oG7..AS.]...2..Nmv.sp...9...../.T..oG7..AS.]...2..Nmv.sp...9...../.T..oG7..AS.]...2..Nmv.sp...9.....$.I../..;...Ie..~.m.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:downloaded
                            Size (bytes):128178
                            Entropy (8bit):7.996499817462723
                            Encrypted:true
                            SSDEEP:1536:lXfRMFVs2ZgQZvb+Er1qyEpyozn9mQlV4ppbJ4amSkMTSuyHkhbBrZuNJ/OOTkR8:ZM5vqEroppVNupbJ4LSkyhB1ZuNJ6rH
                            MD5:3EAC5EA6EE376DBFBAA76CFD59BC3334
                            SHA1:63BEBAC5292B43A8C7A9DF474B6346723917FAD7
                            SHA-256:D246401CA18CAC9D7403C05CEE2E48E89E6D96D4CE8AE8F3B75BE60B46EFED17
                            SHA-512:293875F4466809D1EF20F527D786BF4C24D430C1CA2DB6A394F96EB0217AB994D0C9CD28DFB934ADC64650EBF9C0EC290A23106D879ABFB384A7825582F78896
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20240926/1727336384022821266f7f66342bdb7b26fbbf5895784.png.webp
                            Preview:RIFF....WEBPVP8X..............ALPHx......m#)I.m.3|"b...*..0nO#.:@l.....4.....N......S...]J.m..(.9.m.m.m.m..4l..._x....).-.........=.I.....k.ww....|V.My...............................u{NX.a..;/>.x........joi..,/..+.]U...d.'..1.-.l.....Ie........R.3....\WY6.V$..:.5...OtCc..Z[.....?<.J.S.... .oo._<.a..Um$.u.~..xD..q..m...........T.....9B....w..+..C...7|..BA."..j%}.\.....^....J..{....i.....G.i.a....B.O...Z.8...b....I.X..-T|~..$..~.....N.Xo...>w. ?j.p..g.q..V......U...G.....E'-..q..S...A..j[.R.^.....QB4..H..7I......4J.Ja...z.P.W.Am.N".~..0w.D.(0az.Y`\.A...(..e.X..^.....p......0.......w&."!...-.?%.aN5.k....S...}..0........=.Y......(3D.A&..}. ....B.O..@..1....q......`Ar._...Erer..9..+.b............b..u2c.Wzz[+.bLQz{.....f..,....$.-.$...-...m.@....1\.mElF_.....S.\...n.^.Hl.4..AGk3.^.......Q..........0....`.#H.......U.bX@j...a...1#...V.#....P .....2.!..........:J...<..6.2x.(m.d.#.....Hi.......#.........................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:dropped
                            Size (bytes):209020
                            Entropy (8bit):7.997775643343501
                            Encrypted:true
                            SSDEEP:6144:rF5OG4/vvqwy7/5txZkL+fNBDNJvuLc1mRv:BgT/4//bkL+3JJvuLc1
                            MD5:FD3CEECA8DCFDB87EA0DB87631726071
                            SHA1:B044453420ED200015076AFB788FDB6707415D72
                            SHA-256:B5E1C399CFDA9FAFF35591B61E1F61E2FC148BBFFD527A524B096540DD740392
                            SHA-512:158DD1C1EF0DA221E297B20E1885B5FBB49CC0F3E6B6C034ACC3B03D5D51CABB447DBB79F20C79AC18ABBBAF857904516B403CFB2C0633BA38BA47F027932E97
                            Malicious:false
                            Reputation:low
                            Preview:RIFFt0..WEBPVP8X..............ALPHr....G.&..6.4....>FD`.V4aY.m..#@.nH**+4..h.F..{s...f#g..p.N..=.M.*...{....$H...........sT.U.W._..U.U.W._...*-....o..O..X|:.....D....N.....|.I-.>....B.b.d....t9W7.m..?.q.Xc.G...v.....2.a.....t......8.].}....\..>.~...._..,k...Fd5.k.>.....z.,3......9...[L....{..y^..aO.2.%.?D.....Y6..{....>..."...L...<..t...T..*......O..G2.K...r@2..[....6.....|...0v..r.?..|.u.... r.n..A/..0.\N/...6)O..%.Hy.g..$y..Y<.......r..+.".k.d/&.x..~kS....._v...od...H.-1T..+1.ItWr ..&...|.%.....$....j....,...Z...M.\..^.d.%7.>K.+.*7.9l...)....6..I...."..-2/.y.....n......Ag...vZ.\.......<...K.vl..I..D...v....Z:+.C.....@xF....}..........u}.9%QN../...>...r.-..u...)...7.........l.\ ...U-.T....F..}..1..LJ..0.%.u#./+;.P2.Zd...[i^..y.....}I..Ag).s.P.^w..<dF.58.i9..3.@...n+..gm..(o...y...7l-9.%........e.-....v....})p.....@t.........g.. F.?mW......kS...2...%j..t.....0..T.u...F.;..).!...ByZ.hx...3.....z..k...eN+.*..*..:..s.s..P6C.......P
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:downloaded
                            Size (bytes):103686
                            Entropy (8bit):7.930676073185319
                            Encrypted:false
                            SSDEEP:3072:jmd5dxeL32ohAMQ27dnaBF82BQvtG+PX5m:OAzM27dShItK
                            MD5:E65DDF73C5CEFEDCA89D9E327730639A
                            SHA1:516A5F781F14E21209404A89078B7118E6503F29
                            SHA-256:58CABE716DEE1FA32786FDA77A8047044D88AEBDF8AAE0DC40CC1E63DC4450E0
                            SHA-512:301B22C02E66E6C1C4DB84185C1B11595049C4DDADAC74761627108239A71244056CFB6265DE814F7245FB91DD7E14DF3C76F21A86715AEFA47B66244B7BFAB8
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20240621/1718933471999cd9dba6946344acdb20ccad057d989e2.png.webp
                            Preview:RIFF....WEBPVP8X...........Q..ALPH~....,.m.8r.._}G... !A..[.P..\.r.. K.r9.LVl...D..m[.$.$..s.-hf.....Y|bf..[]u .......9.....m.f...9"..m....5....mn.k..o.>.m.k#.Q.V.2.M3?...s.......?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.....?.....?......?.....?..............?.....?.....?............?.......O...........?.....?.....?...................?.....?.....?.................... .]..C.Q.. ...Z.;.!... A..7...R.....p...VS{x{H.....W..Y).M7....KoF+..S..$.lH....A..W..PsT5.....X....D..f.CGU]|..:-.X..W.+>.7.......~.z..#A.^.. .fSs@...7....UI3....n..C.9.2Ou.K.\.d......F"$..!H....@..u...ds...5...@..I.X..Zo......t{.=.<.\.h....p|...{.....".Z..uY.J.....H....44..=.9..*.Ir..9. @|q..........ds....hO6.5.H+V.m.....>xx..a....adjNQT
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:dropped
                            Size (bytes):41796
                            Entropy (8bit):7.982847763816061
                            Encrypted:false
                            SSDEEP:768:FTAE5OrCRDmGIJtV+aD53h5t9KKph10HF13dUZGCDq2X9kp2ihaTgdu:KE5oCRDmBV+a93h5t9KKJW34Uo
                            MD5:45965B11B0673776C349E953EED31414
                            SHA1:FE2315FE187BF6145F3B1CED57CD3B1A44C2D257
                            SHA-256:2245AFB57C4DD8929925343B9231C30F37933A880FB1FDBA1B16C63347E43FCF
                            SHA-512:D231563168D288AA74261E0EDDF1500AC1E94D6317F803F92F15365FD97175C817111201B36D486689D489C225EA9FD511DFC6EDEEBF560FBA0B2418CB0880A8
                            Malicious:false
                            Reputation:low
                            Preview:RIFF<...WEBPVP8X..............ALPH.......m$)r....1|"b...mtc[MR.T...5W]...U.u.X.......0%...=n.v.....IS....b...m..c.m.b...LS#)..<....q=9...1.."I...F*.b/.8:"&.T..................+./.2..w...[...g.A..tP`.^.;.o.AM.w;.......F..a.V.8q.Q...?S~k..?i...c..>.?|..-.T.qsP.R. .R.m......]\\.e.&.K.=O.6.EQ..R&m...E..9.._.l.iHn_.S.%......Ed...q..y....Y..K.....^X5..B..lj.....W.._~.ed...J..+...d.)c\.g.._1.....+.`.~.G,.s.._...qKv........(...K.>....00n!oH.6.gmGA..;Tm5rW.V...,y.... }.U^.....>..Y..8....+#rKL...s..~.R]&a...._..qK~Z..dDU.B....$..-.u.k.9.......S.....a5.R.`]u....R...JiA.i|>.q<.Q....B...t"&.9..X]!.....02....9..A..{M...1BZv......?/...=....6-6.P..&.TB...2e.1.HZm-..|..-c.3....O.x..O.8vh.gQ.........A.>+.......EL...s.a....... '.EP,..>.R.....O,.....v..9...w.V..U...*..S}AM.;/......VB...3..Mg:....%e...lp..&;.9.(F..3.y.9.Xt.......q..2........i4|...0....kd..U.L...m../=U..13.....6xY...s.1f....f...`....y.'.wd.........lR.V...{0.i.ZV..8..e>h.;g...7........Ks.\...c..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1080x1080, Suserng: [none]x[none], YUV color, decoders should clamp
                            Category:downloaded
                            Size (bytes):74746
                            Entropy (8bit):7.994580661615692
                            Encrypted:true
                            SSDEEP:1536:Hp4GWvUV8RuH7IrNHk0FEvxm23cqJsfNuhgyOhPZq:J4lw8l+3c+sf4h1Ohh
                            MD5:E5E179C9A74BDF75D1E094C974A587ED
                            SHA1:DF1701881ED4D94F979B544228F56D81F05ACBF5
                            SHA-256:8053E15D43BBF76B06796DAC80C6508905159D27413041800639F1D8D47F69A0
                            SHA-512:746259CBB22EA3DC3E5FEF25CEDEB9EF2F3DAB19E86DD9A06661D172AC37FBF8B11BCB2CDC20B99015426DA387D9E34D7F8750698BC534204138F5019D4395D8
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20230116/1673856403355.png.webp
                            Preview:RIFF.#..WEBPVP8 .#.......*8.8.>m4.H."..#......im...Ou...?..f....}..C..H....Ny.........'E...o..]....!.......=2?f.c....~.&6........h._..m.E.....w..w..>....S............_.?.{....c../..P_...~......e...+......D...d/...?v.........K.....?....>..........[..._........o......1./.?......Y..........,...Y.y...........o.?9>.....{..3....._....~...........v>..............G............;""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""!..n.r?;..H...o.n.@. /:..N..>..SQ..HREs....h..W.o....Vx..6`n+&C..^.W.\..'0..B.5..).v.0..v..h<.5.......UUUN...T.s.+0h..?,a..Yb......9..9..1>.L1h.J....S.w..........NNl6R.6.h.."....+.1....$..W.ub...o....I&.I.m....f....#z...y....i#..xx.X....e....1.S.B:....x.XT..};...7.$..$>L..m....T..:..UUUUUT..o,.(...l...h.1l;..r.....n7ZP..eG..<....$#v....rJ....n@.Hq.........x...'......N..3S..8..p....t1...4........kA.CXe...i.$u.(...Ad.Z{....R..pP..d.........e..'.7N.g.sb5.....v..Wm..!m.p.|.?...F.....mip...UUTw.ly..lD.u.......2..o..|.0h.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:dropped
                            Size (bytes):100528
                            Entropy (8bit):7.994306335475168
                            Encrypted:true
                            SSDEEP:3072:HVXACZ0j2NafETdq/Frbj0ZfjW19+NeNvu9/zHlac+:HFAusEJqtrb2jWNWZHlac
                            MD5:8A0C1703AB8745F70843CE97F84033C6
                            SHA1:B52920FCB99666B25FABF941882F6C5338B6D1DC
                            SHA-256:838011790417EC94A95D050754D953820D9B23DF943715DC7AF054982DB46A62
                            SHA-512:38DB3649291329174021297897CA31E976487BF2B2FD0921B3778213E98A8B2FE28B3043A37EFB8F5B0E03B106C686E71A565DAF64F6B2B7253E5574F9F8D0A1
                            Malicious:false
                            Reputation:low
                            Preview:RIFF....WEBPVP8X..............ALPH>....O....8~./H. (.....H.@.m.t.3g.U..2A.2CcV..S...5w+k...X:.[..;.....C.m.j.o.(..3.M;69...?.........o.Jy....g.s.......L....n.s...}k..8.{..#.z.....l..;...6....x.Wrvt..<_.\...{..<.y.O...7..Yzi.c..?)/~t.8O9q..H.....nvV..3...J>4t.rS..r ............x....y....)]...G+"....m...;...M4.....^.uU8.~U)/:.......u]..~.[.'F..6...G.y..2Ta...........L..g.yb.]............~.wAI.N..../|O.a+.m.-o...{+.......]......'u.!...|..p......QE..ym|6Y}..Gm.?............?............?............?............?..............`...T..*..P-$b[.vB5.s.I.........?............?............?..........%b;T.....X".P]W....B..L...<lY.........../._.............../.............6o\...<...X.e...s....a.....Fb<..L....X...?...T.z...uo9kM..E.}...D..7L.\x...K....N..i|0...D....?..1.g.=.............?............?............?............?............?............?............?............?............?............?............?............?.....d.........IK?.uo....:.....u
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                            Category:downloaded
                            Size (bytes):65577
                            Entropy (8bit):5.353937566241126
                            Encrypted:false
                            SSDEEP:768:ezDY9eR7s83Hw4oUnaOGE477KKIY0MnZez7T7nM1En0wEJPddhMHKvOWISQS31F:0DDFs83Hw48ZO7T7nwEYFRQSFF
                            MD5:70187A383ADB805DD9FA0F16588B48C8
                            SHA1:E1ED844DB90FC16308EAB60276BD9679784D9F01
                            SHA-256:30ADBC7E799238C336B56A1E20DB67910F2A114FC3BC6CED6C550B4C873318AA
                            SHA-512:C860317CE2F70CF96C9A93F36C7FB608217601CC6E63B45A9F2E9571FDB7C6AA286AF566AE532F23AA054B1D83DAD6097BF5435CF6B8C9C2CAFE750273050B87
                            Malicious:false
                            Reputation:low
                            URL:https://www.clarity.ms/s/0.7.47/clarity.js
                            Preview:/* clarity-js v0.7.47: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__proto__:null,get clone(){return Cr},get compute(){return Dr},get data(){return Er},get keys(){return Or},get reset(){return jr},get start(){return _r},get stop(){return Rr},get trigger(){return Ir},get update(){return Ar}}),n=Object.freeze({__proto__:null,get check(){return Xr},get compute(){return qr},get data(){return Sr},get start(){return Wr},get stop(){return Ur},get trigger(){return Yr}}),a=Object.freeze({__proto__:null,get compute(){return Kr},get data(){return Fr},get log(){return Gr},get reset(){return Zr},get start(){return Br},get stop(){return Jr},get updates(){return Vr}}),r=Object.freeze({__proto__:null,get callbacks(){return $r},get clear(){return ui},get consent(){return oi},get data(){return Qr},get electron(){return ti},
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 920x920, Suserng: [none]x[none], YUV color, decoders should clamp
                            Category:downloaded
                            Size (bytes):38374
                            Entropy (8bit):7.991994113667341
                            Encrypted:true
                            SSDEEP:768:/ddKblc5xhSOD+s1uyJqPw43nRjp0r6KP7jhaez4n:ld6lMhtD+s1HJQwwMr7/Aez
                            MD5:70A3A3D62C0FF62745CE5103B6C16394
                            SHA1:70DF70E2826077F4369B4D5D8463C3758C8F350B
                            SHA-256:04FFF00891D4079A4C14B7A07E2ED28FABDD00D7EC536F638B80E6B396F7B0C6
                            SHA-512:F47C1C9B904CD7D56D15370DADE244ED6E3894D7A2E0339245F0B86A617AAF49481C6FE8F6503350A04ECDCFCD74F0FF29EBA1DB4C817C464F663093678180B0
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20211123/1637656808345.jpg.webp
                            Preview:RIFF...WEBPVP8 ....:...*....>m4.H.%..#.....en.....)...../R.q%+.i#@.y....i.;......O?.3..?..?...O..V....^?....].s....O.>............O./...?s>..v.........z.P?..D...................K........o...o............>.s+.%].H...W...?.A.._.....{.....~..'.........P/...>....c...7...?...?......a...N.....y....~.....K........5.9AW.E\k.r...&...T..Z$DC.=..)r....c.......~...#......xk^O:)...nyDs.O......(*...e._......8...9E...}..$}3...I5.-N.i.O.|*.|.(.2m....$Z.k|T5..b.......%.1.... m..=s.......m.`.m.(.4-.._4D.7..m<{...F.....M.q....!BUD .z..L.2.\.1..\...B...d..q,../..j..OR...6..b... .W..O\~x%5(.n9O%....^..>....2....M/.2q.qO..E..vRL.u..(.4a.)...S.,].].!.d...%...W....!...F.i.\~.EmU...3..@...Ha.7..G .#!mb......^C...m=9l..`L5....j..D..u.@f...Ew8Q0......)y..p.....YQ...L...k%..\..Ug.;..{G..=R{....c.......r...O.G..J..3G+....,.*........q}N ......gY.....y....x.....hH...X*.0...f.C.....M.....0..].8..w/..Y.P..+..qY.....R..?B...@e"...f.0.).....@..Gi.6........".....m`...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:dropped
                            Size (bytes):103686
                            Entropy (8bit):7.930676073185319
                            Encrypted:false
                            SSDEEP:3072:jmd5dxeL32ohAMQ27dnaBF82BQvtG+PX5m:OAzM27dShItK
                            MD5:E65DDF73C5CEFEDCA89D9E327730639A
                            SHA1:516A5F781F14E21209404A89078B7118E6503F29
                            SHA-256:58CABE716DEE1FA32786FDA77A8047044D88AEBDF8AAE0DC40CC1E63DC4450E0
                            SHA-512:301B22C02E66E6C1C4DB84185C1B11595049C4DDADAC74761627108239A71244056CFB6265DE814F7245FB91DD7E14DF3C76F21A86715AEFA47B66244B7BFAB8
                            Malicious:false
                            Reputation:low
                            Preview:RIFF....WEBPVP8X...........Q..ALPH~....,.m.8r.._}G... !A..[.P..\.r.. K.r9.LVl...D..m[.$.$..s.-hf.....Y|bf..[]u .......9.....m.f...9"..m....5....mn.k..o.>.m.k#.Q.V.2.M3?...s.......?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.....?.....?......?.....?..............?.....?.....?............?.......O...........?.....?.....?...................?.....?.....?.................... .]..C.Q.. ...Z.;.!... A..7...R.....p...VS{x{H.....W..Y).M7....KoF+..S..$.lH....A..W..PsT5.....X....D..f.CGU]|..:-.X..W.+>.7.......~.z..#A.^.. .fSs@...7....UI3....n..C.9.2Ou.K.\.d......F"$..!H....@..u...ds...5...@..I.X..Zo......t{.=.<.\.h....p|...{.....".Z..uY.J.....H....44..=.9..*.Ir..9. @|q..........ds....hO6.5.H+V.m.....>xx..a....adjNQT
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:downloaded
                            Size (bytes):61298
                            Entropy (8bit):7.991663184340754
                            Encrypted:true
                            SSDEEP:1536:3M6LtO2D5B5Y3iFYCojcb+XgY9RZgY6AW8+gYrBK:39Lt/BK3iFYC5bhYnCY6AW8/YrBK
                            MD5:9C1E822283DB487DC7C0EC01057F7E23
                            SHA1:9ED6D4954DCF0A92277694D7D18364657B4C53D8
                            SHA-256:B60A5D35FE328D04B754E81EAB2CD284E5CBA39991D0E678781A3DBDE7B78883
                            SHA-512:B11BA30D84BEFCCAAEB030990812F5B8DFC038B65EE04F56C2F8D7FF63F642D62319C4293803B7231F5A83E63C2F09C8097A185F79A502DF42B68D5A2C8D27B8
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20240428/1714295445551ed069ad366c14ceab3367321750f6b38.png.webp
                            Preview:RIFFj...WEBPVP8X..............ALPHa......m#9....mg../"&...E.....&w;}..Q-.....dA.2...E.....v...k..!M^9p..x.....o....<Q.P[j0m.^K..m=..n.j..*T....;!%'&U.k..H.....^.gG..8h#......!NOpDL.........................?......y..ys..........4.O.4..4/.G.e.?N.A.i^.$@..s..Xom/.\.R9..7Z....[.!....C.y)k......Y.~.....MV.4.5......F.1..s.].&[.@..W...q......T..f.VO.^.&Sf?........\......b..el+....m....R..Y.%6aP. /.d..4...-..Ki...4&z........$./-.bkF.....b.dl.#+....^Z.h..~.....fV].5\l...^.....'...p.5c......f.@Q....H.....Dul.FCJ..d........R..*...R..w1 ....G.+6h...+.E.)!v.<..(6f.Rq.v.l.H...Jw.Au.s..=w,.*w...s..=c.Z*.9,.....o-....p.n.1+.....]<W.90.miP.+j.jE%*(NUm...R..."j.h..8U.94,..zVL..jv...Q.>B......,..,.L%4.+.dj.....N......-..PK.39..XQ..S5..U...p.bSp...+R.R.07.?....1..`6[.....$..Q7...%Q....*...K.(.R).^....l.>....V*...E.....a.l....t........AV....Q~Mg./....X.S.O......=..0.../.C..u.....c*.F..#...O..|d...9r\M8.#.}.x.].....l....+r.E$..(.Wb...2..@.!.|-Q...0|%..D^./..Q
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (20679)
                            Category:dropped
                            Size (bytes):20763
                            Entropy (8bit):5.225270264686432
                            Encrypted:false
                            SSDEEP:384:t/v6fFQEXuUUFebYK1RFxV5m+WhKMpHFl2XV6qWUH2Z5sx2JSD+bNCKq:lmHUFekwRtOTj6e4xEcp
                            MD5:B73D3171D52DE3B38A570BC2748BCF96
                            SHA1:1423712131CA1C1471097AAE1BF41332AACCB491
                            SHA-256:E373B70A5167485C73A265421BCFCD1FDDDBAE49C9C51605E6D2918A3DE4AE0D
                            SHA-512:A1D366A1CD57272E71D5331531D0BB10CB37215748B4B3E509E2F9BD250F37696560A309D9E0724D30088A2BAA2E0F8674DAFD845EB3F35A76EC302B445293EC
                            Malicious:false
                            Reputation:low
                            Preview:/* axios v0.27.2 | (c) 2022 by Matt Zabriskie */.!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.axios=t():e.axios=t()}(this,(function(){return function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e)
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (5945)
                            Category:downloaded
                            Size (bytes):318823
                            Entropy (8bit):5.567976383702904
                            Encrypted:false
                            SSDEEP:6144:e4a8pmFU7Vli04d7z3KsOemveYNNX0fxnQH:nalW7V4nhDFS
                            MD5:175B8F12B255C66F48A4A8E1697A73CB
                            SHA1:010A30E0D4CACDDBE04B9AB5F1961267095E2C3B
                            SHA-256:632C108ECF81B86B18109D7B8C3A1DB5CB88D561A1BFCDA3AF307FB3E935F09B
                            SHA-512:CC607B65BB2556A7B1D35FFDD9725229059D9DFD09259408E9AC01E8E8D4439B9645A3F973FC4D73F98B9D18882735A0CD8B5F8831BF06B4013E37D45102951C
                            Malicious:false
                            Reputation:low
                            URL:https://www.googletagmanager.com/gtag/js?id=G-4CFQMPBLYC&l=dataLayer&cx=c
                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":10},{"function":"__ccd_ga_first","priority":13,"vtp_instanceDestinationId":"G-4CFQMPBLYC","tag_id":25},{"function":"__set_product_settings","priority":12,"vtp_instanceDestinationId":"G-4CFQMPBLYC","vtp_foreignTldMacroResult":["macro",5],"vtp_isChinaVipRegionMacroResult":["macro",6],"tag_id":24},{"function":
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1404x960, Suserng: [none]x[none], YUV color, decoders should clamp
                            Category:downloaded
                            Size (bytes):95604
                            Entropy (8bit):7.994633395496926
                            Encrypted:true
                            SSDEEP:1536:aoK3J+cvcRDf+lKp6nwy/4D+qCUIAvKlNntSZRTvbuYU0E4xz+YY1gk4k0WqfyTp:aoKZERKlJ/w+qCUIrlNaDbuY9dxz61gE
                            MD5:68442459EA54480CF5344A6709D96EF9
                            SHA1:DFDF09847A18E7413D6E2BD57B48D2B36DFE3177
                            SHA-256:301AE31E0EF672AD1EF07EE17C6A0DBF9688C0694F95D949227149CE1C5F32C0
                            SHA-512:F6A42A899252DFCBAD80650C12299E864D36EBE32630C9D750645AA3918BFD66EADF829CB721BF3D087B961F2D8C87500B1DAF5BA308479058D8F18A70D4D0AB
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20240926/1727336953475b9d6bed77e6743799113e86c863dca55.jpg.webp
                            Preview:RIFFlu..WEBPVP8 `u.......*|...>m4.H.".&"......gn..J;k...}...,O)...^..%...W._.ze.C.g...............c..n~..1...............^.<....5..../FoQ..y..{.L.....y.._...=q......y.x......./..3>q~...z.....z..^...E.}.i.....c...O........".o.....w....M..............w.O........?m.o...S.c.W.?.?....{.;.....2..~.z......>?.=................>..!.#.....O........G.?...~.|..L...k.g...o........m.................q..._.O..................o...?._....:.k^.FgA^[.e;N;zZ.....B...p.FgA^[.e;N;.b3:...+).q.#...W...~Q..|..i.p.FgA^[.e;L..........B..=...{....{...>............V........1.c.:..rO$.L).G.<!......;) ....;..P..i...,C..../...5.....x\.2.! ...A....."..g.........>..0.4.h.`..}~....i....:.B.WD..d.J...(......b.&.......ft..VS..F#3..-.........3..-....1.q.._+).q.C....{.b3:........<O...?HB....@.V..p..3[RX#..lc..!0....c..1.h..x...N..."..X.>......48ZU.....>....#;8...B.d.f.GY.`>.].L...t9UG=..E...(.t3Y3....i..N.h.ttM33333:.wwwwwwwwww..........i...T.i..HD.u.....`.M...4.{..R.....v
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:dropped
                            Size (bytes):72610
                            Entropy (8bit):7.9912795970496076
                            Encrypted:true
                            SSDEEP:1536:kaJN+emSPSyDaIRExKBmQFwIM1bYZ6bA/duCCDDzDpPdmSo:kaJNEMmQFVM18Z6AdiDDZPdmS
                            MD5:FC4DB69BC745669267E1BA40B5B87588
                            SHA1:5E08915E5161A874CA46EB10173B5D79F6CDEEE8
                            SHA-256:58B61DC93FF5DD8B0C4AD597F586E3A78DF5C215ED8DB6852C5AD7C36D7DA88E
                            SHA-512:45FB16179C07AE120119BAE859C5CDE695258EA308709E12D4E58CC6C1F2FC27F2DABC265D9F2FF64489A6EC23258E6B1047B96967E545DAF2B858B476CFF806
                            Malicious:false
                            Reputation:low
                            Preview:RIFF....WEBPVP8X..............ALPHZ.....#.z.6..mz.,..M6..3,.W............?....Z.$.m..h.fg.>.N.H..D.!......?.....G.#......?.....G..]ak...)O.{..{\+/.6.|..v....b.Nk..{.j..o...v..P.......{i..Z..O7....s....u5..y....r...1U.aC..BnnSY..Wl(.?......f..g...\F.2.Y. ~V...2.Y...5O{.8..Y)..'+..V..s.d.P.d...........M.!b...y........~:...=r.&.`p......,.\^C..X./..[-..v..1v.E.X..6.}6..].8n!.Nn........h&W.....eO..55.o.....r|.....Z.'].{...P.^......&O.....1...FX..e....[..6\...g.9.h.>b..|O&.hX..M..`...S[@9..*.7..n.:.c.\+.....:...,(..5...7\..).o...;^!.,....p#..&.u.....o.:..7cg).e..N...D*.S[@.'^......L-&80....Q...d..,...D...$.g..........3.E...g.."....}._.7/(O./1..q....$.g[.s>.L.J..T...mQ..Yd7..{......%j..^.,..$..a..1........X.........xw.+.....^........).J.<.j.....B..2E"..^W.~..%./..z.;.".;..q. .....}.r....V...G..~.(x... ...}...5I\n..ZpPZ,...Di.....j.P.uQ.3........G.9....h....G.....5)p.#.z.4p...|{Xb.8h.95....6......u1.......Z..I.].)..!..0.y..1...}{.....y.U.<
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:downloaded
                            Size (bytes):62046
                            Entropy (8bit):7.991488073557967
                            Encrypted:true
                            SSDEEP:1536:utkxOwPbAYwkX20RybVwZae/hmaH4OYwrxke6pNYw:bO2AiR8e8+hmaYOYmQc
                            MD5:175976C1737099384503FA0121AD4EF1
                            SHA1:81C2005937BA4F9B0DCCB494D16F531DDEA60627
                            SHA-256:CE280D0A2E9096152ADDD3586F775A7BE483040B7C3CCB8064CE02D699CE0710
                            SHA-512:D3FF58B2EF1E52EF80BFE08FE0FC4247780271AD429518CC0149EFBF5B4B9FFC27CF48EFBA11F85C9902B2AC28404D839132665E36042CE2C556436A2A64C07D
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20240428/17142955547241a00b1e94fb249e7868b00e4a1f51642.png.webp
                            Preview:RIFFV...WEBPVP8X..............ALPHK...._...$5.|.O........}.%...."7R6......|.=.c...a..X8..uZ...G..v.%..Dv.+*#... I..!.....o...|':.._./..........?we.../^.t....u.?_....xGa...Wm.m....r...gm.m..].|n..-xx.....]....J...j.n.......1..T..%{...j{.......a.|W.}{.<......6).v?fP.....+..J.6...i..-..{..Ym..&.m..{.qO..=..V..~Q..0x......(..d.6,...../.h*....[......./..s.;.f..K.5./'..D.mJ..{e.N..9*..:)........G.......f{....EX4B...yaj.H..\Q%..g.a..YI"/..$....%.7.a..M..]f...."...d....T^.u..td.io2....i.h...7{.5.W^....a..M..W..0....<.U%.B...k.0\"..).A.?.x0.....#..n...h.......UG.yQ.X.?....9..".`s......#.$|...|..3.9H..L..u6.\f...c....9.".s8h.s.G........XC...x.st]......;u.....U..{..*....C.....yu...G.|.&...y.._.N.....r<8$...k.....LAf..e.a....2..8.y.Q.sxg..T.....B..S. |..3.9..*d.F.._./..........._./...k.N....c........z.m)A...P.xG..M.x..v..D.n,%..A(.C..h..6..9 d.AfsHfs.?...9....>....?...EB.s.W....%.s9...GA'HP....#...l........#...?|[....|B.."B...xp^Rh.r..K..9.\..p..9...T
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1180x1328, Suserng: [none]x[none], YUV color, decoders should clamp
                            Category:dropped
                            Size (bytes):135934
                            Entropy (8bit):7.997525509443447
                            Encrypted:true
                            SSDEEP:3072:jNwe6CUR9mlgBlfdje2qanpzXSEPsXHxHYomZ5ejRNJ:hwe6CUmmq2fzY3xHzKeFNJ
                            MD5:9C2A26BCBE2FA45380022401E0563884
                            SHA1:473ADCD6D5886FA9FA103B1E7A8BE006C3708633
                            SHA-256:F9879FBEBE808C96BC510F90DD6144443EEDB2BF01DCB9E97A81717EBC734E08
                            SHA-512:19A079ACB826586D85A78106BBD3D13F4D3B955F145A99450E8FFC9F6E3F0D8D17DB0C816DB072448DE307F872C96A1529C9A7F632376BF0FCAA3FD7F41E8FCF
                            Malicious:false
                            Reputation:low
                            Preview:RIFF....WEBPVP8 ....0s...*..0.>m4.H.".(#.za...gK-.^m............mI?..7...yr...;.^d....7..U.........Xf.$6.V&..y..C....o..-..........(y..?._.7..1..7U.+...y......._......_.~........7....P.g?n.o}..0...r...{......./..R.;o.....?.?.~..Yz...............~...'.......q.../......;...C.>..5.....0...W.......?....]...A...........o./.?...q............#......._.g...........?.?.}y.......g...?......!............e>..........?.o......Q..................C........|.....0.......O.?....%.....k{....A...a.1.......tLEt.b5...S.I.....D.WL:&".a.1.......tLEt.b+....]w...|...._...}4.#.....uzD.......].....R....6.2...:&*.6....vJ......h.G ;%......D.<.=8...7]M. L...Z...g.(...n6.?......%.GB.......E..`..\.*rH.$.p...WW.W....dN.=......IR=..$..XL.._#...ND.q..Z.m\>.fp....9$.9.....l.X.X].Q..3..><zp.Xna...r=..3.)...tM.%...!...S2~...1GL..?c.7JB....K.....01..g:!..*...$..rg?.DL.Y...k9...*.L..aB.r..w.%.=$.....Q....A..H.z..{XX.<O._...O#.K....uJ..tLF.X.#|..5..,g..t./4..|..[.F[.N.n..LW...W.}...J."t.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:dropped
                            Size (bytes):176168
                            Entropy (8bit):7.998199033480842
                            Encrypted:true
                            SSDEEP:3072:3teBf1vc5RouGREuqIbw62z9yMyIgUgdmTXQOmOxvUTKxNM+3Y6:3to105RZSh23yIgb8TDxMTA2+o6
                            MD5:399A7BCBCB2508842DB9840E1FB21EF9
                            SHA1:5B31F10AF14C89A227623D12324D3B98702E1629
                            SHA-256:D6E12CE67658C711A78B0645ABB127244AA5115443900CD65EA3D3F13130B0DE
                            SHA-512:02A6925FB367ED91E51BF633F138733410013A230618859C9133C4DAF7543BF68916609142EDCACF938C0C643EF5647B866B93F92F850557ECFD92E3F882AE02
                            Malicious:false
                            Reputation:low
                            Preview:RIFF ...WEBPVP8X..............ALPH.....W....8|..'.P..4..c......H.T]=.......u..t4..u..E.M..a7.s*..z.....o^&.R.U...Oh*...h....^|...t..@.......N.s......?'.9.OC...{...O?..J..&.+nz..?y.....V<..O..:}...d|.c..O...rm.+i.5....i..k....{V.....>..4?......a....l6..^....+..N..l~d.H./..pa.r...,.......*.......[....a.8...J..6.v.!.....q].YQk......'g..........P......1G.#....h..9...6{.}.., d...._...........%h.]!.i.jO..>.<..9.......3./+.|.;......x...0....u..o..!$......!.d......S.Tt......7....Py&]C&.n.......|z.7/..)...<.k.D.W.q.....n.!....h5.f.]/..P./.On....8n..\p....W>O...v)U.#.;}A.S{..VI~.......U.....Ei.g..g.....<.H..3..BdE..x...$0R8s......N...\.W.......CCZ.....|..j..sS/.:.....G..07....P.WE=5H...w...{..xY..U.....J5P.Z..V.D.,.[#....xZr....|..i..Bk........*........{.E]_<r........")c..u...WR.).u.o}.2r..j.Z..S.HF........+..X.B....y..:W/.n..,..=.... r..Tt..57......l:,(_../.:.,75.....r.T...'<l.o..Y.%...9.......d.........DTB...............C._.~r.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 422 x 640, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):272265
                            Entropy (8bit):7.965655986832741
                            Encrypted:false
                            SSDEEP:6144:6w99GxhiS5L4e1nXVXGdP+XgQVkpB1+AbuNlK:NYv5LxxuPsNkhvbilK
                            MD5:FDAFA4D74B5F400D06B17A1245569EE8
                            SHA1:CADFAA4CC423C18993B10130A9419E2229CFDE4D
                            SHA-256:EADCD196398B0D17952855C03C8AB9E158CA532F9F862D2E14D3BDEA4C641F85
                            SHA-512:114341A49EB2CE97D8C731FB8AB87302FC22F3E4C578D22A4C97CE9DAF7AC9AFAB3E34BF7B048818DA708D683493EB4B81390FEE59DE3DC63E9466F1C02C41A1
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20201116/1605519259850.png
                            Preview:.PNG........IHDR..............l.....sRGB.......@.IDATx.....$9.%.s..u...]s.s.gP..n...]..q'.<..i...Y-U..?j.............`...Z.......}....@.y........#....x..../|...z\.^|v..,..T5.x.9.3...Y1....^.g..?5...:_&........;gt.....Y.O....1.ws.E._..w&.....s...|0O.[,p}}......Gy}.w..{..{..xS......[^C.Kg...u.w.._......Zg..W..c.v..."S.`....sN....Z.eM.r.y1j.;..._....?...y...\.u...l....cH.B....=.4p..V.4..y.xu............>9.b.X.........Z...{..-......UO.|..U.....O.........a_'Oo..[.x?...k....gn..u.s...g..:s.]..)s..|.R.@..3.?=.....>.K-..W.....O_.z...b...>...<......|.13d........Z.t..._.....?=l..5.o?..{..{..<.\..<.'..Xs.......#.1.0.ht...5...5....8......x.j.y.7s..{1YSg......a.Z.......]...m=9fr.y.+../>.......S............G.......n.......kF...._.+.P..~.7...a+...C.........;..r...U...m.._...>.7.'o.....S..?.....w<.....>...Gn..[.^3..../=...?9.P../....{X.........^..s.^...:..........mq...../>..W.>58k}N^..u..~...7&.<..b....8.j5...4..f.=.j?......\.4\{..9u7...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65449)
                            Category:downloaded
                            Size (bytes):93675
                            Entropy (8bit):5.24620324970517
                            Encrypted:false
                            SSDEEP:1536:1UXY7qLtpHt2Pqe1mZ8I6H82RaLiMBlo2VV2B/S/g:MYeJpN2yefjMBlPV00/g
                            MD5:17E942EA0854BD9DCE2070BAE6826937
                            SHA1:434CDEC1669F2C6C7406297A72120936BC56ED52
                            SHA-256:72194D152571DD375C4365E5C3B4AF9DB2C06AF0102CED18FCB062597D38BE26
                            SHA-512:3F0439FA3817C71A6B34673CD32707137B29823E93B8389E1DEFF24E46C427E5396A897B753BA98BFE156F01C7CE54155BBED56F418B388B22622807802E6F72
                            Malicious:false
                            Reputation:low
                            URL:https://static.realme.net/common/js/vue.min.js
                            Preview:/*!. * Vue.js v2.6.10. * (c) 2014-2019 Evan You. * Released under the MIT License.. */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e=e||self).Vue=t()}(this,function(){"use strict";var e=Object.freeze({});function t(e){return null==e}function n(e){return null!=e}function r(e){return!0===e}function i(e){return"string"==typeof e||"number"==typeof e||"symbol"==typeof e||"boolean"==typeof e}function o(e){return null!==e&&"object"==typeof e}var a=Object.prototype.toString;function s(e){return"[object Object]"===a.call(e)}function c(e){var t=parseFloat(String(e));return t>=0&&Math.floor(t)===t&&isFinite(e)}function u(e){return n(e)&&"function"==typeof e.then&&"function"==typeof e.catch}function l(e){return null==e?"":Array.isArray(e)||s(e)&&e.toString===a?JSON.stringify(e,null,2):String(e)}function f(e){var t=parseFloat(e);return isNaN(t)?e:t}function p(e,t){for(var n=Object.create(null),r=e.split(",")
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1404x960, Suserng: [none]x[none], YUV color, decoders should clamp
                            Category:dropped
                            Size (bytes):95604
                            Entropy (8bit):7.994633395496926
                            Encrypted:true
                            SSDEEP:1536:aoK3J+cvcRDf+lKp6nwy/4D+qCUIAvKlNntSZRTvbuYU0E4xz+YY1gk4k0WqfyTp:aoKZERKlJ/w+qCUIrlNaDbuY9dxz61gE
                            MD5:68442459EA54480CF5344A6709D96EF9
                            SHA1:DFDF09847A18E7413D6E2BD57B48D2B36DFE3177
                            SHA-256:301AE31E0EF672AD1EF07EE17C6A0DBF9688C0694F95D949227149CE1C5F32C0
                            SHA-512:F6A42A899252DFCBAD80650C12299E864D36EBE32630C9D750645AA3918BFD66EADF829CB721BF3D087B961F2D8C87500B1DAF5BA308479058D8F18A70D4D0AB
                            Malicious:false
                            Reputation:low
                            Preview:RIFFlu..WEBPVP8 `u.......*|...>m4.H.".&"......gn..J;k...}...,O)...^..%...W._.ze.C.g...............c..n~..1...............^.<....5..../FoQ..y..{.L.....y.._...=q......y.x......./..3>q~...z.....z..^...E.}.i.....c...O........".o.....w....M..............w.O........?m.o...S.c.W.?.?....{.;.....2..~.z......>?.=................>..!.#.....O........G.?...~.|..L...k.g...o........m.................q..._.O..................o...?._....:.k^.FgA^[.e;N;zZ.....B...p.FgA^[.e;N;.b3:...+).q.#...W...~Q..|..i.p.FgA^[.e;L..........B..=...{....{...>............V........1.c.:..rO$.L).G.<!......;) ....;..P..i...,C..../...5.....x\.2.! ...A....."..g.........>..0.4.h.`..}~....i....:.B.WD..d.J...(......b.&.......ft..VS..F#3..-.........3..-....1.q.._+).q.C....{.b3:........<O...?HB....@.V..p..3[RX#..lc..!0....c..1.h..x...N..."..X.>......48ZU.....>....#;8...B.d.f.GY.`>.].L...t9UG=..E...(.t3Y3....i..N.h.ttM33333:.wwwwwwwwww..........i...T.i..HD.u.....`.M...4.{..R.....v
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 920x920, Suserng: [none]x[none], YUV color, decoders should clamp
                            Category:dropped
                            Size (bytes):38374
                            Entropy (8bit):7.991994113667341
                            Encrypted:true
                            SSDEEP:768:/ddKblc5xhSOD+s1uyJqPw43nRjp0r6KP7jhaez4n:ld6lMhtD+s1HJQwwMr7/Aez
                            MD5:70A3A3D62C0FF62745CE5103B6C16394
                            SHA1:70DF70E2826077F4369B4D5D8463C3758C8F350B
                            SHA-256:04FFF00891D4079A4C14B7A07E2ED28FABDD00D7EC536F638B80E6B396F7B0C6
                            SHA-512:F47C1C9B904CD7D56D15370DADE244ED6E3894D7A2E0339245F0B86A617AAF49481C6FE8F6503350A04ECDCFCD74F0FF29EBA1DB4C817C464F663093678180B0
                            Malicious:false
                            Reputation:low
                            Preview:RIFF...WEBPVP8 ....:...*....>m4.H.%..#.....en.....)...../R.q%+.i#@.y....i.;......O?.3..?..?...O..V....^?....].s....O.>............O./...?s>..v.........z.P?..D...................K........o...o............>.s+.%].H...W...?.A.._.....{.....~..'.........P/...>....c...7...?...?......a...N.....y....~.....K........5.9AW.E\k.r...&...T..Z$DC.=..)r....c.......~...#......xk^O:)...nyDs.O......(*...e._......8...9E...}..$}3...I5.-N.i.O.|*.|.(.2m....$Z.k|T5..b.......%.1.... m..=s.......m.`.m.(.4-.._4D.7..m<{...F.....M.q....!BUD .z..L.2.\.1..\...B...d..q,../..j..OR...6..b... .W..O\~x%5(.n9O%....^..>....2....M/.2q.qO..E..vRL.u..(.4a.)...S.,].].!.d...%...W....!...F.i.\~.EmU...3..@...Ha.7..G .#!mb......^C...m=9l..`L5....j..D..u.@f...Ew8Q0......)y..p.....YQ...L...k%..\..Ug.;..{G..=R{....c.......r...O.G..J..3G+....,.*........q}N ......gY.....y....x.....hH...X*.0...f.C.....M.....0..].8..w/..Y.P..+..qY.....R..?B...@e"...f.0.).....@..Gi.6........".....m`...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1184x640, Suserng: [none]x[none], YUV color, decoders should clamp
                            Category:dropped
                            Size (bytes):30718
                            Entropy (8bit):7.994469980357459
                            Encrypted:true
                            SSDEEP:768:TuSzIyf324wJk83fFb1F7Su5YLZg4EamkBsw5weC2RP:pMI3hkfV1F8LyfdD6/RP
                            MD5:6C83572097325940BE6A0D56D543186D
                            SHA1:5ACF1DC6FACC8F70A9C968413A9C8EAF46478876
                            SHA-256:E9472BF21ED303E3387C59539542DCD2D3D81254A14C04232A3ADE55AE009075
                            SHA-512:CD10226809D7234575DBCF18ED6D8620CB7521A4B40E336BF625D0096F54109179D383827092A2092DF5CC13E0AA228B4DECD923FAABA2BD153CCE318830B078
                            Malicious:false
                            Reputation:low
                            Preview:RIFF.w..WEBPVP8 .w..._...*....>m6.I$".....0..in../].i.]..'.3..'..}.yf.o!U,h[...?`?[..@?^z.=.<..j...s.i=.5W.W...c....................Ft._._4?.~4.o.O..............?..^.=...;...=g.....~......../........W........._............_._......3...../.....y.a.E.......?.v...C.../..._._............O......w.w.qO...v....E...\1IT.g...)q+..#..#m..n.....cCs.$.........DR..q.A..b..7..7}.n..T. 7.]..+)%P.x/.......Mg.U.c...0....Q......iV.P..eT.E+.@...J........;..D9....]....A2.i...O:R.Q.h.4xD7...U#<.....2(-N._..$p...m<X*......V...U4.p..E+/..`.......\X..._;Z..YzT..].`VH".{....-...=.......{.Q...o6_^..+)...6..!@.._......E.Uc.q.Ph.C.`.F......Mr.6.....<.(...F...........^D7.uR.Y.....^.}...F`H......jb......d..../.,.J.....|....&.mc....5......MVW...w..>.G.p.....w....YH.hA.......]Q.o6...IS..d.....y..?....z..z|8Ef.v|...B..9.Y..ZMY..$.J..R..&Q.......S...;..T. 7.K..i~v..F.AL..m/.L...H..m..p..2.p.,.M....cUy.h..XN..j..}<B.W..Jr).S+..6.....^..A...i....Sq..T......<2.....1.... 8.#..u-..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:dropped
                            Size (bytes):135854
                            Entropy (8bit):7.9976729524100705
                            Encrypted:true
                            SSDEEP:3072:OiN8V/3Kznc3jcb7/39eHeQUn34BUtIC8BpKl4acDM/GI4mlLm:FOV/3Krc3jOr3E6tIC8qy7Y+Jm
                            MD5:CED58F86987EB5A81DC3CCD1F59C9917
                            SHA1:4553DC09C9A53CB6CCBA1B2A65C65546704E3E94
                            SHA-256:CC3A174E9B4687B9D489EC9FA314DDFA5ED620DA492974C8AA28CAB978B47067
                            SHA-512:A7F4A0D9671B6B299731F20E93089463644021DD2C111C36E02EA5E6C3E1A61716F28C1A6C35EBEC97A51FFE9309ECC0B6D979D6540B0E274E7CEF1EFD10670A
                            Malicious:false
                            Reputation:low
                            Preview:RIFF....WEBPVP8X..............ALPH.....g..m.6...$...FD...a.a.`y.'Er..e.5.N.{.lkad..]..f\.9....tbf.0.y...g.U...uu."..m.0t.5.'....?......?...._...........y>......?...A...|...}...5....E...#....(N{...M-...{A^....7.....Mj.h../.....'..Dg.;^}r.......X.....Sk....m..'....uN..;....s4.....Q..#2.Z.......G...k.<....k.......'...=6..8.f.\..M.A....O..0l....._c$.r.......CB...:..b.....p..>....m`.....r..^...yo...u...>.}.........nb...;...-H.%.M1..[..d9.?.&"#.m.)a.e..7P...M....mw...^..[..V.4_..v..c..&..\.[.a.i.AF>...[..V.4c.}.....u...O.l....7..Vh._...d..\..S`..y.5.F.=...K...e..`....b....6...u...n..Z..$.Q.....:.t.8<.f.fN.cp..Sl......cA.......(.. ..y.=...7A.P0.4.T_.F.].....<.;.Q3.#5..I.j...I.V,...*.iUKi1...j-.."fim..B$.'.KnO.hg..t.)..nT... j...h./9..K.i2.i.h....A.....s.d$-..<.m.{.D.b..E..^.A.\.w.*...g.Tm.......Zk.u. .x....]*.Jm./.C.Ayh.&.'...@pDM..5..._3.....]...y.)..v.e.n...h.[.F[...d$..-w..4.g.A...._.HU0.*"P&.6.?~...K.4.k.jm.=.5..2....9_f..2.>.=...F.C..Yr.{
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:dropped
                            Size (bytes):61298
                            Entropy (8bit):7.991663184340754
                            Encrypted:true
                            SSDEEP:1536:3M6LtO2D5B5Y3iFYCojcb+XgY9RZgY6AW8+gYrBK:39Lt/BK3iFYC5bhYnCY6AW8/YrBK
                            MD5:9C1E822283DB487DC7C0EC01057F7E23
                            SHA1:9ED6D4954DCF0A92277694D7D18364657B4C53D8
                            SHA-256:B60A5D35FE328D04B754E81EAB2CD284E5CBA39991D0E678781A3DBDE7B78883
                            SHA-512:B11BA30D84BEFCCAAEB030990812F5B8DFC038B65EE04F56C2F8D7FF63F642D62319C4293803B7231F5A83E63C2F09C8097A185F79A502DF42B68D5A2C8D27B8
                            Malicious:false
                            Reputation:low
                            Preview:RIFFj...WEBPVP8X..............ALPHa......m#9....mg../"&...E.....&w;}..Q-.....dA.2...E.....v...k..!M^9p..x.....o....<Q.P[j0m.^K..m=..n.j..*T....;!%'&U.k..H.....^.gG..8h#......!NOpDL.........................?......y..ys..........4.O.4..4/.G.e.?N.A.i^.$@..s..Xom/.\.R9..7Z....[.!....C.y)k......Y.~.....MV.4.5......F.1..s.].&[.@..W...q......T..f.VO.^.&Sf?........\......b..el+....m....R..Y.%6aP. /.d..4...-..Ki...4&z........$./-.bkF.....b.dl.#+....^Z.h..~.....fV].5\l...^.....'...p.5c......f.@Q....H.....Dul.FCJ..d........R..*...R..w1 ....G.+6h...+.E.)!v.<..(6f.Rq.v.l.H...Jw.Au.s..=w,.*w...s..=c.Z*.9,.....o-....p.n.1+.....]<W.90.miP.+j.jE%*(NUm...R..."j.h..8U.94,..zVL..jv...Q.>B......,..,.L%4.+.dj.....N......-..PK.39..XQ..S5..U...p.bSp...+R.R.07.?....1..`6[.....$..Q7...%Q....*...K.(.R).^....l.>....V*...E.....a.l....t........AV....Q~Mg./....X.S.O......=..0.../.C..u.....c*.F..#...O..|d...9r\M8.#.}.x.].....l....+r.E$..(.Wb...2..@.!.|-Q...0|%..D^./..Q
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:dropped
                            Size (bytes):41796
                            Entropy (8bit):7.982847763816061
                            Encrypted:false
                            SSDEEP:768:FTAE5OrCRDmGIJtV+aD53h5t9KKph10HF13dUZGCDq2X9kp2ihaTgdu:KE5oCRDmBV+a93h5t9KKJW34Uo
                            MD5:45965B11B0673776C349E953EED31414
                            SHA1:FE2315FE187BF6145F3B1CED57CD3B1A44C2D257
                            SHA-256:2245AFB57C4DD8929925343B9231C30F37933A880FB1FDBA1B16C63347E43FCF
                            SHA-512:D231563168D288AA74261E0EDDF1500AC1E94D6317F803F92F15365FD97175C817111201B36D486689D489C225EA9FD511DFC6EDEEBF560FBA0B2418CB0880A8
                            Malicious:false
                            Reputation:low
                            Preview:RIFF<...WEBPVP8X..............ALPH.......m$)r....1|"b...mtc[MR.T...5W]...U.u.X.......0%...=n.v.....IS....b...m..c.m.b...LS#)..<....q=9...1.."I...F*.b/.8:"&.T..................+./.2..w...[...g.A..tP`.^.;.o.AM.w;.......F..a.V.8q.Q...?S~k..?i...c..>.?|..-.T.qsP.R. .R.m......]\\.e.&.K.=O.6.EQ..R&m...E..9.._.l.iHn_.S.%......Ed...q..y....Y..K.....^X5..B..lj.....W.._~.ed...J..+...d.)c\.g.._1.....+.`.~.G,.s.._...qKv........(...K.>....00n!oH.6.gmGA..;Tm5rW.V...,y.... }.U^.....>..Y..8....+#rKL...s..~.R]&a...._..qK~Z..dDU.B....$..-.u.k.9.......S.....a5.R.`]u....R...JiA.i|>.q<.Q....B...t"&.9..X]!.....02....9..A..{M...1BZv......?/...=....6-6.P..&.TB...2e.1.HZm-..|..-c.3....O.x..O.8vh.gQ.........A.>+.......EL...s.a....... '.EP,..>.R.....O,.....v..9...w.V..U...*..S}AM.;/......VB...3..Mg:....%e...lp..&;.9.(F..3.y.9.Xt.......q..2........i4|...0....kd..U.L...m../=U..13.....6xY...s.1f....f...`....y.'.wd.........lR.V...{0.i.ZV..8..e>h.;g...7........Ks.\...c..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 920x920, Suserng: [none]x[none], YUV color, decoders should clamp
                            Category:downloaded
                            Size (bytes):73690
                            Entropy (8bit):7.996610735143726
                            Encrypted:true
                            SSDEEP:1536:StkQbQUA0+iM/eQEghkl3PRRQ8htllbHiZv/KQk2bfHoCunuliD:StkQbQUIiM/43l3JRQyiZnKv2bfoCiuU
                            MD5:B2BBF9A3DE6F41871B38C31C6C9A4BFF
                            SHA1:FCAC49BDD60A30043FA230002801EFF46FA13C48
                            SHA-256:F3ED72D882E2270CC59E4D359ED5C834EC202E00525747A03472379F2F9A8462
                            SHA-512:893AF7A7A01AB3FB4AC9472935C40B8773EB77DAC1BC683D14D850C76E89870CE63EA23FFB06E8CFBFF0771DCDE49EC3AD16690F7A7DD0D90D019C0D2EECA61D
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20211123/1637656961871.jpg.webp
                            Preview:RIFF....WEBPVP8 .........*....>m4.G.#$.'..! ..I;.IPy..\..g.sq.A....s.W...]0.z.w.^t._.=..?C.M...s./..._......w............O.........S.o....._.?...............?..m}...~......[.7.......?.~..........9...........}..{?.....................?.~J....................3.............X.......^._Iy.........G.o............A..././`............~=...O./c.....C.1........G.......|.H.........../._.?..~...k.W.......?....s.......7..t.6....D@sm...D.6....D@sm...D.6....C.xb.#...j.ZT'J.....&"..$..1z..Y..#.C... T...D.2WEV..aa.V0...(..n..-@..B...8.ZW@7i..W...{....'.cdL3.Lu}.....z..Bx..j5..Ab.U..Py.K..X.vn4....`.......oM.[.J.1..?.).|l..2.wF6z..I]./li.@.jy.....v.x..G.T....B,....D.J.*..."......_....f+_R..>....<*.j..e\b=..6=.,.G....O.^)I.Uv.G..^..H.>..'hH..*..s}...#.].T..j..r...n.B.A...D@...w.......;.[..>..UZ. .J:.s.!..t.E.,.'A.......Z..l.....9.Y..'..._.Y..V.G..(..vv.....M.(..R...D....c.f.J-....n...Y...6.*.....->n.]O.T.)/".3H.....]...*.......R'./).T({.T...D...f....N6m.*..#.d.3.....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:dropped
                            Size (bytes):36848
                            Entropy (8bit):7.987848818575191
                            Encrypted:false
                            SSDEEP:768:k+3rAWkrHfPdPSDrCA/N/cCr7WuVu7exYmsflCgU+w:xsWqfP1Sfn/cCLJaNflO
                            MD5:38736AAEBA777C3A9B331AE67EC2B200
                            SHA1:F78C22A7B9D748ED7A65D5484A9873231B321657
                            SHA-256:8AFF305606B27EF5C2B2E6B19210512D50204BF47FCFAD574A96BAFC425B2E58
                            SHA-512:05FE95D0B75835D19DACFFDFEF64B16EC3F4F035D4FB38A0FD1A6E71BB2AA980BAF713678C2E45E9C8370094007BA3F9CE5A47E6A2B762B3FD2FC6EA91E259C2
                            Malicious:false
                            Reputation:low
                            Preview:RIFF...WEBPVP8X........7..7..ALPHI....G....8|....J......%.t..s.F....c.,.6A..>.s..0Ty..e"G......By.......$.l...*.E.Q..............G.on%i..E...b.M.I...WZ..&.|R\..|>/.bb/F.7..Z..7...x..Y..X..z......X+s[N.G5..b....a..UF...l...c..L...-..Ab.X....m.S...m....|\......Q..........v.O+.f;/.>..{..........`..,) *.....{;.Y.KH9eIC.....2..j..s8m.)<F.l.Gx+7n....K.aYz....B...E.~.I.e4.|..O........R.\...8............;..i.gd"$.22).+.......N.4..b.c8.S..-....X..b$+.Q.de ...:..ad...b(Q.%..S.....".O1..1.:!./..O...1..8)9...p..C.}XV=-.#.s...b.......f.`..9Kf6..FX.....xMMg.C../..^..}.<F...n..e.K..>4dp......X..O.b...O.....L......S.....O..A..... ....".}....._E..*Bl.W.....}..G.x.o .!.. ...?.#.....NU.....}........c.....8......@H....v...5x..8.^...].v[=......D..k....n`.......\..:..3..Nw.....q_..!w7.X. .7...,.....Y...........U....q.....S.9...../>../^#,u.1....Nw.aAy....._E..J.nDc...........{~l..W....=?6,...90........?.U4..~............M',..O...c.~Z....zn"=-<.s..~..N.c.;.8..?V.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1180x1328, Suserng: [none]x[none], YUV color, decoders should clamp
                            Category:downloaded
                            Size (bytes):135934
                            Entropy (8bit):7.997525509443447
                            Encrypted:true
                            SSDEEP:3072:jNwe6CUR9mlgBlfdje2qanpzXSEPsXHxHYomZ5ejRNJ:hwe6CUmmq2fzY3xHzKeFNJ
                            MD5:9C2A26BCBE2FA45380022401E0563884
                            SHA1:473ADCD6D5886FA9FA103B1E7A8BE006C3708633
                            SHA-256:F9879FBEBE808C96BC510F90DD6144443EEDB2BF01DCB9E97A81717EBC734E08
                            SHA-512:19A079ACB826586D85A78106BBD3D13F4D3B955F145A99450E8FFC9F6E3F0D8D17DB0C816DB072448DE307F872C96A1529C9A7F632376BF0FCAA3FD7F41E8FCF
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20240926/1727337155545851dc55196e64ee5a8c95c1167c137d3.jpg.webp
                            Preview:RIFF....WEBPVP8 ....0s...*..0.>m4.H.".(#.za...gK-.^m............mI?..7...yr...;.^d....7..U.........Xf.$6.V&..y..C....o..-..........(y..?._.7..1..7U.+...y......._......_.~........7....P.g?n.o}..0...r...{......./..R.;o.....?.?.~..Yz...............~...'.......q.../......;...C.>..5.....0...W.......?....]...A...........o./.?...q............#......._.g...........?.?.}y.......g...?......!............e>..........?.o......Q..................C........|.....0.......O.?....%.....k{....A...a.1.......tLEt.b5...S.I.....D.WL:&".a.1.......tLEt.b+....]w...|...._...}4.#.....uzD.......].....R....6.2...:&*.6....vJ......h.G ;%......D.<.=8...7]M. L...Z...g.(...n6.?......%.GB.......E..`..\.*rH.$.p...WW.W....dN.=......IR=..$..XL.._#...ND.q..Z.m\>.fp....9$.9.....l.X.X].Q..3..><zp.Xna...r=..3.)...tM.%...!...S2~...1GL..?c.7JB....K.....01..g:!..*...$..rg?.DL.Y...k9...*.L..aB.r..w.%.=$.....Q....A..H.z..{XX.<O._...O#.K....uJ..tLF.X.#|..5..,g..t./4..|..[.F[.N.n..LW...W.}...J."t.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:dropped
                            Size (bytes):81024
                            Entropy (8bit):7.995449615598584
                            Encrypted:true
                            SSDEEP:1536:eUo4/Y9Y21gYsZiPM1sdF3iVIVu498muQZ4/cJwR+31Wsicjz:bupgz10m08944/4wRyM
                            MD5:10D1005796F35F280B14AC8FA982F7AE
                            SHA1:7A72336EBA58AE0220AB9F45D72C2374B5B0E1E0
                            SHA-256:1925A5F5A371D7698D54CE607BD0178F900B58AB81107264C3F31B7A49C019FA
                            SHA-512:65E5D2C0A2A57842CDC23D955BCCA1E77736698D65C082262E8FD1FFFD109D99E89660A93863B6BC4C60E0C921496F6B7D2F972695EA4BA6C204E38BC1A35A0C
                            Malicious:false
                            Reputation:low
                            Preview:RIFFx<..WEBPVP8X..............ALPH.....G..m#6....@d.....m.n.+..2....E..V...2....u.. .s..z:+...%I..........%.E...........?......_..Y.._........'. .l.;..0>.?.......u.m...q...u....j...m5_fw.|..V.e6.....b.....H<0..4....8.>.....A<...c*^pbB0...)...Y.w-....L..T..........>.. ..j..@......<x-....bN?...x.Ky.}@...*|...R^t-.c....D.f........l...=R...(.L.#..J...z+i8....b.h&....<q..s......k..(.R..>....Rm..}..8b..\W.....\.4...|.jB...B..;?Ky...x.g%g.o...?............?....s.......?k..!.]H..........y5zn.....?k..&..K.........K...`.nt7<x.....znx.7.&<X...$......s..Iu...<.y......2.............?............?............?.......$.D....l#..g..X.C-j....n....:..N........<...zn.n.....T.o.l....Y.............?............?........../[y..;...lC.n..s.>..:{..i.0..<...o4..........p.?..s.U..<.o$....M..T.L..n <...NxP....3.......S.g...n..3^...Cz.Cxp..s.....8.&..o$..7.....B=.n...n....u..;.^......2F.{......q..n]..Y>Ug..V...?.........gU......?..?m.:.......]...>w.....i.F.....$....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:downloaded
                            Size (bytes):36848
                            Entropy (8bit):7.987848818575191
                            Encrypted:false
                            SSDEEP:768:k+3rAWkrHfPdPSDrCA/N/cCr7WuVu7exYmsflCgU+w:xsWqfP1Sfn/cCLJaNflO
                            MD5:38736AAEBA777C3A9B331AE67EC2B200
                            SHA1:F78C22A7B9D748ED7A65D5484A9873231B321657
                            SHA-256:8AFF305606B27EF5C2B2E6B19210512D50204BF47FCFAD574A96BAFC425B2E58
                            SHA-512:05FE95D0B75835D19DACFFDFEF64B16EC3F4F035D4FB38A0FD1A6E71BB2AA980BAF713678C2E45E9C8370094007BA3F9CE5A47E6A2B762B3FD2FC6EA91E259C2
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20230116/1673856398807.png.webp
                            Preview:RIFF...WEBPVP8X........7..7..ALPHI....G....8|....J......%.t..s.F....c.,.6A..>.s..0Ty..e"G......By.......$.l...*.E.Q..............G.on%i..E...b.M.I...WZ..&.|R\..|>/.bb/F.7..Z..7...x..Y..X..z......X+s[N.G5..b....a..UF...l...c..L...-..Ab.X....m.S...m....|\......Q..........v.O+.f;/.>..{..........`..,) *.....{;.Y.KH9eIC.....2..j..s8m.)<F.l.Gx+7n....K.aYz....B...E.~.I.e4.|..O........R.\...8............;..i.gd"$.22).+.......N.4..b.c8.S..-....X..b$+.Q.de ...:..ad...b(Q.%..S.....".O1..1.:!./..O...1..8)9...p..C.}XV=-.#.s...b.......f.`..9Kf6..FX.....xMMg.C../..^..}.<F...n..e.K..>4dp......X..O.b...O.....L......S.....O..A..... ....".}....._E..*Bl.W.....}..G.x.o .!.. ...?.#.....NU.....}........c.....8......@H....v...5x..8.^...].v[=......D..k....n`.......\..:..3..Nw.....q_..!w7.X. .7...,.....Y...........U....q.....S.9...../>../^#,u.1....Nw.aAy....._E..J.nDc...........{~l..W....=?6,...90........?.U4..~............M',..O...c.~Z....zn"=-<.s..~..N.c.;.8..?V.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:downloaded
                            Size (bytes):57596
                            Entropy (8bit):7.992459996408384
                            Encrypted:true
                            SSDEEP:1536:CCRzFy14HOib3uJgYpwALZzimCxMGS/m:Xgkhb25pitx1SO
                            MD5:37887FAED565C0BF6428AABE599169BF
                            SHA1:5BE51798FD2250F4B93E430BAC814111776D14E1
                            SHA-256:BCCC6F43A16E3EB3D01AB66EAA3666D9846E6A9283C48F07832044E14D1E2C56
                            SHA-512:5A9DA2959D7BA6A2C88A823EE7254A9D93F4747D49946487535756AC8D6D41AF184BCC4DE22AA7468C291D2ED690353C53CD21A0FA15753A99F0B1ECE00D7BDD
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20240428/1714295557639c1618bcec6c04b0e9799b8f77f40c521.png.webp
                            Preview:RIFF....WEBPVP8X..............ALPH.....g.(..6{..C.^....W..$..a..#......{F...}.*_..t.0"On.F..VD...`uq.Lk..;/../.ee..tm...y?.3..>...23.3....*333.`...S81..U.....=.(... ...*......;.H.. ....J.......m.H.C.....*@pN.?..?..?.....Vb.i.7.x....ZzG.....Syc........Hm....;...k..7.v..{..;.......i.tiop...&5..?........{..xE.v.......;.y6M.'....E5...mq.-.o'.t...C.v........H*.....;.........>...]..C)H.....'8.#. '.Q.\.&..F...j[8.$.`..~.Ua.*8...W.u....an.0....@.,..V.m....=..{,.c..+P8..5#PXk..(O.]....X.m.]o..|G..=0.T.`wO.;....1V.p..#)~. i*../W.-R.y..h.2.h([.......4....m~...sM.h...$.Ua~0...l.,..lD5.\h..eP.]8+[...g...7U.....!.\Lt.9.g.Z..................F.aQ<.......x........H.|n......c....w......?.J>....?..P.S..{...$x.K~......|N>......y-........5....K.{.$.>[e...G..nu@.5....#|Z8.,..........................................g.@.l..|.,.K....j.V...bop..........................$x..z\...u.j.A....V.?..?..?..?..?..?..?..?.+..4h....E....+.......N.{3..=.....4
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4345)
                            Category:dropped
                            Size (bytes):294401
                            Entropy (8bit):5.568547262475831
                            Encrypted:false
                            SSDEEP:6144:tl1pmFUMoli04d7z3KsOemveANrX0fxnQH:tleWMo4nhDd2
                            MD5:BBE9DD6AB788C3B261C2E4E6A82E19DF
                            SHA1:E18469CD40DBCC329B23558084628692F2521109
                            SHA-256:7BB47D41B5F4483C62293F80E193CE6656F6D6FC6AA3B94209206C5B5E8FC35A
                            SHA-512:FAC09DE1A7D8A24806E59414B8FCCB35CFFF75D4782C19735B22F3F304784381D8CAB2ECC791E8C753141B8A0FA220B41583B0DEADC8EF39E48C2EEC7695562C
                            Malicious:false
                            Reputation:low
                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":11,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:downloaded
                            Size (bytes):57626
                            Entropy (8bit):7.991428567713807
                            Encrypted:true
                            SSDEEP:1536:MVlUL24YtKNBHLRFkcGbgpYs/8fPOoHDIjlWhuGsJDsknqqLB:MVX4YtKPRF3Ys/8fPRIjgu1ZsW
                            MD5:3EEABEB24127EEECCD473FCEF0893FA3
                            SHA1:D8F30F351BC085D01668A79C599E2798C3284380
                            SHA-256:3E650973CDB765A840DD6B91BEE8322B21A5D4F4E3F85B1AF6B0F8CCA7A0FCA6
                            SHA-512:60A72B47DDAE60411F43588F34DD5C2A5864A372708F2C29B6E4E09D6D28A76B74637B580254D5B1DF9EE102695DBAB55AB671C850BDDA4280B0DC519AC95CF6
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20240307/170980021873167cb6a3578bb4140849a2de6d5a5a8d6.png.webp
                            Preview:RIFF....WEBPVP8X..............ALPHY....O.$..4.,.......'.m...m.9../{..._DL..W..S..Sd.c.b.z.f........tn.Z.I.3U..&Oe.1(..v.T...5k)............G._a....O...6.....Rg....*.3kP.v=.............?........b'.<.}3.UU5..|........g{...........;...g]...{=...)......Ky]y:......k.R.r...[.V...Wn.S.W.....srk.oS..0..~My.y..L...o._.s.I..M_.H.h...J.$8...:..E`....M..#.."..Z!...QRB=.....p<I.28...........&1T... .....+.'9T..B.R... ...V.&.]J....=.....I.Q.H...,I.)s.5!..^.B...(..[...F...b'.S.'QT.vK.R..,.i{'.C...0.m).[.5....BA[.f....k.,..Y..E]..i;..X{$.=9..\...... .....g...Q...-9.o........?.........?.........?.........?......J..0.&.....z......N.h....l............?.........?.........?...Kc~!...1a..G..m...iPn)............?.......Y....5I.]..tr..............?.........?..T..1.r......?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?..........i./..W._...Ls.......`.I..y...i
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:downloaded
                            Size (bytes):164406
                            Entropy (8bit):7.996770605326009
                            Encrypted:true
                            SSDEEP:3072:XCz1Lq+GnWYq5BIqF3TKSgMSfmg41xcXSw4BPst99qx91bWHD:Sc+GWY6BIqBTKjMP3bcXN4BPOcWHD
                            MD5:B4B9F14A4F8F6066B80B7881015433CA
                            SHA1:3AA4068DCFE6D6CD92A423C48C2C01F4A5BCA52C
                            SHA-256:3387C2B32E69822C305B1C1427DE02892FDA85C5B54BEEC55B3DCC21F696073B
                            SHA-512:49341CB33B0C0A3B8BA4EAE87159C778A96C6B6692802C5BF622755D4BA33B1CE9B77016418A7FCDC4CCF77B6202C7E611BB7C6DCEC449FD536285521DB3E674
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20240125/1706174582718521993cedcb34d5c94710e42040206ca.png.webp
                            Preview:RIFF....WEBPVP8X..............ALPHW..... . $.tm#"..R.mr.v.i[....rB...N5.......%.;.HL\......;.lV..?3.U..w.FR..Z.....L.. .........OoE}.:>.......(9.$...9.D...x...!......mS..~\.*.Q=..A~.yb.Xr..j<<K=M4|..X....X(...;....h4.2".pr...(... /.1.m$+./.. /,P`.......3....@y'.(.. o.... .d^....Cb.;!...!.H|&.K$.,....o..rb.3. .UcA......}....m;..}...y..S..#.+.%3.....Z..B.5.e^..X.u......&.%....e..W..0..f.ry..k.....L.r..Y00O...?S.m..xd."....M...o..|{.a...b?.U......d.B.E..O..j_..}v......*.._r..K.........w1..o......ow.}{~.......W.68.M..x.. g2.....'0l........I.ua.N.ua.N.ua.N.]'.]'.F..v]..v]...`..R.A+.9.L.R..2.@8O.7..p6...PWq....._......igx0...Tf...4...p....X.;...Y1b.H.....7.*f.=.A.0....|..]m.g..u.V...g.QX....D...{.;..g.o.."..p...6.p..o..]..C....};...f...H..~..q..z#...C.]....;.....).JSGa..............v.......]};eXuBu..|........r.'{...V..|.....?.........u.....u......pp..*.........&.Nh..v.!....s....uo....\........7.n..z#-..!{M.......".&..Io....%..>..v..S......U..H..E.S
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 422 x 640, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):272265
                            Entropy (8bit):7.965655986832741
                            Encrypted:false
                            SSDEEP:6144:6w99GxhiS5L4e1nXVXGdP+XgQVkpB1+AbuNlK:NYv5LxxuPsNkhvbilK
                            MD5:FDAFA4D74B5F400D06B17A1245569EE8
                            SHA1:CADFAA4CC423C18993B10130A9419E2229CFDE4D
                            SHA-256:EADCD196398B0D17952855C03C8AB9E158CA532F9F862D2E14D3BDEA4C641F85
                            SHA-512:114341A49EB2CE97D8C731FB8AB87302FC22F3E4C578D22A4C97CE9DAF7AC9AFAB3E34BF7B048818DA708D683493EB4B81390FEE59DE3DC63E9466F1C02C41A1
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR..............l.....sRGB.......@.IDATx.....$9.%.s..u...]s.s.gP..n...]..q'.<..i...Y-U..?j.............`...Z.......}....@.y........#....x..../|...z\.^|v..,..T5.x.9.3...Y1....^.g..?5...:_&........;gt.....Y.O....1.ws.E._..w&.....s...|0O.[,p}}......Gy}.w..{..{..xS......[^C.Kg...u.w.._......Zg..W..c.v..."S.`....sN....Z.eM.r.y1j.;..._....?...y...\.u...l....cH.B....=.4p..V.4..y.xu............>9.b.X.........Z...{..-......UO.|..U.....O.........a_'Oo..[.x?...k....gn..u.s...g..:s.]..)s..|.R.@..3.?=.....>.K-..W.....O_.z...b...>...<......|.13d........Z.t..._.....?=l..5.o?..{..{..<.\..<.'..Xs.......#.1.0.ht...5...5....8......x.j.y.7s..{1YSg......a.Z.......]...m=9fr.y.+../>.......S............G.......n.......kF...._.+.P..~.7...a+...C.........;..r...U...m.._...>.7.'o.....S..?.....w<.....>...Gn..[.^3..../=...?9.P../....{X.........^..s.^...:..........mq...../>..W.>58k}N^..u..~...7&.<..b....8.j5...4..f.=.j?......\.4\{..9u7...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:dropped
                            Size (bytes):62422
                            Entropy (8bit):7.993426166569282
                            Encrypted:true
                            SSDEEP:1536:rs4vd5fe66HP33htof+G3w71NE0N6JTNFnLKksDBYo3:rsIrqfRaf+QEnE0NqFnLtsH
                            MD5:CCB545DC061CE712813EEB5782A9AF36
                            SHA1:075ECCEB11A19F9BD72AFD5E5F2B7C749AC83E8D
                            SHA-256:7020EE690B45A77FD676445A05A43BE44893E1A3C530B256F4A3133C37B7FC90
                            SHA-512:3FEDEE6535FFF1B644BD65AC24B18420C5E06A17603700707F1820ED3DCA10E45159C99E2C7C72A37A8E1C343CA03A7BEEB03067A2BBC3E48F0AADDFEDA208C1
                            Malicious:false
                            Reputation:low
                            Preview:RIFF....WEBPVP8X........7..7..ALPHJ.......V..n!...>h ..j..6(`~..'.<.nro8.!...........wM....6.....?......?...s3D$..(_...\.....}..p?.....[.y..N..D)...1F..V;.\....3rJ....7S1.Zk.i.Vk.).|o.K.ZkZ].m.%.(Jm.s.].Qs..r.....h..$..s....S...;..D.5.i..y9..^k..FOE....>...h..D.I[....z.~...}..,7....'.$..D....FE..}.=.^.....]T.[D......!|B...+(..Et...."...v..5z....J..c...ex....H...n...66.f.-)C.E...-...V"+B7...RF..E.ts..\..z8H...5...P....E.u;...#..K..A~...8.'Gs9....A.....K......S....plc.X..G_v...2.{....j8.....4n.G.7..N..'.-..7,.#.RZ.@.jEw....3:J7 *..0..J../..$.&..U.JU..4....6h.4.!*..v.....H..H...G........a..H.".p...ot.......x.s+.....f.0.Hp..3..1=6XP...%.4..<D...C.........T#.o..?......?J...1..9q....4.o$..~#..s).........S....F..(..#DU...(.....G......G...,&d..Z...xO...J......F......D....F.p..HT..F.s..Hp...oT;....i....g.w.Y..tx~.....q.'3...a....3<.::.#}..t..|6..L.....3...`.......?......?......?......?......?....[.3r......\.0....b...?......?......?..r......w.V...o..+.._
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:TrueType Font data, digitally signed, 19 tables, 1st "DSIG", 26 names, Macintosh, Digitized data copyright \251 2010-2011, Google Corporation.Open SansRegularAscender - Open Sans
                            Category:downloaded
                            Size (bytes):217360
                            Entropy (8bit):6.419276317380006
                            Encrypted:false
                            SSDEEP:6144:Y6pzdD/rIJXiQTutgCNktQFvmnoxXTS4ubCl:n9FrIJJaqCNktA+SXfUCl
                            MD5:629A55A7E793DA068DC580D184CC0E31
                            SHA1:3564ED0B5363DF5CF277C16E0C6BEDC5A682217F
                            SHA-256:E64E508B2AA2880F907E470C4550980EC4C0694D103A43F36150AC3F93189BEE
                            SHA-512:6C24C71BEE7370939DF8085FA70F1298CFA9BE6D1B9567E2A12B9BB92872A45547CBABCF14A5D93A6D86CD77165EB262BA8530B988BF2C989FADB255C943DF9B
                            Malicious:false
                            Reputation:low
                            URL:https://static.realme.net/v2/font/OpenSans-Regular.ttf
                            Preview:...........0DSIG..D...;....tGDEF.&....7|....GPOS.7.7..7....8GSUB.+=...7.....OS/2.>.........`cmap)./h........cvt .M..........fpgm~a..........gasp...#..7l....glyft8.K..%.../.head.v....<...6hhea...s...t...$hmtx.5<.........kernT+.~..U@...6loca)......4...Vmaxp.C......... names......x....post.C.l...@..&+prepC...................!..__.<..........51.......LL.......b...........................{...............................V......./.\.......................3.......3.....f..................@. [...(....1ASC.@. ...........X ........H..... ...................#...5...+.3.......h...q.....^.R.^.=.j.V...h...?...T.!.........f.......d...^...+.......u...^...h...j.!...!.?...h...w...h.o...1.y...../.....}.....s...!.....}.......T.#.`.....'...9.......;.}.....;.}.....d.j.m...........h.......{.....R...........3.V.1.........s.^.......s...s.}.s.....b.'.............3.......q.........s.......s.D.....j.............9...1.'.......R...=.h.....H...h.....#.........?...{.....h...!.{...5...d...F...R...h...T...d.....m.....h
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:downloaded
                            Size (bytes):21558
                            Entropy (8bit):7.989444402806794
                            Encrypted:false
                            SSDEEP:384:dpi2qEYECXoZvQ417lGd14mkmB52n633KlkRAWGVyPTm+bYyWrokYTALd:dpiBy9I6JK6oUnm3OWGVyPTmH8rTw
                            MD5:287AF24881E5B00F52A56B969EDA8CA3
                            SHA1:531472914F2F8B52B8ADEDDC19E5F195686E7B7B
                            SHA-256:5DA18394497BD2AC13D874D5C3AA8DBA09D27D93CBA8CA13AB4DF412C61878B5
                            SHA-512:EC8655602BD5CFB65BE3F1FAADF52CB6C5AD28537096AB82394FA8C961B2113ED6543EE833DA7824279C4A4120BE9453121E8A95F26F696CF675D9282A793A57
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20240819/172405772736510664d393182430fbc50049d11016d87.png.webp
                            Preview:RIFF.T..WEBPVP8X..............ALPHe....O`&....oh....""0WZ..rc.v.......2X...H..{`..d ......An...F...$.bz/.?.......>..-3[&.|:..$.m.....z.5q.d.gK.t.."..f..<g.,.y..'.\...=.....<K.9....w.~~.....3{g......H...}...;..w.@...}7K...O.../...a.0....S..LY,Dy.0....^4...:.I?.O..[v.i..n../...T..CK..s......._..[_.L.i.=S.u-e..g..b.lO......h..>,..qn...-V....-..........7.+...%..l.....'..a6..............`.?.pi4*.3..M..4.D.}.Q.1.<.p...}F..,..4fA.'...W.K......A....@4....._..G.......?.y6.f.e....}<..$.......W........t%m.F^.},.7u.*..H[.B5.t...n..?S].....@M.b...+..^V..z.Q]w.t70.........n.&...2./...b..f7./2.aX....~....w.....7...r.g.`.v.......t'gJ..]..'......._...W.+......._...W.+......._...W.+......._q............L..I.m..R......._...W.+......._...W.+......._...W.+...v......{........]..;.."...F..{...%.....ax.?^ED<.?G,.....XRw.+.Sw1..........ncm......3.M.B..k._.l...Ql..}...VP8 .P.......*....>m4.I$"..!.0...in.._.....]...x....[.'...........<+...3..........~V..Pm
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):1051
                            Entropy (8bit):7.4413401572868265
                            Encrypted:false
                            SSDEEP:24:C/6B3WDZzjD+VOg/CvE94B7ObPS3Zywe3F2+sF/v+DhMpSJ9:C/6Mler6E9ne3Zyp3a/Ca+
                            MD5:0A8277A36BFDA1A9189E521C26705FD7
                            SHA1:F5B4F554F71F91D1744F6DE50587ACDCFEF49C0E
                            SHA-256:0EBB9094EAC5A0C5719C10402090B819DA657660A32CA8FDE193315AB05A805F
                            SHA-512:81397D6EA74A5142DCDA8B29CB7111947FB7D2C8248DA81F924FE22B976122899E06912FAB999BA4A986310215F3B13C08EF4E0147D24D6B5C1FF6BA6742E6EF
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20240111/1704959188441eb3c2cc816e9406bb0a11105437907b0.png
                            Preview:.PNG........IHDR...`...`......w8....pHYs.................sRGB.........gAMA......a.....IDATx...Ah.e.....v..6..d7Q.......d.....EE.[.E..E={..U=y.^r2......M.VD...z..&..!R....w.&.6.[.......L&.I..d..2.....^X..<M.}...X.....y$,..9...W.......z.]..|......C.F..b...5.VD9..>..N.S...j..>3PG..O...-....8|.. ;w..........O.b......."..Ysyv..K..l.......H.....=.zlc.f..i.Q..1H7....c.........j..v~O.U\_.A............d9...O.Y..f...+............b..;.u.v3..}@;.........3.....%..X1.j@XF...LV.D....)....).Y.$Y.x..t.....W.....M.....Z.......}.6.....L....L....L....L..hw.....w.Fo...=..}7L...{n.?.c:..)....)....)....)....)....)....)....)....)....)....)....)....)....)....)....)....)....)....)....)....)....)....)....)........c..w....]..g.U#A......|........-...X..,F...p8..((M......k.......(.'Ho....}..........<....f..T.....!..-*......p.i.Q..x.t...]y../.._nNE.+...Kk..p.}......K..........`....5.f...v.....B..Y,M.P.f.+...cpc..N.......s}.5..=..o.V..s?.s.U1./F....f..l..U.n?..v..{c..@.]..s
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:downloaded
                            Size (bytes):49406
                            Entropy (8bit):7.985887409057437
                            Encrypted:false
                            SSDEEP:768:tRKSl+7qSaAZQYCIkQeOgAU/5kU7l3y/WYQWGe0tqVAi/l0jUzFbB5:tRw+fVIkAU/5kUB35fqVAyJFv
                            MD5:71A41C62F9CC96E249FA4190E457EB2C
                            SHA1:41D73FB633CD403520B9845E559779E0B258DE15
                            SHA-256:943500BF00480518993A4E9F4D393A9EA87D0AC8CCAD282FE5226EE06DF3BDD2
                            SHA-512:723D39E956CD1C8C0FA82856251725CC87725DA02CDC4720E39888A584D45869881F8A8D305AC67AB658497890BEA1724227C0326C948813F4826470A4BF5326
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20240926/172733677079770158c555cf740b2b985322a1771ae4e.png.webp
                            Preview:RIFF....WEBPVP8X..............ALPH.......m.8..c'........i3`.J4:..u..].h(........?..)4]L.......n....c...JA.l....F..m.m.6.V.RPI.w.......c>{.GE..@.mm...\..4..u...!.L...`.......g};"& .?..?..?..?..?..?...}If.$..x..$q.k.LD.).c..1[l.....,8...}..y3'....6.RV@.9J1.$I.G"vLD.?j..nz...~)....a....(..r...UW.....t..=......!J...u.Q\R.w...o...'.{..u)...I;;S.Di.}.v..#`...;o..].r.}...\..?.....g_{...~...[^...v.1..=...?.[<m......S..A.....+.=D.O..^b/....x....#..3q......:S.O. ............".$.0...../:.H.../@.U.tO8.0Q.i7....".9..._./..#.#.s.+...r..I..<..8.8W0....#..."....G..w...A..G...zr.`*.....A..H.....G..j...9.....9.+...t.R....\S...L...A............).L@....92......F ..{......F...L.q.".'.....|.C4`....1.H.4.(...`.....b.....6..s.c.cwZ......CI.].4."..HW..|.NjJ.i..........6..f..cZ=.q.|......i0.!x..+......1m;;.U....L...f:.8._....y.....M..(...{.o..v....|?....e.....E......;U..R...d.$.t.. ..W.Y....t........\.j....y)..&j6.N,..w.:.c.G$X.h;&a...F`3.....u...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:dropped
                            Size (bytes):48076
                            Entropy (8bit):7.985076343427197
                            Encrypted:false
                            SSDEEP:768:OTkqUYG+NQltvG6RfmjdKP774VTGn7XdyhqlBpuCA2IrWeiHK1WAk1bLjJ:OT2V7NBwdKf4VMkhaWdiHtd
                            MD5:42849F8D0D06F33A6302E8758031380A
                            SHA1:0819E0317A0A97441991D4F18E4CF9EB7637CCAD
                            SHA-256:F3FF196CADC5AA82BBEAEF12FFDDC2353E35B0B6FE919239DB6A04CFB4BF5660
                            SHA-512:2E4A461627C1CA2FF8724C28FE6AF48604763883BBD2A2C02D061C7D56BC183E01069B894934C047105E4DDECD90AB87EF3F9EDF700CFDDFF0B7BA43CCA4D3AB
                            Malicious:false
                            Reputation:low
                            Preview:RIFF...WEBPVP8X..............ALPHf........$5x....T|D.._.?DH.0=..6.....{....1.2...*.}.............{ ?/L.i..5?I..S...O.E.r#2J.>.l.!..~....;...........3rw.iD.>.o}.$"...m.0...5....m..........?........u%....L...p..._v.m....n...../......+.\.,.v..o.C..._..r..>..n..=K',...{..o.kg..C...Ez...E.q....7hQ....o.w.g..V.........&..q.&..<....3..DP..m2(.B...8.iB.....K.{..*..P.m..........O.Zer...R...."......J.....V.K.;W....2IT07.....4Q......7f..&.C{!...E.(.^.c.|1..FZ0a.r..2,.G.r.Je8..Aehq6...0.L.e.........R...*mh16,g..`._..Q*g.|5.a._..b9..*...S..>rv._...._..XB..M.Y0y...Q.....?.........?.........?.........?.........?........}.rU.@z>..$R&g]r.`..Y......?.........?.........?........k..-..N9k....ID.U.*.9.Z.#R5k...........G....[=.P....g=..........?...........?.>0...:9.....5j.....?.........?.........?.........?.........?.........?.........?.........?.........?........_u............?..........3=.k.....?....vgz....?...cI..<...........Y..7....O
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:downloaded
                            Size (bytes):41796
                            Entropy (8bit):7.982847763816061
                            Encrypted:false
                            SSDEEP:768:FTAE5OrCRDmGIJtV+aD53h5t9KKph10HF13dUZGCDq2X9kp2ihaTgdu:KE5oCRDmBV+a93h5t9KKJW34Uo
                            MD5:45965B11B0673776C349E953EED31414
                            SHA1:FE2315FE187BF6145F3B1CED57CD3B1A44C2D257
                            SHA-256:2245AFB57C4DD8929925343B9231C30F37933A880FB1FDBA1B16C63347E43FCF
                            SHA-512:D231563168D288AA74261E0EDDF1500AC1E94D6317F803F92F15365FD97175C817111201B36D486689D489C225EA9FD511DFC6EDEEBF560FBA0B2418CB0880A8
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20240926/17273368253187786bd5abbb54648a6812e477fdb1b90.png.webp
                            Preview:RIFF<...WEBPVP8X..............ALPH.......m$)r....1|"b...mtc[MR.T...5W]...U.u.X.......0%...=n.v.....IS....b...m..c.m.b...LS#)..<....q=9...1.."I...F*.b/.8:"&.T..................+./.2..w...[...g.A..tP`.^.;.o.AM.w;.......F..a.V.8q.Q...?S~k..?i...c..>.?|..-.T.qsP.R. .R.m......]\\.e.&.K.=O.6.EQ..R&m...E..9.._.l.iHn_.S.%......Ed...q..y....Y..K.....^X5..B..lj.....W.._~.ed...J..+...d.)c\.g.._1.....+.`.~.G,.s.._...qKv........(...K.>....00n!oH.6.gmGA..;Tm5rW.V...,y.... }.U^.....>..Y..8....+#rKL...s..~.R]&a...._..qK~Z..dDU.B....$..-.u.k.9.......S.....a5.R.`]u....R...JiA.i|>.q<.Q....B...t"&.9..X]!.....02....9..A..{M...1BZv......?/...=....6-6.P..&.TB...2e.1.HZm-..|..-c.3....O.x..O.8vh.gQ.........A.>+.......EL...s.a....... '.EP,..>.R.....O,.....v..9...w.V..U...*..S}AM.;/......VB...3..Mg:....%e...lp..&;.9.(F..3.y.9.Xt.......q..2........i4|...0....kd..U.L...m../=U..13.....6xY...s.1f....f...`....y.'.wd.........lR.V...{0.i.ZV..8..e>h.;g...7........Ks.\...c..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:dropped
                            Size (bytes):129216
                            Entropy (8bit):7.997316330316056
                            Encrypted:true
                            SSDEEP:3072:XyRVKO7cFREoGq9yiwGNO2b2OAxKGHBDXdBPrXg1X/Sa:ufI7EoL9yiwGNO2b6cGhDNBP8N/l
                            MD5:4B0132B819271D7594102173C3AF15A9
                            SHA1:176AFDD8EA5266B9D855090556223B40B99ED7CA
                            SHA-256:EB26F46B8FA75691461A0596DAD3641CA1E2ABAE57D240700F25CF2FF7C8634B
                            SHA-512:DEA502E33ADB3AD7F967CEE77A597C698F05C85568F8DBE86C2874AF4FF59E673AADEB0E3EB4808F87B1A2B7D47B99D654F3EC09F5832140285D44F5F5E9CC1F
                            Malicious:false
                            Reputation:low
                            Preview:RIFF....WEBPVP8X..............ALPHU......E...DDz>""(..v.....m..m.m.n.5..../N.....+.z"b.........?............?......//s.M..q..w..m._.-,.+.K..........PX...\V(4....TWV..XV..hP.....>.m..B.MO......%..?s.q.6-X.....Jf.8......$...nL....U..o..?+N.<...uw.;....]Gq.\.KF....j.......U.z.%..r..:._.\...$v..../.$...&...#.;......6..,|....V.\.NQ=....V.j.M.....i.....7......W.$...7.#.=..../.]...%.....v......k..P.....t..d.#..r..7.sq2....g..}.....-u.y2..dsR..cE...*[h..d..Hf.d.[(....,.#....n7^.......~7^,.$..O+#.o.T.M...R........[..d..u.....:..WS.U.w.J......P.......F^q.W52...Kd.d..(....Q.....B~....Y.}...u2.........U.w.>.t...1..r...~..........&....8..NWG/..R........>V...7@....0u.............o)...W.A......8&._^.9............?............?............?............?............?............?............?............?............?.........h+.>g....P.)..0..d.S..<Z.)CP....<.......?............?............?............?............?............?............?.H.g...*V...P..hs..K
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65284)
                            Category:downloaded
                            Size (bytes):143069
                            Entropy (8bit):5.248850927148876
                            Encrypted:false
                            SSDEEP:3072:0JvgjudkXhYnafpoy9v8cIWyUaV4y+oGeJhyEfrNK/MxF:0JvgidkXhYnafpl9v8cIWybV4y+oGMAQ
                            MD5:18B1CBC6E9FCF4851BD7179193C23C2E
                            SHA1:04EA481C9C419319A9FA6F838ED7EB2A16BD3E9E
                            SHA-256:5E4B8702D44F978F3FA8C826FE8FF3F1582C2EE3F4B533FB64BC758B2DC4A90E
                            SHA-512:FA85207BE3C7C84BFA47BC635A467DCDE1966D12C8B36E0FEBFD9A7C00A51198BE919DAFB0AF838B851DF4E377F6E01B924702ADEC0EDDACB3936EFAE5B6CFA7
                            Malicious:false
                            Reputation:low
                            URL:https://static.realme.net/common/js/swiper.min.js
                            Preview:/**. * Swiper 8.3.0. * Most modern mobile touch slider and framework with hardware accelerated transitions. * https://swiperjs.com. *. * Copyright 2014-2022 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: July 6, 2022. */..!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).Swiper=t()}(this,(function(){"use strict";function e(e){return null!==e&&"object"==typeof e&&"constructor"in e&&e.constructor===Object}function t(s,a){void 0===s&&(s={}),void 0===a&&(a={}),Object.keys(a).forEach((i=>{void 0===s[i]?s[i]=a[i]:e(a[i])&&e(s[i])&&Object.keys(a[i]).length>0&&t(s[i],a[i])}))}const s={body:{},addEventListener(){},removeEventListener(){},activeElement:{blur(){},nodeName:""},querySelector:()=>null,querySelectorAll:()=>[],getElementById:()=>null,createEvent:()=>({initEvent(){}}),createElement:()=>({children:[],childNodes:[],style:
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:downloaded
                            Size (bytes):209020
                            Entropy (8bit):7.997775643343501
                            Encrypted:true
                            SSDEEP:6144:rF5OG4/vvqwy7/5txZkL+fNBDNJvuLc1mRv:BgT/4//bkL+3JJvuLc1
                            MD5:FD3CEECA8DCFDB87EA0DB87631726071
                            SHA1:B044453420ED200015076AFB788FDB6707415D72
                            SHA-256:B5E1C399CFDA9FAFF35591B61E1F61E2FC148BBFFD527A524B096540DD740392
                            SHA-512:158DD1C1EF0DA221E297B20E1885B5FBB49CC0F3E6B6C034ACC3B03D5D51CABB447DBB79F20C79AC18ABBBAF857904516B403CFB2C0633BA38BA47F027932E97
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20231110/169958680465120ee6ed367a64618bd9dc985a65046c1.png.webp
                            Preview:RIFFt0..WEBPVP8X..............ALPHr....G.&..6.4....>FD`.V4aY.m..#@.nH**+4..h.F..{s...f#g..p.N..=.M.*...{....$H...........sT.U.W._..U.U.W._...*-....o..O..X|:.....D....N.....|.I-.>....B.b.d....t9W7.m..?.q.Xc.G...v.....2.a.....t......8.].}....\..>.~...._..,k...Fd5.k.>.....z.,3......9...[L....{..y^..aO.2.%.?D.....Y6..{....>..."...L...<..t...T..*......O..G2.K...r@2..[....6.....|...0v..r.?..|.u.... r.n..A/..0.\N/...6)O..%.Hy.g..$y..Y<.......r..+.".k.d/&.x..~kS....._v...od...H.-1T..+1.ItWr ..&...|.%.....$....j....,...Z...M.\..^.d.%7.>K.+.*7.9l...)....6..I...."..-2/.y.....n......Ag...vZ.\.......<...K.vl..I..D...v....Z:+.C.....@xF....}..........u}.9%QN../...>...r.-..u...)...7.........l.\ ...U-.T....F..}..1..LJ..0.%.u#./+;.P2.Zd...[i^..y.....}I..Ag).s.P.^w..<dF.58.i9..3.@...n+..gm..(o...y...7l-9.%........e.-....v....})p.....@t.........g.. F.?mW......kS...2...%j..t.....0..T.u...F.;..).!...ByZ.hx...3.....z..k...eN+.*..*..:..s.s..P6C.......P
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):72436
                            Entropy (8bit):5.465460363697983
                            Encrypted:false
                            SSDEEP:768:6mmRjfi5oCmXOAdsIzIka4hgIzmxCrr1FnbZgTk:6ZRjfi5ofXOlU44vzHrrDnUk
                            MD5:57BE6CDF6A74B6C49D4044813A7E728B
                            SHA1:8EFA47816523DE7DDD238824AC0AC95CF4D09CF1
                            SHA-256:472A83267180C42B0D89B57BD88E3F996D16CC6603597E0520B825C80E4E9A7C
                            SHA-512:19CFC4C15283A5050A67ACD79F108DF44BD457A1FEA8457982AE52C31930081B6DFBF131C4CD76CADBF50770BC2AF4BF85E9C58CB42B40C4E8E705C7D0A375CA
                            Malicious:false
                            Reputation:low
                            URL:https://static.realme.net/v2/home/index-57be6cdf6a.css
                            Preview:.product-svg{display:inline-block}.swiper-container{margin:0 auto;position:relative;overflow:hidden;list-style:none;padding:0;z-index:1}.swiper-container-no-flexbox .swiper-slide{float:left}.swiper-container-vertical>.swiper-wrapper{-webkit-box-orient:vertical;-webkit-box-direction:normal;-ms-flex-direction:column;flex-direction:column}.swiper-wrapper{position:relative;width:100%;height:100%;z-index:1;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-transition-property:-webkit-transform;transition-property:-webkit-transform;transition-property:transform;transition-property:transform,-webkit-transform;-webkit-box-sizing:content-box;box-sizing:content-box}.swiper-container-android .swiper-slide,.swiper-wrapper{-webkit-transform:translate3d(0,0,0);transform:translate3d(0,0,0)}.swiper-container-multirow>.swiper-wrapper{-ms-flex-wrap:wrap;flex-wrap:wrap}.swiper-container-free-mode>.swiper-wrapper{-webkit-transition-timing-function:ease-out;transition-timing-function:ease-out;mar
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (65409), with no line terminators
                            Category:downloaded
                            Size (bytes):271626
                            Entropy (8bit):5.317037585885106
                            Encrypted:false
                            SSDEEP:6144:iNbzMFvyAi2WMm4jvfD6o7jVXfGp0xDTymnGGG+yKvPlIGdo7:i5cvyAZWMm4jvfD6A9o
                            MD5:A49244E679BCFB85D7DBD9C1684F3AA8
                            SHA1:1309799A586CD7F28842AAA5A70A24CBC26287F1
                            SHA-256:90E51863D16BB79A3D4D507CB8D6CCCB48896A067B0209373F01AC476B7E265C
                            SHA-512:5085A688B9186DACB8A05DE11AE0C5D022C54F2B04CA421759959D14F09AA134D7DC2E3C386B78A73C34C2228784C047CE88FD25D472129C3A3071B8A9903F17
                            Malicious:false
                            Reputation:low
                            URL:https://static.realme.net/v2/home/index-a49244e679.js
                            Preview:!function(e){function t(i){if(n[i])return n[i].exports;var r=n[i]={exports:{},id:i,loaded:!1};return e[i].call(r.exports,r,r.exports,t),r.loaded=!0,r.exports}var n={};t.m=e,t.c=n,t.p="",t(0)}([function(e,t,n){"use strict";function i(e){return e&&e.__esModule?e:{default:e}}function r(e){var t=null;switch(e){case"in":t=/^\d{10}$/;break;case"cn":t=/^1\d{10}$/;break;case"id":t=/^\d{9,12}$/}return t}var a=n(1),s=i(a),o=n(21),l=i(o),d=n(72),u=i(d),c=n(74),p=i(c),f=n(98),h=i(f),v=n(99),m=i(v),g=n(100),y=i(g),b=n(101),x=window.innerWidth<769,w=(0,b.getFormatWebpFn)();(0,h.default)(function(){function e(e){Array.prototype.forEach.call(e,function(e,t){(0,h.default)(e).find(".banner-video-lazyload").get(0)&&(0,h.default)(e).find(".banner-video-lazyload").addClass("banner_video_player_"+(t+1));var n=(0,h.default)(e),i=n.find("span.banner-lazyload"),r=n.find("img.svg-lazyload"),a=n.find("img.offer-lazyload"),s=(0,b.handleSourceSrc)((0,h.default)(i).html(),N);if((0,h.default)(i).html(s),i.length>0&&
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 702x480, Suserng: [none]x[none], YUV color, decoders should clamp
                            Category:dropped
                            Size (bytes):14396
                            Entropy (8bit):7.982664617590637
                            Encrypted:false
                            SSDEEP:384:SQiIvWYF+k5vVFlwb0GF3FtH+8vY9vYhteBEYTwA:SQJWYF+SNFQFtjgiDUl
                            MD5:9F231086AB9A87C923BEAB0FE1F5222E
                            SHA1:A40A305BD5F2E5C4DBFDB3250CBB35B26BC06BE5
                            SHA-256:588D08E182CB28428F504169E7785CA6ABC821D433BC3065EA8CD6D7ABFB9389
                            SHA-512:E1B6444A03A0110A4470EEC9B97955AD61E25F8AA1A9014C0E6B09C80E67F86731EF553A3AF3659672246B0E765681C045B05161F2BE69F2C45B04FFAC4BA65A
                            Malicious:false
                            Reputation:low
                            Preview:RIFF48..WEBPVP8 (8.......*....>m6.I$".$!.)x...in.h.'........#.G...dnv....v........................U.._.=*......A.!.W.....>p~..+.]...?.W._..}...!........o.G.........o._.x......=.=n.......?.................[......./._....k.....G......h..?..O.O.....w.../............/.?...~....'...........?........O.........A(pm..N).'c..|.....v>N....;.'c..|.....v>N....;.'c..|.....v>N....;.'c..|.....v>N....;.'c..|.....v>N....;.'c..|.....v>N....;.'c..|.....v>N....;.'c..|.....v>N....;.'c..|.....v>N....;.'c..|.....;.H)|..N.......[.}.o...U...V.*......g[.1x...p, ....A.f......v>N....;.$...).S..YF:.b..i.D.%B......H..'SGL*j.0..Y......8.8.|.....v>N.C.=..... ...E...Fpz...y?>J/z6@9......v....b.....5...E.\..q3+2D.)a.C..U.Hj.86...%...p...u.@...#X.M.XbB...b.s!.....G.j._O..(...v.O......y.1.Y.Q}&+..U.b.sC.'..Y.|UF*.../.....AV{S...%...U^X..f...xbx....K.q.e.6..=Y. .......uR.<...V...`.....'.nN....=..kXUV...c.....P..6t ...0..Q..q...,@P..:......qJ.d..h&.%......\0.b3....@..^}..2P..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:downloaded
                            Size (bytes):79836
                            Entropy (8bit):7.990936083744258
                            Encrypted:true
                            SSDEEP:1536:Mx84Pz4zWLBqdAbyjo858ro9bs1Z2cBZxjss38CtumRdwDnGICxbA:sFsWlpbP8d61NxNugKDnGTRA
                            MD5:9CF9FE305F6E4201A1E152977059AA16
                            SHA1:CD2CD24ACE1F237721FCE3CF9AAC6E2D3E827911
                            SHA-256:E818ED0CB7F2614F756F37CF679BE940E86F63C10389F8A5D148FA2626ABE543
                            SHA-512:85A97726483E8F08B938397F74053658FC123F239BB8CEB5E1180830CEBFE7A91DBD4BD142A229E0E317FD794A215134FA0708DD52906D63557AEC62F7038E17
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20240122/170588782151416d8f581c80b4f6fb427632ca1bdf551.png.webp
                            Preview:RIFF.7..WEBPVP8X..............ALPH.....W`$..8$.....1"...y..(n....;=W..1...$zUL...U+.~@"k.J{..tE...*..$.p.R.....N.......mY1-..N...6.m..0xK8S.r.6..9U..+.TmT....w..H..3...P.>3>..<....Iv.6..G.8..m.v...$G...z..B.~*..n.6.$.@}....................7k%.....[f..f.c........G"C.~.1.....F..Q.9..G...f..O?yv.6g>..Gz;.lT_.x.n....+.el....Yx.o.=^.T....{.O.......K.stE<.G%WNc.6.....}ID.jU.......HZ5....K....q-.~. .E_...L.N...5.@4#c.!...@j.I........C.#..+V$.|H.Xp.#...Yq....1`I.........../.....z. 5..X........s...W._...R.[P.X.YA.`....]..<0..x.o{...`q..3.bCw.%..cC..s....=..[G.I.P^.Y...Po.A.f.J.q`...:...x..iA..*......!.,...;.:S[`gO..m.moB..@.q..e...".#.Gw.b.k..B...@.F/.a.N.-......w...4f.2........e"...m}D.."..X_....}.gUl.v..|.$.U..n....s.Z$.^.....l.i ...x.G.[..l.;...9...P..xN.]H._...X.J.....O;jM|.dD.b%u.1.<....&..Vr..D$.Hxj_...i.......R......).]FB..K..z$ ND...JV.........I...|4.7.8)m.g.vR....D.....Kg.....6."8&.-<:.`T..r....(F"...`9e,pV.`.....?.1....5.z....I...OS..).......
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:dropped
                            Size (bytes):49406
                            Entropy (8bit):7.985887409057437
                            Encrypted:false
                            SSDEEP:768:tRKSl+7qSaAZQYCIkQeOgAU/5kU7l3y/WYQWGe0tqVAi/l0jUzFbB5:tRw+fVIkAU/5kUB35fqVAyJFv
                            MD5:71A41C62F9CC96E249FA4190E457EB2C
                            SHA1:41D73FB633CD403520B9845E559779E0B258DE15
                            SHA-256:943500BF00480518993A4E9F4D393A9EA87D0AC8CCAD282FE5226EE06DF3BDD2
                            SHA-512:723D39E956CD1C8C0FA82856251725CC87725DA02CDC4720E39888A584D45869881F8A8D305AC67AB658497890BEA1724227C0326C948813F4826470A4BF5326
                            Malicious:false
                            Reputation:low
                            Preview:RIFF....WEBPVP8X..............ALPH.......m.8..c'........i3`.J4:..u..].h(........?..)4]L.......n....c...JA.l....F..m.m.6.V.RPI.w.......c>{.GE..@.mm...\..4..u...!.L...`.......g};"& .?..?..?..?..?..?...}If.$..x..$q.k.LD.).c..1[l.....,8...}..y3'....6.RV@.9J1.$I.G"vLD.?j..nz...~)....a....(..r...UW.....t..=......!J...u.Q\R.w...o...'.{..u)...I;;S.Di.}.v..#`...;o..].r.}...\..?.....g_{...~...[^...v.1..=...?.[<m......S..A.....+.=D.O..^b/....x....#..3q......:S.O. ............".$.0...../:.H.../@.U.tO8.0Q.i7....".9..._./..#.#.s.+...r..I..<..8.8W0....#..."....G..w...A..G...zr.`*.....A..H.....G..j...9.....9.+...t.R....\S...L...A............).L@....92......F ..{......F...L.q.".'.....|.C4`....1.H.4.(...`.....b.....6..s.c.cwZ......CI.].4."..HW..|.NjJ.i..........6..f..cZ=.q.|......i0.!x..+......1m;;.U....L...f:.8._....y.....M..(...{.o..v....|?....e.....E......;U..R...d.$.t.. ..W.Y....t........\.j....y)..&j6.N,..w.:.c.G$X.h;&a...F`3.....u...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (65409), with no line terminators
                            Category:dropped
                            Size (bytes):271626
                            Entropy (8bit):5.317037585885106
                            Encrypted:false
                            SSDEEP:6144:iNbzMFvyAi2WMm4jvfD6o7jVXfGp0xDTymnGGG+yKvPlIGdo7:i5cvyAZWMm4jvfD6A9o
                            MD5:A49244E679BCFB85D7DBD9C1684F3AA8
                            SHA1:1309799A586CD7F28842AAA5A70A24CBC26287F1
                            SHA-256:90E51863D16BB79A3D4D507CB8D6CCCB48896A067B0209373F01AC476B7E265C
                            SHA-512:5085A688B9186DACB8A05DE11AE0C5D022C54F2B04CA421759959D14F09AA134D7DC2E3C386B78A73C34C2228784C047CE88FD25D472129C3A3071B8A9903F17
                            Malicious:false
                            Reputation:low
                            Preview:!function(e){function t(i){if(n[i])return n[i].exports;var r=n[i]={exports:{},id:i,loaded:!1};return e[i].call(r.exports,r,r.exports,t),r.loaded=!0,r.exports}var n={};t.m=e,t.c=n,t.p="",t(0)}([function(e,t,n){"use strict";function i(e){return e&&e.__esModule?e:{default:e}}function r(e){var t=null;switch(e){case"in":t=/^\d{10}$/;break;case"cn":t=/^1\d{10}$/;break;case"id":t=/^\d{9,12}$/}return t}var a=n(1),s=i(a),o=n(21),l=i(o),d=n(72),u=i(d),c=n(74),p=i(c),f=n(98),h=i(f),v=n(99),m=i(v),g=n(100),y=i(g),b=n(101),x=window.innerWidth<769,w=(0,b.getFormatWebpFn)();(0,h.default)(function(){function e(e){Array.prototype.forEach.call(e,function(e,t){(0,h.default)(e).find(".banner-video-lazyload").get(0)&&(0,h.default)(e).find(".banner-video-lazyload").addClass("banner_video_player_"+(t+1));var n=(0,h.default)(e),i=n.find("span.banner-lazyload"),r=n.find("img.svg-lazyload"),a=n.find("img.offer-lazyload"),s=(0,b.handleSourceSrc)((0,h.default)(i).html(),N);if((0,h.default)(i).html(s),i.length>0&&
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:downloaded
                            Size (bytes):16
                            Entropy (8bit):3.875
                            Encrypted:false
                            SSDEEP:3:H+uZYn:euZYn
                            MD5:46DF3E5E2D15256CA16616EBFDA5427F
                            SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                            SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                            SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                            Malicious:false
                            Reputation:low
                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlmGLfP2hQUFRIFDZFhlU4=?alt=proto
                            Preview:CgkKBw2RYZVOGgA=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:dropped
                            Size (bytes):76466
                            Entropy (8bit):7.9942854996785275
                            Encrypted:true
                            SSDEEP:1536:Gm2+w3ayYnDKIjc2TsqCN9OR8V8XkvCTNnS6HnQuSw+QhcI:GB+h5jcysqCN9wkvC0tw
                            MD5:77194B88257807FBCD283C3698709A60
                            SHA1:1AC26C961433508744996591286EEDE36F7BCD34
                            SHA-256:46C87EC3CEA0E02B83EB4CBAFAD5C3214AF60AB9E31626045D36DFF8BBAA7047
                            SHA-512:238B2F419968AC29FF2E33885CAAB4873F36F6FFCC07E55AD041E24935C0E3DB06DD39329B10A2777E0AEF79F36E02CBA54123456C4DE845E988A5F7CEFEBB87
                            Malicious:false
                            Reputation:low
                            Preview:RIFF.*..WEBPVP8X..............ALPH.....g.(..6z..............!0..H.$.(fo.b.J.53C...c......hff.{.<...2.s7U{...."./........{>..5B2.....s........?g.9.....,..x......./...g?.....Rt?..^.....}.a.g..cM.G.^...F\..{.m.!../w.n..Xy...<.Dc......@y2....3..E....=..&:.(.8F...c..".......'.W.<@...M.......`|..>.=.4.......N..4Dl;/.%..n.....{...[..X.ZY.../..X.}.E.............z*..F.z.-.u..'....N.-.J~MP..S_%.2TIqq'.^.E0...kRV2./......&....-.|..^.%.<9...@..A....}.D........b...."...l>...>..A.\If.j.w*.)..o/?Wj....*O..V.>A.z.....-..r4)i......@.;..............|..........G*.....B..tA...>..zHo...>A....[.f...&R.j...(9......_. .........%...s.y....Q..J.J.+.......{..B..+...*.......<..-.4.&@.y,......r..!..G.r."...."},;.TYQS8....~...;kz^...AA../.m.v..)."..b..F..*..<5}3.U...;...c1E<R).D..M....y.......4u/..R..!1....C8_;....;.rU+h.k../8F..\.........z.-Xp./..x2..G+.&..T..,\W.{s8^.....J...vB.T..~n..&k"..h.B.}.At...A..o...0...W+.6.=.#dq.!*..T...6@.S..2..77.i..9d.E8..,k.._C<....z
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:downloaded
                            Size (bytes):92476
                            Entropy (8bit):7.996038351174631
                            Encrypted:true
                            SSDEEP:1536:+F8nsFhZHsdHSlB8n40heYkZeC2k2wjktgBuivPtDcvhrptakxDHWQy8:JILHsdHSlB90zkZr2wjqPivPtDcvhOk3
                            MD5:E23F563F7DABFFC594A7A697F0C94EA3
                            SHA1:0B07AF831EF74C0736005C067C98253E99F40391
                            SHA-256:1861BC6D08A75DF2461BB0F6466A870A05D0FDB257382A0EAF68291377947C18
                            SHA-512:512B96FEEA953647F83E93D193F8125FFED824621FDAAC7640CD7D0BC90C0A75C1D5AE9B23A134BC4F436681EE10109E4B4FD94888418B68ACABEED10B635E44
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20240926/17273362078214d0bab93bf354f548b326582982b02f1.png.webp
                            Preview:RIFF4i..WEBPVP8X..............ALPH.....g.8..4z........'}|..!x.m[.$..("..b....t13..........+'}.....U.bb&.s..2UFD.eA.....~. .V..RD..w%g................).........A..G...O|.ks.........}..}.9...v...?.L.O<k.c........m~..+.....x:.4...wt..Y6..}..]...O.+..k.;....'.y......o....>.[..v....H........gx...K....%.8gb....-....e>/...e.].....W.6eo...n.l.*....y9.i._eY.;.M.}?...m2....^a.M&*..=.l.$.X.,v..+Y.W...u....=-............V....l7.U....,....T.;....v.... ;.....%~."x..3.i."..'.$8HzK9.>Mp}F.D.&.4!...eg67.l......6....%.[.&.....s..nI..'.R3Q.Oe.M^C?...r7.....S.....f.L.\.nda...Lt.-...b..e..~9..5.z......n.......w..V;.U..Ss~.v[<....K9k)4......,-.K....>...........s..hKZ...A..m)IxJk..g>z.m...6 V..7....`....Vl.3@.a..Q.7.I..g*....3H.v..uW%.&.....`...hQZ...1.:...T.6.Mq._.k..Rr..;.A..."..{Z..[p.[........";...$u'f.d.....X.Oi.4.....L`.)l..$bg#...4(06,.2..$K..i..S.4..fZ..-W."$0T..*.l.bC6..CU;.vm.."k.....S>...F(..Q.C=.........."...%.@.p......B"...j....F.(.3....F.M..b.z.C.)
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):23
                            Entropy (8bit):3.522711955680758
                            Encrypted:false
                            SSDEEP:3:2BiK:XK
                            MD5:CDBCDDF5DA1BDC03EC346529153C7540
                            SHA1:667547F6B60689648BECA1AC9C68CF19D6CED0F1
                            SHA-256:19DEF9C24F5BF194D9274024A9F83369BB77E9DDDD9C21EBF4C55DFF7414BAE2
                            SHA-512:0AE2D8C52E255DD3EAB2EA5E2846CE27557B377F999A67CD9A324DC4B4A4712F4695321189A3F38CEAFD8A963C9285816A94580CF4250305CF5B8E8155490930
                            Malicious:false
                            Reputation:low
                            Preview:backend connect timeout
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):1051
                            Entropy (8bit):7.4413401572868265
                            Encrypted:false
                            SSDEEP:24:C/6B3WDZzjD+VOg/CvE94B7ObPS3Zywe3F2+sF/v+DhMpSJ9:C/6Mler6E9ne3Zyp3a/Ca+
                            MD5:0A8277A36BFDA1A9189E521C26705FD7
                            SHA1:F5B4F554F71F91D1744F6DE50587ACDCFEF49C0E
                            SHA-256:0EBB9094EAC5A0C5719C10402090B819DA657660A32CA8FDE193315AB05A805F
                            SHA-512:81397D6EA74A5142DCDA8B29CB7111947FB7D2C8248DA81F924FE22B976122899E06912FAB999BA4A986310215F3B13C08EF4E0147D24D6B5C1FF6BA6742E6EF
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...`...`......w8....pHYs.................sRGB.........gAMA......a.....IDATx...Ah.e.....v..6..d7Q.......d.....EE.[.E..E={..U=y.^r2......M.VD...z..&..!R....w.&.6.[.......L&.I..d..2.....^X..<M.}...X.....y$,..9...W.......z.]..|......C.F..b...5.VD9..>..N.S...j..>3PG..O...-....8|.. ;w..........O.b......."..Ysyv..K..l.......H.....=.zlc.f..i.Q..1H7....c.........j..v~O.U\_.A............d9...O.Y..f...+............b..;.u.v3..}@;.........3.....%..X1.j@XF...LV.D....)....).Y.$Y.x..t.....W.....M.....Z.......}.6.....L....L....L....L..hw.....w.Fo...=..}7L...{n.?.c:..)....)....)....)....)....)....)....)....)....)....)....)....)....)....)....)....)....)....)....)....)....)....)....)........c..w....]..g.U#A......|........-...X..,F...p8..((M......k.......(.'Ho....}..........<....f..T.....!..-*......p.i.Q..x.t...]y../.._nNE.+...Kk..p.}......K..........`....5.f...v.....B..Y,M.P.f.+...cpc..N.......s}.5..=..o.V..s?.s.U1./F....f..l..U.n?..v..{c..@.]..s
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2343)
                            Category:dropped
                            Size (bytes):52916
                            Entropy (8bit):5.51283890397623
                            Encrypted:false
                            SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                            MD5:575B5480531DA4D14E7453E2016FE0BC
                            SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                            SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                            SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                            Malicious:false
                            Reputation:low
                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1440x1440, Suserng: [none]x[none], YUV color, decoders should clamp
                            Category:downloaded
                            Size (bytes):28890
                            Entropy (8bit):7.9862945365132605
                            Encrypted:false
                            SSDEEP:768:HoNMBl9ThKvO5zGWWIh5WCmRB+y7kFukOSiEw3F:icfThKvOJwM5UeyQFukjA1
                            MD5:819F03E9BAEA4D87002AF12D21E0388C
                            SHA1:EE661C3834C36A7D8BF13E568F1CCF7AA9F2881D
                            SHA-256:AEBE471C641C3B01595E7AF9B85F5A58CB2D05E12C9D16B423B5EF90AF3AB58C
                            SHA-512:142FD57438AAE67F9A6C8AB86DB8190C121B730B276C34D62FBA77CB0BB908263341B2FBDEB9476E0D0EE0104A1C2407C55F201E95E95327E0CEF01F4D641AA6
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20240621/171893346715732196c898fdd42fe8907ef5224217da5.png.webp
                            Preview:RIFF.p..WEBPVP8 .p...D...*....>m6.I$".,...!...in..a.<t..9...k..|.W.Y\..q>....N..mnjd...\.....'....m.o[.....Jm_.................=_.=.|.....W.._V~......GrW._.............QA.....{H....._...}+}"...5.:.a.I..jN..kRu..Z..v..{.....'^.5.:.a.I..jN..kRu..Z..v..{.....'^.5.:.a.I..jN..kRu..Z..v..{.....'^.5.:.a.I..jN..kRu.N.9& ......1..l..E.....$.^..TY..K..?..w.#.v..n..E.}....? .8K...\...$..*m....HE......[m...*.9.Icb....j.0'v._..P...tw.,ib.....I..jN3..(:.7....Z20K.. .C...R...\.....@..$..i.M...f.l..J.-..#.........z...4....[.O...(.~.......E.F...&.j....p..o.RJf.?...'^.5.:..3..hk..3io...4.>.G)...s..].;...XI.W.0..BI..J......nP..iR..3..U..=.tj....[.h.P.........T#.ua..:.a..|...g....m\*....9R..rG[....%l.<....RMK..=... .Q.l.w......0..}R.r.....4.L....:..K..tV<.V.:..v.X./..%........V.9_.5..=...VD0..^L....B.a.F.....s.{.4z.o.g._.....#.Z.1.@.>F.BY.ioN.V...@.m...7......'^.kY...{..)@.......q)0.....LBa..C=.3..j3..1.F#.wF.;....yZ5,.v...#.[h..jN..kP....2.B.P!7...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:dropped
                            Size (bytes):120326
                            Entropy (8bit):7.9970384625704325
                            Encrypted:true
                            SSDEEP:3072:WzoW3G53e2VWLAM01VqwF+PfgEYn7orQgQ4XYNS+vDX7nkR/K8eaLsJht:WzoW83e2VWMMUVtFug/79gQ4XgVXQRUX
                            MD5:99A9580853B95CD607503549A175F448
                            SHA1:CDDE5BCCA55141B84DED0D8CD57A45E0B81C9ADE
                            SHA-256:4ED5662358E64BDD75E4D375B02E74F6518376959F74BB83D23B18650277CC4A
                            SHA-512:DDA8EB153866EA40398BE47B10B5E4FF4198FF617C0EFD65D274AD00D9E3CDCE2D731AF920014B07D1CEFB6EFE5DDC2AFA9A4B6370F11855B2828FA448DF8811
                            Malicious:false
                            Reputation:low
                            Preview:RIFF....WEBPVP8X..............ALPHb...._.4.$5{.N.gH.#"@g{..ka..=.$)..lfZfff.Yff...K.....g.5|..eFf....xS...?,..6....|.N.A..{.....3.g....?....tT...w|...../.]j...........7>..{6..|...e.~.....5.f.|..Z...n-.w\..0[.M....<.X..3....5.........o..*.....U.V.....V.......|^......L~....7..T.aK.Q.^-.o\.,.&'...;...w/i<..W.......e.oW....&.)......!j.`%v..s\...yT..'.j...9G....Z..n....y..#e....y!ph..$...ZY[.<V...w..)H....7..0.p..eU..B..s.H.7._.Dq..W.@.e>..E{$o......K)Q...o7i.z#.K.....XB{.X;H........|_.H....".*..;.2S.Ki...:S\./.......:i.}."ff..AF..!....d...]......5^^.....(w.<.|o..">..R[..p...M...X..o.{.Hl........R...~ X.;.h.[...eF0.....D.S..~..G...Q.uPmvd.1c.h..x......\..........Im..4...j.....v.f..A....../[<.q.....).....Q.L.Cv...(.L..fB|...DtA...y....D<..Q..U..kG|..5..P...o.e.O...2.g..I<...-..88..X6.0.a.Q.iFA3..y.y.<..Y.@]..g3.....y....,....tm.g.......".......l...r.....,.3.E.....g3..r..y.s|.l.5.5{B.m.f.t..).L.....sY1....y..g......Yzg.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                            Category:dropped
                            Size (bytes):65577
                            Entropy (8bit):5.353937566241126
                            Encrypted:false
                            SSDEEP:768:ezDY9eR7s83Hw4oUnaOGE477KKIY0MnZez7T7nM1En0wEJPddhMHKvOWISQS31F:0DDFs83Hw48ZO7T7nwEYFRQSFF
                            MD5:70187A383ADB805DD9FA0F16588B48C8
                            SHA1:E1ED844DB90FC16308EAB60276BD9679784D9F01
                            SHA-256:30ADBC7E799238C336B56A1E20DB67910F2A114FC3BC6CED6C550B4C873318AA
                            SHA-512:C860317CE2F70CF96C9A93F36C7FB608217601CC6E63B45A9F2E9571FDB7C6AA286AF566AE532F23AA054B1D83DAD6097BF5435CF6B8C9C2CAFE750273050B87
                            Malicious:false
                            Reputation:low
                            Preview:/* clarity-js v0.7.47: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__proto__:null,get clone(){return Cr},get compute(){return Dr},get data(){return Er},get keys(){return Or},get reset(){return jr},get start(){return _r},get stop(){return Rr},get trigger(){return Ir},get update(){return Ar}}),n=Object.freeze({__proto__:null,get check(){return Xr},get compute(){return qr},get data(){return Sr},get start(){return Wr},get stop(){return Ur},get trigger(){return Yr}}),a=Object.freeze({__proto__:null,get compute(){return Kr},get data(){return Fr},get log(){return Gr},get reset(){return Zr},get start(){return Br},get stop(){return Jr},get updates(){return Vr}}),r=Object.freeze({__proto__:null,get callbacks(){return $r},get clear(){return ui},get consent(){return oi},get data(){return Qr},get electron(){return ti},
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:downloaded
                            Size (bytes):81024
                            Entropy (8bit):7.995449615598584
                            Encrypted:true
                            SSDEEP:1536:eUo4/Y9Y21gYsZiPM1sdF3iVIVu498muQZ4/cJwR+31Wsicjz:bupgz10m08944/4wRyM
                            MD5:10D1005796F35F280B14AC8FA982F7AE
                            SHA1:7A72336EBA58AE0220AB9F45D72C2374B5B0E1E0
                            SHA-256:1925A5F5A371D7698D54CE607BD0178F900B58AB81107264C3F31B7A49C019FA
                            SHA-512:65E5D2C0A2A57842CDC23D955BCCA1E77736698D65C082262E8FD1FFFD109D99E89660A93863B6BC4C60E0C921496F6B7D2F972695EA4BA6C204E38BC1A35A0C
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20240428/17142957793974bc6bd0928ea467d9d1da2f5e44bff72.png.webp
                            Preview:RIFFx<..WEBPVP8X..............ALPH.....G..m#6....@d.....m.n.+..2....E..V...2....u.. .s..z:+...%I..........%.E...........?......_..Y.._........'. .l.;..0>.?.......u.m...q...u....j...m5_fw.|..V.e6.....b.....H<0..4....8.>.....A<...c*^pbB0...)...Y.w-....L..T..........>.. ..j..@......<x-....bN?...x.Ky.}@...*|...R^t-.c....D.f........l...=R...(.L.#..J...z+i8....b.h&....<q..s......k..(.R..>....Rm..}..8b..\W.....\.4...|.jB...B..;?Ky...x.g%g.o...?............?....s.......?k..!.]H..........y5zn.....?k..&..K.........K...`.nt7<x.....znx.7.&<X...$......s..Iu...<.y......2.............?............?............?.......$.D....l#..g..X.C-j....n....:..N........<...zn.n.....T.o.l....Y.............?............?........../[y..;...lC.n..s.>..:{..i.0..<...o4..........p.?..s.U..<.o$....M..T.L..n <...NxP....3.......S.g...n..3^...Cz.Cxp..s.....8.&..o$..7.....B=.n...n....u..;.^......2F.{......q..n]..Y>Ug..V...?.........gU......?..?m.:.......]...>w.....i.F.....$....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (5945)
                            Category:dropped
                            Size (bytes):318823
                            Entropy (8bit):5.568019804433278
                            Encrypted:false
                            SSDEEP:6144:e4a8pmFU7uli04d7z3KsOemveYNNX0fxnQH:nalW7u4nhDFS
                            MD5:D2B9D0D4F2085AD821419EE4B1E99DDD
                            SHA1:A8075C37DD859FB595692C828671E10837A79398
                            SHA-256:22335751E65D80B8D86DD0BD91F9EE9D8F32843A6D7A19B5FBD9142740B5860E
                            SHA-512:78E5E6C80ACB3D6B6FD67FC03CBDCC2AF2F5A2BD3976410F95C6A6D4D22F68110F715B7837FAEC78C0C2B8469F8CF13E64FC019D20A8812C47672D30FD4B2C90
                            Malicious:false
                            Reputation:low
                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":10},{"function":"__ccd_ga_first","priority":13,"vtp_instanceDestinationId":"G-4CFQMPBLYC","tag_id":25},{"function":"__set_product_settings","priority":12,"vtp_instanceDestinationId":"G-4CFQMPBLYC","vtp_foreignTldMacroResult":["macro",5],"vtp_isChinaVipRegionMacroResult":["macro",6],"tag_id":24},{"function":
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:dropped
                            Size (bytes):70358
                            Entropy (8bit):7.995863033871105
                            Encrypted:true
                            SSDEEP:1536:2VKVtboN2fLzaeVRJy2TC6UXiUOW11a3ervOJ1Tmp:JtboN0LegLTC6Dqa3kA1T
                            MD5:DD2B02307372A4684587E01231300473
                            SHA1:16A3DE5A0D6A29E21A79364589A124FE02686AF4
                            SHA-256:5CA1786573818FA2EDEBF451EA90EB5257C82513BD817C774E3005F57C97B0DC
                            SHA-512:1D15D4BFB9FB34AC995FB9D7F571E6072800C5A9899C2F356376700217EF70AC7E5234FA88CB508B1423DC0BBE79FDDC68C2D0E5E0143679FAB55C96B935DA1D
                            Malicious:false
                            Reputation:low
                            Preview:RIFF....WEBPVP8X..............ALPH.......6..2.]..C........!...ek......+....2.O.n...e.A.Y.....0..p.a.B...Q5Z.p.^..^OD.'......xG?.....s..F.wL.V..h<..q3.....1.tq.....7~.d.?.......F6......`.?..=..~..{.5. P..ct.yO2.+..YC........@.b./...F...M#tH..&.../..C..7..<n..K".<<....v.r..."8.......B.[.M%h>....M..!..l.O.`>.y.X.P!...<.......U.U..^..T.Pmp*..."...J...:........A.H... ."LmR.1..Ve.?6GJ.V.1u...3..7m.4..,.O....?.......'............'.....'.....'.......30m.*.i.U.......+H...IU..FK=N.FJyT[.K.JO.........).GJ.R.....P.L>T.?.O....?.O...X....).&..FJUT..:..#....-N..Az.*...NW@..R.TMP.I..j.T!....>......?.O....?.O....?.O....?.O....?.Oe.....'.....'.....'.....'.....'.....'.....t....Q....X.*L....`Z..HaZ.)%.Z.-9.eR.@.!..#..Qms..j.S.TK..J8.BU.T...2..k.Q..ZbT.W...2.Z.x.Og![.S.Y..2......#.%l.as.\j9.\:.]..:........>..Q..p.G...>.Z..,*..ms..p(c........i.....s(.,....g..s.......svH...E.w9s..g...C..rv.....>..S#..x..m<........go...>........(.g..Zg..cg.....9)...7.S.v._
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:downloaded
                            Size (bytes):76466
                            Entropy (8bit):7.9942854996785275
                            Encrypted:true
                            SSDEEP:1536:Gm2+w3ayYnDKIjc2TsqCN9OR8V8XkvCTNnS6HnQuSw+QhcI:GB+h5jcysqCN9wkvC0tw
                            MD5:77194B88257807FBCD283C3698709A60
                            SHA1:1AC26C961433508744996591286EEDE36F7BCD34
                            SHA-256:46C87EC3CEA0E02B83EB4CBAFAD5C3214AF60AB9E31626045D36DFF8BBAA7047
                            SHA-512:238B2F419968AC29FF2E33885CAAB4873F36F6FFCC07E55AD041E24935C0E3DB06DD39329B10A2777E0AEF79F36E02CBA54123456C4DE845E988A5F7CEFEBB87
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20240926/17273362133544d04d5aebfc2413fb4b4b05eb6992460.png.webp
                            Preview:RIFF.*..WEBPVP8X..............ALPH.....g.(..6z..............!0..H.$.(fo.b.J.53C...c......hff.{.<...2.s7U{...."./........{>..5B2.....s........?g.9.....,..x......./...g?.....Rt?..^.....}.a.g..cM.G.^...F\..{.m.!../w.n..Xy...<.Dc......@y2....3..E....=..&:.(.8F...c..".......'.W.<@...M.......`|..>.=.4.......N..4Dl;/.%..n.....{...[..X.ZY.../..X.}.E.............z*..F.z.-.u..'....N.-.J~MP..S_%.2TIqq'.^.E0...kRV2./......&....-.|..^.%.<9...@..A....}.D........b...."...l>...>..A.\If.j.w*.)..o/?Wj....*O..V.>A.z.....-..r4)i......@.;..............|..........G*.....B..tA...>..zHo...>A....[.f...&R.j...(9......_. .........%...s.y....Q..J.J.+.......{..B..+...*.......<..-.4.&@.y,......r..!..G.r."...."},;.TYQS8....~...;kz^...AA../.m.v..)."..b..F..*..<5}3.U...;...c1E<R).D..M....y.......4u/..R..!1....C8_;....;.rU+h.k../8F..\.........z.-Xp./..x2..G+.&..T..,\W.{s8^.....J...vB.T..~n..&k"..h.B.}.At...A..o...0...W+.6.=.#dq.!*..T...6@.S..2..77.i..9d.E8..,k.._C<....z
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:downloaded
                            Size (bytes):81024
                            Entropy (8bit):7.995449615598584
                            Encrypted:true
                            SSDEEP:1536:eUo4/Y9Y21gYsZiPM1sdF3iVIVu498muQZ4/cJwR+31Wsicjz:bupgz10m08944/4wRyM
                            MD5:10D1005796F35F280B14AC8FA982F7AE
                            SHA1:7A72336EBA58AE0220AB9F45D72C2374B5B0E1E0
                            SHA-256:1925A5F5A371D7698D54CE607BD0178F900B58AB81107264C3F31B7A49C019FA
                            SHA-512:65E5D2C0A2A57842CDC23D955BCCA1E77736698D65C082262E8FD1FFFD109D99E89660A93863B6BC4C60E0C921496F6B7D2F972695EA4BA6C204E38BC1A35A0C
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20240428/171429633936084b170bfe50947d1af84aa91b10381b7.png.webp
                            Preview:RIFFx<..WEBPVP8X..............ALPH.....G..m#6....@d.....m.n.+..2....E..V...2....u.. .s..z:+...%I..........%.E...........?......_..Y.._........'. .l.;..0>.?.......u.m...q...u....j...m5_fw.|..V.e6.....b.....H<0..4....8.>.....A<...c*^pbB0...)...Y.w-....L..T..........>.. ..j..@......<x-....bN?...x.Ky.}@...*|...R^t-.c....D.f........l...=R...(.L.#..J...z+i8....b.h&....<q..s......k..(.R..>....Rm..}..8b..\W.....\.4...|.jB...B..;?Ky...x.g%g.o...?............?....s.......?k..!.]H..........y5zn.....?k..&..K.........K...`.nt7<x.....znx.7.&<X...$......s..Iu...<.y......2.............?............?............?.......$.D....l#..g..X.C-j....n....:..N........<...zn.n.....T.o.l....Y.............?............?........../[y..;...lC.n..s.>..:{..i.0..<...o4..........p.?..s.U..<.o$....M..T.L..n <...NxP....3.......S.g...n..3^...Cz.Cxp..s.....8.&..o$..7.....B=.n...n....u..;.^......2F.{......q..n]..Y>Ug..V...?.........gU......?..?m.:.......]...>w.....i.F.....$....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:dropped
                            Size (bytes):258270
                            Entropy (8bit):7.995516754150212
                            Encrypted:true
                            SSDEEP:6144:82jYbMApbOEAVPGEAZ5duT0BAz4kjty5pe2+j1rlyNWHIJ4D:ddjtAvduT0BkZOIDSW
                            MD5:15C856FF8D0BB5789F5CB4D1BAE35B9E
                            SHA1:B208D6AC79BDAFA68EAE70D10F9E40D9F6056A08
                            SHA-256:FBD517FFD8DB183C8F3D535268301C6CA34415C44323FB6B2B329D85F32C690D
                            SHA-512:7CD3A382147C724532D3883BD6E844E5E7BCFF69FF1D0231ECC9FE97F173DD3D35CEB4A6949A071544D3B6E0296982219AC6125B99401FB986D52700E570AAEB
                            Malicious:false
                            Reputation:low
                            Preview:RIFF....WEBPVP8X........o..o..ALPH.9.../@.m3.....FD.uGR..#.?v.......HM.mC.q.:.Ne.m...|.}..{hP.z.m[wSk..a.0.b....`.'p>P....."--{...!)... I....Mk./.e..".}.]G.d[V..z_s...9&.?..w.%......./$......&R...E.N.....`1...../mcy....z....z....z....z....z....z....z....z....z0.._....n.....c`._...2..Wq.nU......;=..{...w..W........>..slw.o.YT....ek....fkw........7..... ...1^..yY.;7.V....H.e.....?.5~.6.`.YC...$..L.*..%._^~.y...fx...X..~....V..V...)......u.@.m.......|.."{..$.7...\...`<8.....#L`Q.(<.. $.I.`..-...q....K..}...Alv..e_....fw6}..Vb]............E1.......W....]z...fg.....f.6;y...cl{....).{..m46{O.......j....}...l...`..nI`4.~..u.]M..k.N.......~.8. .m...[0...YR5.;.:.......30/]..u}...c.....\z.../..s.........^,.gc.../.na=..W...\.x...9=r.........B.{.K..>"...fK..U.6."6}.;_...:.z.*....m./.I<.J.o;.w^NJ. ......M.2.......].af...|,<Iw.....f.....].-....S.....d*..6.Y.23d....G..|R.Cv"..<...r[.....n. ....j..g*...w.T.L.|`c=)u...L(.....$..Q..(..S)U.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:downloaded
                            Size (bytes):129216
                            Entropy (8bit):7.997316330316056
                            Encrypted:true
                            SSDEEP:3072:XyRVKO7cFREoGq9yiwGNO2b2OAxKGHBDXdBPrXg1X/Sa:ufI7EoL9yiwGNO2b6cGhDNBP8N/l
                            MD5:4B0132B819271D7594102173C3AF15A9
                            SHA1:176AFDD8EA5266B9D855090556223B40B99ED7CA
                            SHA-256:EB26F46B8FA75691461A0596DAD3641CA1E2ABAE57D240700F25CF2FF7C8634B
                            SHA-512:DEA502E33ADB3AD7F967CEE77A597C698F05C85568F8DBE86C2874AF4FF59E673AADEB0E3EB4808F87B1A2B7D47B99D654F3EC09F5832140285D44F5F5E9CC1F
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20240428/1714295183626b020506acc214bc384278a9ac4f25192.png.webp
                            Preview:RIFF....WEBPVP8X..............ALPHU......E...DDz>""(..v.....m..m.m.n.5..../N.....+.z"b.........?............?......//s.M..q..w..m._.-,.+.K..........PX...\V(4....TWV..XV..hP.....>.m..B.MO......%..?s.q.6-X.....Jf.8......$...nL....U..o..?+N.<...uw.;....]Gq.\.KF....j.......U.z.%..r..:._.\...$v..../.$...&...#.;......6..,|....V.\.NQ=....V.j.M.....i.....7......W.$...7.#.=..../.]...%.....v......k..P.....t..d.#..r..7.sq2....g..}.....-u.y2..dsR..cE...*[h..d..Hf.d.[(....,.#....n7^.......~7^,.$..O+#.o.T.M...R........[..d..u.....:..WS.U.w.J......P.......F^q.W52...Kd.d..(....Q.....B~....Y.}...u2.........U.w.>.t...1..r...~..........&....8..NWG/..R........>V...7@....0u.............o)...W.A......8&._^.9............?............?............?............?............?............?............?............?............?.........h+.>g....P.)..0..d.S..<Z.)CP....<.......?............?............?............?............?............?............?.H.g...*V...P..hs..K
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:dropped
                            Size (bytes):120326
                            Entropy (8bit):7.9970384625704325
                            Encrypted:true
                            SSDEEP:3072:WzoW3G53e2VWLAM01VqwF+PfgEYn7orQgQ4XYNS+vDX7nkR/K8eaLsJht:WzoW83e2VWMMUVtFug/79gQ4XgVXQRUX
                            MD5:99A9580853B95CD607503549A175F448
                            SHA1:CDDE5BCCA55141B84DED0D8CD57A45E0B81C9ADE
                            SHA-256:4ED5662358E64BDD75E4D375B02E74F6518376959F74BB83D23B18650277CC4A
                            SHA-512:DDA8EB153866EA40398BE47B10B5E4FF4198FF617C0EFD65D274AD00D9E3CDCE2D731AF920014B07D1CEFB6EFE5DDC2AFA9A4B6370F11855B2828FA448DF8811
                            Malicious:false
                            Reputation:low
                            Preview:RIFF....WEBPVP8X..............ALPHb...._.4.$5{.N.gH.#"@g{..ka..=.$)..lfZfff.Yff...K.....g.5|..eFf....xS...?,..6....|.N.A..{.....3.g....?....tT...w|...../.]j...........7>..{6..|...e.~.....5.f.|..Z...n-.w\..0[.M....<.X..3....5.........o..*.....U.V.....V.......|^......L~....7..T.aK.Q.^-.o\.,.&'...;...w/i<..W.......e.oW....&.)......!j.`%v..s\...yT..'.j...9G....Z..n....y..#e....y!ph..$...ZY[.<V...w..)H....7..0.p..eU..B..s.H.7._.Dq..W.@.e>..E{$o......K)Q...o7i.z#.K.....XB{.X;H........|_.H....".*..;.2S.Ki...:S\./.......:i.}."ff..AF..!....d...]......5^^.....(w.<.|o..">..R[..p...M...X..o.{.Hl........R...~ X.;.h.[...eF0.....D.S..~..G...Q.uPmvd.1c.h..x......\..........Im..4...j.....v.f..A....../[<.q.....).....Q.L.Cv...(.L..fB|...DtA...y....D<..Q..U..kG|..5..P...o.e.O...2.g..I<...-..88..X6.0.a.Q.iFA3..y.y.<..Y.@]..g3.....y....,....tm.g.......".......l...r.....,.3.E.....g3..r..y.s|.l.5.5{B.m.f.t..).L.....sY1....y..g......Yzg.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:downloaded
                            Size (bytes):63564
                            Entropy (8bit):7.993651852056673
                            Encrypted:true
                            SSDEEP:1536:Lncxgrqmcu3FTOs3lzRODAfLVc9tFD7jh1wppaOgWde34WB:Ll2mz3xlzIUDVc9tFDvh1gPk3H
                            MD5:EC84316DCA2C5C476D0C5FAB4107EE58
                            SHA1:214B506E7BE670EA6111A82A5ECFF65F94761962
                            SHA-256:D34479332BBBF1B32F496B048D3D4EB7FA617E4EDF7ABE4AD4120357B41AD681
                            SHA-512:C4A436DA7C0AC61AC03EBF8F7F34FB718FFA68E2B66CC3964665C1387F782930F0A82FE9514185DA270221F4F115ECC16364417D8DFCE8198B5239A97A1805C1
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20240926/1727336149711108f399512844cd39ef82bc7f775ee34.png.webp
                            Preview:RIFFD...WEBPVP8X..............ALPH....._....6[...!..,"....*.8..q...^..1.2_3!...n0.Wc...0@1].....{.N.....;......T{2...id.g%.p....Caf...*.v.w!.*..0SO.]..k.~_.mPD.!A.$..F..."x..z;h#.`...X..c...sNs..3r......z........?..?..?....W..}.}..?}.....$q...).z.".9... ..<..V..y.$Yw..d._K..<.,..f...1v..5w......m....].:.s.....I.%I.gY..g.;.1.:...s........y./....o.)k....{..CKFM...'..U.w.......+..g..%....d.N.d...b..CF.9.......yX.....J.b....}k....}f(..6^`..#F.N....h!..3.....E,soP<a..R..;.......4j...*:......+X...\..xF~.3......h.f.Bo(w....m..8...$.._!.#Ft.:........~....L...^ob..H>+(.+..y..P...F..,7... .#.`n..BUj%....-3c...3.;>..g.\.......P.~......i...-3...c...{......(0OUc..Tu4..6.ld..7./...E...w^/38,.....pv,.o.a>s..#....,..WpV......C...RL......?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?....b.GN.x.....J..iQ5 bJTM8.e........................................]S.b8k.Y..U#..*%<....+..MC....p........0.....<Q.(.P.............>8i.gxd.......O..............................uf
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:downloaded
                            Size (bytes):100528
                            Entropy (8bit):7.994306335475168
                            Encrypted:true
                            SSDEEP:3072:HVXACZ0j2NafETdq/Frbj0ZfjW19+NeNvu9/zHlac+:HFAusEJqtrb2jWNWZHlac
                            MD5:8A0C1703AB8745F70843CE97F84033C6
                            SHA1:B52920FCB99666B25FABF941882F6C5338B6D1DC
                            SHA-256:838011790417EC94A95D050754D953820D9B23DF943715DC7AF054982DB46A62
                            SHA-512:38DB3649291329174021297897CA31E976487BF2B2FD0921B3778213E98A8B2FE28B3043A37EFB8F5B0E03B106C686E71A565DAF64F6B2B7253E5574F9F8D0A1
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20231110/1699586835507730cd53544754011862441cf17679fb3.png.webp
                            Preview:RIFF....WEBPVP8X..............ALPH>....O....8~./H. (.....H.@.m.t.3g.U..2A.2CcV..S...5w+k...X:.[..;.....C.m.j.o.(..3.M;69...?.........o.Jy....g.s.......L....n.s...}k..8.{..#.z.....l..;...6....x.Wrvt..<_.\...{..<.y.O...7..Yzi.c..?)/~t.8O9q..H.....nvV..3...J>4t.rS..r ............x....y....)]...G+"....m...;...M4.....^.uU8.~U)/:.......u]..~.[.'F..6...G.y..2Ta...........L..g.yb.]............~.wAI.N..../|O.a+.m.-o...{+.......]......'u.!...|..p......QE..ym|6Y}..Gm.?............?............?............?............?..............`...T..*..P-$b[.vB5.s.I.........?............?............?..........%b;T.....X".P]W....B..L...<lY.........../._.............../.............6o\...<...X.e...s....a.....Fb<..L....X...?...T.z...uo9kM..E.}...D..7L.\x...K....N..i|0...D....?..1.g.=.............?............?............?............?............?............?............?............?............?............?............?............?.....d.........IK?.uo....:.....u
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:dropped
                            Size (bytes):145376
                            Entropy (8bit):7.99801444032597
                            Encrypted:true
                            SSDEEP:3072:7zG1lVTh4G8I5Iqyf6MUJo0OPMiJInsWgElL8Gj+ISgRS:OVl4GV5I3qo0OkiJIsWllLvjFS8S
                            MD5:BC9A2F685D0CF7B98545B2F0091F323E
                            SHA1:618D6053C8AE9DBA095908362719C33CE927E3E5
                            SHA-256:F1E1A6832DD7CC46429939683803237A00E67959F191CB47C5240FCA8503A3DF
                            SHA-512:4FE01859D48C089A14EDD2604D1950E3155E500F1DD1563652DED1376B73D7B4D90066E93E66F01A4CEC04321AD9F271AF462CF480D6EFCF420E0483211AD90F
                            Malicious:false
                            Reputation:low
                            Preview:RIFF.7..WEBPVP8X..............ALPH&......m.9../{.\|F....j..wzyT...f(t..G`....A.....qL.s.jMC.....Q..c...s. ..t......?.F..P..l{.l.m...}W..V.V.&Y.].5.......{?.....H.$.y0.^..^..............................+.W......9.........+..q...+Y....t{.HK....MN...{M......+...<~...........'......Q.H..T.M..$.ML...h|bRJjzFfFzJ..?|}..eS.ui..*.<.t...G.z..b.k...X.y.rq.N..U..9,b......[u..N...,.....K|a.s...*..P...f.[/.=.J..'q...u...[.Ko.....!n".k.-...[..U.-.Co...3..P..[.e..k=...oV..m.F..2s...PE\.r9.....{.\.o..*4j}..`j]..h..C.g}D.jD!....b.m....-.|...a..A...P~?..wA...3...<.........E."@..]..`......\DA...... ......B..K.......V.....=.m$..dsp...T[....L{M.......w...O..O=...Z...}.!.vd.cD......kLu[9L...^..c}.[...W.s{...R\_...P.X!....Bq4.-.`..\3.Bn(.5.E............9.Z..x..).......Z....%Rs...^.)...1.Z..c...)m...V9..n..?u%..0..o:s....@:......t..3.t..=h.Fg.M.a-.m.@..5....;w2..5...Y.j..Hf7Q...d..5<.Gf..A.......5.....S.*..Q.......>....T..7.....a*.E...T....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:downloaded
                            Size (bytes):72610
                            Entropy (8bit):7.9912795970496076
                            Encrypted:true
                            SSDEEP:1536:kaJN+emSPSyDaIRExKBmQFwIM1bYZ6bA/duCCDDzDpPdmSo:kaJNEMmQFVM18Z6AdiDDZPdmS
                            MD5:FC4DB69BC745669267E1BA40B5B87588
                            SHA1:5E08915E5161A874CA46EB10173B5D79F6CDEEE8
                            SHA-256:58B61DC93FF5DD8B0C4AD597F586E3A78DF5C215ED8DB6852C5AD7C36D7DA88E
                            SHA-512:45FB16179C07AE120119BAE859C5CDE695258EA308709E12D4E58CC6C1F2FC27F2DABC265D9F2FF64489A6EC23258E6B1047B96967E545DAF2B858B476CFF806
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20231110/16995868231721699b007a6fa416c81c8805b6a68d755.png.webp
                            Preview:RIFF....WEBPVP8X..............ALPHZ.....#.z.6..mz.,..M6..3,.W............?....Z.$.m..h.fg.>.N.H..D.!......?.....G.#......?.....G..]ak...)O.{..{\+/.6.|..v....b.Nk..{.j..o...v..P.......{i..Z..O7....s....u5..y....r...1U.aC..BnnSY..Wl(.?......f..g...\F.2.Y. ~V...2.Y...5O{.8..Y)..'+..V..s.d.P.d...........M.!b...y........~:...=r.&.`p......,.\^C..X./..[-..v..1v.E.X..6.}6..].8n!.Nn........h&W.....eO..55.o.....r|.....Z.'].{...P.^......&O.....1...FX..e....[..6\...g.9.h.>b..|O&.hX..M..`...S[@9..*.7..n.:.c.\+.....:...,(..5...7\..).o...;^!.,....p#..&.u.....o.:..7cg).e..N...D*.S[@.'^......L-&80....Q...d..,...D...$.g..........3.E...g.."....}._.7/(O./1..q....$.g[.s>.L.J..T...mQ..Yd7..{......%j..^.,..$..a..1........X.........xw.+.....^........).J.<.j.....B..2E"..^W.~..%./..z.;.".;..q. .....}.r....V...G..~.(x... ...}...5I\n..ZpPZ,...Di.....j.P.uQ.3........G.9....h....G.....5)p.#.z.4p...|{Xb.8h.95....6......u1.......Z..I.].)..!..0.y..1...}{.....y.U.<
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2343)
                            Category:downloaded
                            Size (bytes):52916
                            Entropy (8bit):5.51283890397623
                            Encrypted:false
                            SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                            MD5:575B5480531DA4D14E7453E2016FE0BC
                            SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                            SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                            SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                            Malicious:false
                            Reputation:low
                            URL:https://www.google-analytics.com/analytics.js
                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:dropped
                            Size (bytes):57626
                            Entropy (8bit):7.991428567713807
                            Encrypted:true
                            SSDEEP:1536:MVlUL24YtKNBHLRFkcGbgpYs/8fPOoHDIjlWhuGsJDsknqqLB:MVX4YtKPRF3Ys/8fPRIjgu1ZsW
                            MD5:3EEABEB24127EEECCD473FCEF0893FA3
                            SHA1:D8F30F351BC085D01668A79C599E2798C3284380
                            SHA-256:3E650973CDB765A840DD6B91BEE8322B21A5D4F4E3F85B1AF6B0F8CCA7A0FCA6
                            SHA-512:60A72B47DDAE60411F43588F34DD5C2A5864A372708F2C29B6E4E09D6D28A76B74637B580254D5B1DF9EE102695DBAB55AB671C850BDDA4280B0DC519AC95CF6
                            Malicious:false
                            Reputation:low
                            Preview:RIFF....WEBPVP8X..............ALPHY....O.$..4.,.......'.m...m.9../{..._DL..W..S..Sd.c.b.z.f........tn.Z.I.3U..&Oe.1(..v.T...5k)............G._a....O...6.....Rg....*.3kP.v=.............?........b'.<.}3.UU5..|........g{...........;...g]...{=...)......Ky]y:......k.R.r...[.V...Wn.S.W.....srk.oS..0..~My.y..L...o._.s.I..M_.H.h...J.$8...:..E`....M..#.."..Z!...QRB=.....p<I.28...........&1T... .....+.'9T..B.R... ...V.&.]J....=.....I.Q.H...,I.)s.5!..^.B...(..[...F...b'.S.'QT.vK.R..,.i{'.C...0.m).[.5....BA[.f....k.,..Y..E]..i;..X{$.=9..\...... .....g...Q...-9.o........?.........?.........?.........?......J..0.&.....z......N.h....l............?.........?.........?...Kc~!...1a..G..m...iPn)............?.......Y....5I.]..tr..............?.........?..T..1.r......?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?..........i./..W._...Ls.......`.I..y...i
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1184x640, Suserng: [none]x[none], YUV color, decoders should clamp
                            Category:dropped
                            Size (bytes):57534
                            Entropy (8bit):7.995288377616411
                            Encrypted:true
                            SSDEEP:768:ucxCO11uayww8wM+PVvynkcBU0trDU9Ac0v0B5jSQsqofOmDFAezEFBdvxMRwGc7:uhWUgwjjaUoxnO5jfsd2FHuRhtW
                            MD5:AE26D27605E721006A530D4B3357508E
                            SHA1:F5B9A8272FF918071A94A45F3DD463DB423C1B4B
                            SHA-256:64391325931D9F10E0BEFC43151B7B0DF5D91B44A8AE597877A437F758710A44
                            SHA-512:7BFFA1200A8E573D790C23242BA1E79CFA88C998A5296EF0C21DCC422DC4E7493A852D1567111B81B948BC9359F2A0BEEF6DD8076BC1C723FC39992EAE16A59F
                            Malicious:false
                            Reputation:low
                            Preview:RIFF....WEBPVP8 ....Pe...*....>m4.H."..#t.....gnP.X?3...?..t.l......Ao......p....._..rM..U{....w..>.cc..?..{i[....<..j...].C.K.=w...O...?w..\....{..c...s.?..8/........~.z........K.k.M...+.;....K/P..|._@.a...S.G..~X.c....u.r>?|...^...}_.........O....@..?........q..t..z.{../...?&.`...?..q.`_.......[.?.?$.W.......o._....4~.................E.....3....._......S...[..o....._......I..'..)..........................:>..-.c.-.c.-..-...........9........W...yz.`./Z.7%..Cl..c.kkmK333..h.....xA% .o..$..m......[_.=t.d.s..33333333333).,.},*V)...k....O]...b...;L.....[..XT...j.c......WX.c<.h.R.LUV...6.$8.H....y.bRD...{(Z.w......>.......e.AG.....@g_..2.g...h...I...O.......hey.C8[J.r\....R....f..^.. v....y..Q./y...Q.X..[K\.(.]...n^......D.............:.:..$....|.....&...r.[....H...I.kIPq..fe....V.Z..m....2}.'./p..y..;.tq.^ST...T.6C.$..+...R.....fffffffffffg`...S)...9......H..I..,.Zb.j..X.T._...D..}..._......M..:..K...@f...j]l...$F..q..4..q..n;...sa<.a.^.f
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:dropped
                            Size (bytes):57596
                            Entropy (8bit):7.992459996408384
                            Encrypted:true
                            SSDEEP:1536:CCRzFy14HOib3uJgYpwALZzimCxMGS/m:Xgkhb25pitx1SO
                            MD5:37887FAED565C0BF6428AABE599169BF
                            SHA1:5BE51798FD2250F4B93E430BAC814111776D14E1
                            SHA-256:BCCC6F43A16E3EB3D01AB66EAA3666D9846E6A9283C48F07832044E14D1E2C56
                            SHA-512:5A9DA2959D7BA6A2C88A823EE7254A9D93F4747D49946487535756AC8D6D41AF184BCC4DE22AA7468C291D2ED690353C53CD21A0FA15753A99F0B1ECE00D7BDD
                            Malicious:false
                            Reputation:low
                            Preview:RIFF....WEBPVP8X..............ALPH.....g.(..6{..C.^....W..$..a..#......{F...}.*_..t.0"On.F..VD...`uq.Lk..;/../.ee..tm...y?.3..>...23.3....*333.`...S81..U.....=.(... ...*......;.H.. ....J.......m.H.C.....*@pN.?..?..?.....Vb.i.7.x....ZzG.....Syc........Hm....;...k..7.v..{..;.......i.tiop...&5..?........{..xE.v.......;.y6M.'....E5...mq.-.o'.t...C.v........H*.....;.........>...]..C)H.....'8.#. '.Q.\.&..F...j[8.$.`..~.Ua.*8...W.u....an.0....@.,..V.m....=..{,.c..+P8..5#PXk..(O.]....X.m.]o..|G..=0.T.`wO.;....1V.p..#)~. i*../W.-R.y..h.2.h([.......4....m~...sM.h...$.Ua~0...l.,..lD5.\h..eP.]8+[...g...7U.....!.\Lt.9.g.Z..................F.aQ<.......x........H.|n......c....w......?.J>....?..P.S..{...$x.K~......|N>......y-........5....K.{.$.>[e...G..nu@.5....#|Z8.,..........................................g.@.l..|.,.K....j.V...bop..........................$x..z\...u.j.A....V.?..?..?..?..?..?..?..?.+..4h....E....+.......N.{3..=.....4
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:dropped
                            Size (bytes):92476
                            Entropy (8bit):7.996038351174631
                            Encrypted:true
                            SSDEEP:1536:+F8nsFhZHsdHSlB8n40heYkZeC2k2wjktgBuivPtDcvhrptakxDHWQy8:JILHsdHSlB90zkZr2wjqPivPtDcvhOk3
                            MD5:E23F563F7DABFFC594A7A697F0C94EA3
                            SHA1:0B07AF831EF74C0736005C067C98253E99F40391
                            SHA-256:1861BC6D08A75DF2461BB0F6466A870A05D0FDB257382A0EAF68291377947C18
                            SHA-512:512B96FEEA953647F83E93D193F8125FFED824621FDAAC7640CD7D0BC90C0A75C1D5AE9B23A134BC4F436681EE10109E4B4FD94888418B68ACABEED10B635E44
                            Malicious:false
                            Reputation:low
                            Preview:RIFF4i..WEBPVP8X..............ALPH.....g.8..4z........'}|..!x.m[.$..("..b....t13..........+'}.....U.bb&.s..2UFD.eA.....~. .V..RD..w%g................).........A..G...O|.ks.........}..}.9...v...?.L.O<k.c........m~..+.....x:.4...wt..Y6..}..]...O.+..k.;....'.y......o....>.[..v....H........gx...K....%.8gb....-....e>/...e.].....W.6eo...n.l.*....y9.i._eY.;.M.}?...m2....^a.M&*..=.l.$.X.,v..+Y.W...u....=-............V....l7.U....,....T.;....v.... ;.....%~."x..3.i."..'.$8HzK9.>Mp}F.D.&.4!...eg67.l......6....%.[.&.....s..nI..'.R3Q.Oe.M^C?...r7.....S.....f.L.\.nda...Lt.-...b..e..~9..5.z......n.......w..V;.U..Ss~.v[<....K9k)4......,-.K....>...........s..hKZ...A..m)IxJk..g>z.m...6 V..7....`....Vl.3@.a..Q.7.I..g*....3H.v..uW%.&.....`...hQZ...1.:...T.6.Mq._.k..Rr..;.A..."..{Z..[p.[........";...$u'f.d.....X.Oi.4.....L`.)l..$bg#...4(06,.2..$K..i..S.4..fZ..-W."$0T..*.l.bC6..CU;.vm.."k.....S>...F(..Q.C=.........."...%.@.p......B"...j....F.(.3....F.M..b.z.C.)
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4345)
                            Category:downloaded
                            Size (bytes):294401
                            Entropy (8bit):5.568527974943572
                            Encrypted:false
                            SSDEEP:6144:tl1pmFUMbli04d7z3KsOemveANrX0fxnQH:tleWMb4nhDd2
                            MD5:F83D319F1EE5487CC3FBB854B57A36A3
                            SHA1:2B9D9001ADE05642EE5550D627EEC291E4D229A2
                            SHA-256:6E98F6285D1A9F96353E303821B0C620649DA4A8362158B07F3D2E3E26DDD9C6
                            SHA-512:2AA5869486699B3E114BB0F0A31562CF133C16D95B98A884111E22CA3BCBE1F7E42714BF62F8B4C416661D41C88BF02B961F19D0DFD060392BF83BAEE0DB1E76
                            Malicious:false
                            Reputation:low
                            URL:https://www.googletagmanager.com/gtag/js?id=G-C9R87BNWFK&l=dataLayer&cx=c
                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":11,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:dropped
                            Size (bytes):62046
                            Entropy (8bit):7.991488073557967
                            Encrypted:true
                            SSDEEP:1536:utkxOwPbAYwkX20RybVwZae/hmaH4OYwrxke6pNYw:bO2AiR8e8+hmaYOYmQc
                            MD5:175976C1737099384503FA0121AD4EF1
                            SHA1:81C2005937BA4F9B0DCCB494D16F531DDEA60627
                            SHA-256:CE280D0A2E9096152ADDD3586F775A7BE483040B7C3CCB8064CE02D699CE0710
                            SHA-512:D3FF58B2EF1E52EF80BFE08FE0FC4247780271AD429518CC0149EFBF5B4B9FFC27CF48EFBA11F85C9902B2AC28404D839132665E36042CE2C556436A2A64C07D
                            Malicious:false
                            Reputation:low
                            Preview:RIFFV...WEBPVP8X..............ALPHK...._...$5.|.O........}.%...."7R6......|.=.c...a..X8..uZ...G..v.%..Dv.+*#... I..!.....o...|':.._./..........?we.../^.t....u.?_....xGa...Wm.m....r...gm.m..].|n..-xx.....]....J...j.n.......1..T..%{...j{.......a.|W.}{.<......6).v?fP.....+..J.6...i..-..{..Ym..&.m..{.qO..=..V..~Q..0x......(..d.6,...../.h*....[......./..s.;.f..K.5./'..D.mJ..{e.N..9*..:)........G.......f{....EX4B...yaj.H..\Q%..g.a..YI"/..$....%.7.a..M..]f...."...d....T^.u..td.io2....i.h...7{.5.W^....a..M..W..0....<.U%.B...k.0\"..).A.?.x0.....#..n...h.......UG.yQ.X.?....9..".`s......#.$|...|..3.9H..L..u6.\f...c....9.".s8h.s.G........XC...x.st]......;u.....U..{..*....C.....yu...G.|.&...y.._.N.....r<8$...k.....LAf..e.a....2..8.y.Q.sxg..T.....B..S. |..3.9..*d.F.._./..........._./...k.N....c........z.m)A...P.xG..M.x..v..D.n,%..A(.C..h..6..9 d.AfsHfs.?...9....>....?...EB.s.W....%.s9...GA'HP....#...l........#...?|[....|B.."B...xp^Rh.r..K..9.\..p..9...T
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:dropped
                            Size (bytes):106196
                            Entropy (8bit):7.99702544171923
                            Encrypted:true
                            SSDEEP:3072:rGndNzC5+Kptt5GugdT/Vw45fRPUWI7BkNLQ9i:6ndNzkptt5GugNVn55QgL
                            MD5:74FA3A0D9E4DD1E1EBDB27BCC6D4AE56
                            SHA1:DCF296C88B916128C51D9D5E14A7EAFDFC45204E
                            SHA-256:0FB8E5C8FBBF9B1DF6E04C465546A9058AF6C6CFCE6D88D1F8A6E5B1043B42BA
                            SHA-512:33DB40F438BC8B262FC1B3D4A2F6938B72B8CEFE2DB2A624407BE9E75DB491337A76E66695FC4281BD58C31CABBAA0112794B29672A803949B3A72BFFD9A428A
                            Malicious:false
                            Reputation:low
                            Preview:RIFF...WEBPVP8X........7..7..ALPHG....W....7J..d.......u.`..L.'..../.B.....Ne..D3.f.u.....U...3{n.{C....5.......E.....O....?..w..r4...eQtZ.+\zT....~.N..N.-....N&+...d.~\..O......d.<.|xy..[5.G......^.......?..b....^...+...i..'......iK9......>Q..]..~.X..[.....V..`.(..z..N...|..H.x..V../..L.....N.....{V..O..]]...U..7G..4.{8V.....>.C..YEZp3D.]-.+H.............R..*R.=*|.....P...e.)`............g..=0.H.{dL.....>...F)]..Fe..zh.p..&...6|&."dx..kEKW.d.=:"..&........+....h.<J.V..Z.R|.$.=<.H.~.0.G.#.=>.aC"... m......y...`.W.$E...%B,.G......G......G......G......G......G......G......G....T.4t).2h...%.G.....O.C..[......../..@.a...4..>h.....`....(P..Q.J)@l.0..6.z.-..5.R..r+."hx....].....I........A.../.?......?...f..!.d.....GiB........q..+...=.<>.`)>..R..*..^..}|.a.`?l..&r.....=..s....Y........ .7t<>.g..L.`.?......?......?......?......?......?......?......?......?......?......?......?H...%.G......G.....7..mm(..,h(......77.mm(..3.}...........`.... m....IB.zG.!>.$..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1080x1080, Suserng: [none]x[none], YUV color, decoders should clamp
                            Category:dropped
                            Size (bytes):74746
                            Entropy (8bit):7.994580661615692
                            Encrypted:true
                            SSDEEP:1536:Hp4GWvUV8RuH7IrNHk0FEvxm23cqJsfNuhgyOhPZq:J4lw8l+3c+sf4h1Ohh
                            MD5:E5E179C9A74BDF75D1E094C974A587ED
                            SHA1:DF1701881ED4D94F979B544228F56D81F05ACBF5
                            SHA-256:8053E15D43BBF76B06796DAC80C6508905159D27413041800639F1D8D47F69A0
                            SHA-512:746259CBB22EA3DC3E5FEF25CEDEB9EF2F3DAB19E86DD9A06661D172AC37FBF8B11BCB2CDC20B99015426DA387D9E34D7F8750698BC534204138F5019D4395D8
                            Malicious:false
                            Reputation:low
                            Preview:RIFF.#..WEBPVP8 .#.......*8.8.>m4.H."..#......im...Ou...?..f....}..C..H....Ny.........'E...o..]....!.......=2?f.c....~.&6........h._..m.E.....w..w..>....S............_.?.{....c../..P_...~......e...+......D...d/...?v.........K.....?....>..........[..._........o......1./.?......Y..........,...Y.y...........o.?9>.....{..3....._....~...........v>..............G............;""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""!..n.r?;..H...o.n.@. /:..N..>..SQ..HREs....h..W.o....Vx..6`n+&C..^.W.\..'0..B.5..).v.0..v..h<.5.......UUUN...T.s.+0h..?,a..Yb......9..9..1>.L1h.J....S.w..........NNl6R.6.h.."....+.1....$..W.ub...o....I&.I.m....f....#z...y....i#..xx.X....e....1.S.B:....x.XT..};...7.$..$>L..m....T..:..UUUUUT..o,.(...l...h.1l;..r.....n7ZP..eG..<....$#v....rJ....n@.Hq.........x...'......N..3S..8..p....t1...4........kA.CXe...i.$u.(...Ad.Z{....R..pP..d.........e..'.7N.g.sb5.....v..Wm..!m.p.|.?...F.....mip...UUTw.ly..lD.u.......2..o..|.0h.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1184x640, Suserng: [none]x[none], YUV color, decoders should clamp
                            Category:downloaded
                            Size (bytes):30718
                            Entropy (8bit):7.994469980357459
                            Encrypted:true
                            SSDEEP:768:TuSzIyf324wJk83fFb1F7Su5YLZg4EamkBsw5weC2RP:pMI3hkfV1F8LyfdD6/RP
                            MD5:6C83572097325940BE6A0D56D543186D
                            SHA1:5ACF1DC6FACC8F70A9C968413A9C8EAF46478876
                            SHA-256:E9472BF21ED303E3387C59539542DCD2D3D81254A14C04232A3ADE55AE009075
                            SHA-512:CD10226809D7234575DBCF18ED6D8620CB7521A4B40E336BF625D0096F54109179D383827092A2092DF5CC13E0AA228B4DECD923FAABA2BD153CCE318830B078
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20240926/17273371602157cc56b7a6bad41119608b0a00fdf6b22.jpg.webp
                            Preview:RIFF.w..WEBPVP8 .w..._...*....>m6.I$".....0..in../].i.]..'.3..'..}.yf.o!U,h[...?`?[..@?^z.=.<..j...s.i=.5W.W...c....................Ft._._4?.~4.o.O..............?..^.=...;...=g.....~......../........W........._............_._......3...../.....y.a.E.......?.v...C.../..._._............O......w.w.qO...v....E...\1IT.g...)q+..#..#m..n.....cCs.$.........DR..q.A..b..7..7}.n..T. 7.]..+)%P.x/.......Mg.U.c...0....Q......iV.P..eT.E+.@...J........;..D9....]....A2.i...O:R.Q.h.4xD7...U#<.....2(-N._..$p...m<X*......V...U4.p..E+/..`.......\X..._;Z..YzT..].`VH".{....-...=.......{.Q...o6_^..+)...6..!@.._......E.Uc.q.Ph.C.`.F......Mr.6.....<.(...F...........^D7.uR.Y.....^.}...F`H......jb......d..../.,.J.....|....&.mc....5......MVW...w..>.G.p.....w....YH.hA.......]Q.o6...IS..d.....y..?....z..z|8Ef.v|...B..9.Y..ZMY..$.J..R..&Q.......S...;..T. 7.K..i~v..F.AL..m/.L...H..m..p..2.p.,.M....cUy.h..XN..j..}<B.W..Jr).S+..6.....^..A...i....Sq..T......<2.....1.... 8.#..u-..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:downloaded
                            Size (bytes):176168
                            Entropy (8bit):7.998199033480842
                            Encrypted:true
                            SSDEEP:3072:3teBf1vc5RouGREuqIbw62z9yMyIgUgdmTXQOmOxvUTKxNM+3Y6:3to105RZSh23yIgb8TDxMTA2+o6
                            MD5:399A7BCBCB2508842DB9840E1FB21EF9
                            SHA1:5B31F10AF14C89A227623D12324D3B98702E1629
                            SHA-256:D6E12CE67658C711A78B0645ABB127244AA5115443900CD65EA3D3F13130B0DE
                            SHA-512:02A6925FB367ED91E51BF633F138733410013A230618859C9133C4DAF7543BF68916609142EDCACF938C0C643EF5647B866B93F92F850557ECFD92E3F882AE02
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20240205/17071274789245474b0193af9452ab9fcbf9320c815e5.png.webp
                            Preview:RIFF ...WEBPVP8X..............ALPH.....W....8|..'.P..4..c......H.T]=.......u..t4..u..E.M..a7.s*..z.....o^&.R.U...Oh*...h....^|...t..@.......N.s......?'.9.OC...{...O?..J..&.+nz..?y.....V<..O..:}...d|.c..O...rm.+i.5....i..k....{V.....>..4?......a....l6..^....+..N..l~d.H./..pa.r...,.......*.......[....a.8...J..6.v.!.....q].YQk......'g..........P......1G.#....h..9...6{.}.., d...._...........%h.]!.i.jO..>.<..9.......3./+.|.;......x...0....u..o..!$......!.d......S.Tt......7....Py&]C&.n.......|z.7/..)...<.k.D.W.q.....n.!....h5.f.]/..P./.On....8n..\p....W>O...v)U.#.;}A.S{..VI~.......U.....Ei.g..g.....<.H..3..BdE..x...$0R8s......N...\.W.......CCZ.....|..j..sS/.:.....G..07....P.WE=5H...w...{..xY..U.....J5P.Z..V.D.,.[#....xZr....|..i..Bk........*........{.E]_<r........")c..u...WR.).u.o}.2r..j.Z..S.HF........+..X.B....y..:W/.n..,..=.... r..Tt..57......l:,(_../.:.,75.....r.T...'<l.o..Y.%...9.......d.........DTB...............C._.~r.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:downloaded
                            Size (bytes):145376
                            Entropy (8bit):7.99801444032597
                            Encrypted:true
                            SSDEEP:3072:7zG1lVTh4G8I5Iqyf6MUJo0OPMiJInsWgElL8Gj+ISgRS:OVl4GV5I3qo0OkiJIsWllLvjFS8S
                            MD5:BC9A2F685D0CF7B98545B2F0091F323E
                            SHA1:618D6053C8AE9DBA095908362719C33CE927E3E5
                            SHA-256:F1E1A6832DD7CC46429939683803237A00E67959F191CB47C5240FCA8503A3DF
                            SHA-512:4FE01859D48C089A14EDD2604D1950E3155E500F1DD1563652DED1376B73D7B4D90066E93E66F01A4CEC04321AD9F271AF462CF480D6EFCF420E0483211AD90F
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20240926/17273363905422127170a0d534703ba625aa38a12b72d.png.webp
                            Preview:RIFF.7..WEBPVP8X..............ALPH&......m.9../{.\|F....j..wzyT...f(t..G`....A.....qL.s.jMC.....Q..c...s. ..t......?.F..P..l{.l.m...}W..V.V.&Y.].5.......{?.....H.$.y0.^..^..............................+.W......9.........+..q...+Y....t{.HK....MN...{M......+...<~...........'......Q.H..T.M..$.ML...h|bRJjzFfFzJ..?|}..eS.ui..*.<.t...G.z..b.k...X.y.rq.N..U..9,b......[u..N...,.....K|a.s...*..P...f.[/.=.J..'q...u...[.Ko.....!n".k.-...[..U.-.Co...3..P..[.e..k=...oV..m.F..2s...PE\.r9.....{.\.o..*4j}..`j]..h..C.g}D.jD!....b.m....-.|...a..A...P~?..wA...3...<.........E."@..]..`......\DA...... ......B..K.......V.....=.m$..dsp...T[....L{M.......w...O..O=...Z...}.!.vd.cD......kLu[9L...^..c}.[...W.s{...R\_...P.X!....Bq4.-.`..\3.Bn(.5.E............9.Z..x..).......Z....%Rs...^.)...1.Z..c...)m...V9..n..?u%..0..o:s....@:......t..3.t..=h.Fg.M.a-.m.@..5....;w2..5...Y.j..Hf7Q...d..5<.Gf..A.......5.....S.*..Q.......>....T..7.....a*.E...T....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:downloaded
                            Size (bytes):23
                            Entropy (8bit):3.522711955680758
                            Encrypted:false
                            SSDEEP:3:2BiK:XK
                            MD5:CDBCDDF5DA1BDC03EC346529153C7540
                            SHA1:667547F6B60689648BECA1AC9C68CF19D6CED0F1
                            SHA-256:19DEF9C24F5BF194D9274024A9F83369BB77E9DDDD9C21EBF4C55DFF7414BAE2
                            SHA-512:0AE2D8C52E255DD3EAB2EA5E2846CE27557B377F999A67CD9A324DC4B4A4712F4695321189A3F38CEAFD8A963C9285816A94580CF4250305CF5B8E8155490930
                            Malicious:false
                            Reputation:low
                            URL:https://api.realme.com/global/one/key/gray/get?source=2
                            Preview:backend connect timeout
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:dropped
                            Size (bytes):90890
                            Entropy (8bit):7.997233344415003
                            Encrypted:true
                            SSDEEP:1536:jAWl4qpxDl+ZV+dwWOblK3Xi/rNHKETzM0jBKqjgBn8FOQdJ:kPwDYbp7iixhzM+wqjan8E+
                            MD5:E8333D5048B9EBDA7814AA3BF3C5595F
                            SHA1:DCE4C984EEE86ADDC5E3ABD82677DB8D869093DD
                            SHA-256:6468F7C792EB778A7434FAE5301F1E6FF57EBAE57250E1A108B02366FECECCB4
                            SHA-512:004D507C5169C5BB1700D2633C7C3E60C525F8ADB409106C22F3EF22A0761D75247F7082E5136540FC884DE605C5C3D9ED22C953C61026FA7B1D7D7C5A92C511
                            Malicious:false
                            Reputation:low
                            Preview:RIFF.c..WEBPVP8X........7..7..ALPH.....o.D..6}Q%2.Bc.........j...M[....s..3c}.c.vR...R..s9V5-.....Kk.;.=g..C.$Ij.m..................|................et.G.39..U....T[^.X.{sb.Z..;F..s3...y.rmT...W...3.#...(.z..[.^..>o.l.u....0....].*........`..q...HS`px......`..,.d.Ic^1t.....j.ALi..8l0....f..hZ"~.d..eV8...........6._.b..*.G+.~..D..{..OY.m.B..0.........{.........l....o....r_ccZ...cl..G.......O.......{..#j?.c......A.U.......-....c..[_.~..X|.P^.u....]oi..k.........f.>.A.....Z%E..(.?......?......?......?./Q.....WSvK.....@%..US:.a..(o.c.."&E..N.a7...?.......]I......G......G......W..v....]..}.a.o(mt6.....G......G....8....6..*f:.Y.X. ..G......G......G......G......G......G......G......G......G......G.%..+).:O9P5.O..,.1...TS6I......7jn..O...6...M.$8jn..@._Z..U.....*9......pS:u../.......VWq..h......v.......U..$...k.y.....t. Q.w..E....xJ.u.x.5...e.!..c.kX.Z..K]C]..<.U{..?G..F.[.......E..Aw......PK.k..P..6ND.6.s,...=.h.P....=..~..[..y`..........h.l....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:downloaded
                            Size (bytes):76466
                            Entropy (8bit):7.9942854996785275
                            Encrypted:true
                            SSDEEP:1536:Gm2+w3ayYnDKIjc2TsqCN9OR8V8XkvCTNnS6HnQuSw+QhcI:GB+h5jcysqCN9wkvC0tw
                            MD5:77194B88257807FBCD283C3698709A60
                            SHA1:1AC26C961433508744996591286EEDE36F7BCD34
                            SHA-256:46C87EC3CEA0E02B83EB4CBAFAD5C3214AF60AB9E31626045D36DFF8BBAA7047
                            SHA-512:238B2F419968AC29FF2E33885CAAB4873F36F6FFCC07E55AD041E24935C0E3DB06DD39329B10A2777E0AEF79F36E02CBA54123456C4DE845E988A5F7CEFEBB87
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20240926/1727336739065fbd0c2ade96845d788d645c85fd8b8d4.png.webp
                            Preview:RIFF.*..WEBPVP8X..............ALPH.....g.(..6z..............!0..H.$.(fo.b.J.53C...c......hff.{.<...2.s7U{...."./........{>..5B2.....s........?g.9.....,..x......./...g?.....Rt?..^.....}.a.g..cM.G.^...F\..{.m.!../w.n..Xy...<.Dc......@y2....3..E....=..&:.(.8F...c..".......'.W.<@...M.......`|..>.=.4.......N..4Dl;/.%..n.....{...[..X.ZY.../..X.}.E.............z*..F.z.-.u..'....N.-.J~MP..S_%.2TIqq'.^.E0...kRV2./......&....-.|..^.%.<9...@..A....}.D........b...."...l>...>..A.\If.j.w*.)..o/?Wj....*O..V.>A.z.....-..r4)i......@.;..............|..........G*.....B..tA...>..zHo...>A....[.f...&R.j...(9......_. .........%...s.y....Q..J.J.+.......{..B..+...*.......<..-.4.&@.y,......r..!..G.r."...."},;.TYQS8....~...;kz^...AA../.m.v..)."..b..F..*..<5}3.U...;...c1E<R).D..M....y.......4u/..R..!1....C8_;....;.rU+h.k../8F..\.........z.-Xp./..x2..G+.&..T..,\W.{s8^.....J...vB.T..~n..&k"..h.B.}.At...A..o...0...W+.6.=.#dq.!*..T...6@.S..2..77.i..9d.E8..,k.._C<....z
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:dropped
                            Size (bytes):81024
                            Entropy (8bit):7.995449615598584
                            Encrypted:true
                            SSDEEP:1536:eUo4/Y9Y21gYsZiPM1sdF3iVIVu498muQZ4/cJwR+31Wsicjz:bupgz10m08944/4wRyM
                            MD5:10D1005796F35F280B14AC8FA982F7AE
                            SHA1:7A72336EBA58AE0220AB9F45D72C2374B5B0E1E0
                            SHA-256:1925A5F5A371D7698D54CE607BD0178F900B58AB81107264C3F31B7A49C019FA
                            SHA-512:65E5D2C0A2A57842CDC23D955BCCA1E77736698D65C082262E8FD1FFFD109D99E89660A93863B6BC4C60E0C921496F6B7D2F972695EA4BA6C204E38BC1A35A0C
                            Malicious:false
                            Reputation:low
                            Preview:RIFFx<..WEBPVP8X..............ALPH.....G..m#6....@d.....m.n.+..2....E..V...2....u.. .s..z:+...%I..........%.E...........?......_..Y.._........'. .l.;..0>.?.......u.m...q...u....j...m5_fw.|..V.e6.....b.....H<0..4....8.>.....A<...c*^pbB0...)...Y.w-....L..T..........>.. ..j..@......<x-....bN?...x.Ky.}@...*|...R^t-.c....D.f........l...=R...(.L.#..J...z+i8....b.h&....<q..s......k..(.R..>....Rm..}..8b..\W.....\.4...|.jB...B..;?Ky...x.g%g.o...?............?....s.......?k..!.]H..........y5zn.....?k..&..K.........K...`.nt7<x.....znx.7.&<X...$......s..Iu...<.y......2.............?............?............?.......$.D....l#..g..X.C-j....n....:..N........<...zn.n.....T.o.l....Y.............?............?........../[y..;...lC.n..s.>..:{..i.0..<...o4..........p.?..s.U..<.o$....M..T.L..n <...NxP....3.......S.g...n..3^...Cz.Cxp..s.....8.&..o$..7.....B=.n...n....u..;.^......2F.{......q..n]..Y>Ug..V...?.........gU......?..?m.:.......]...>w.....i.F.....$....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65284)
                            Category:dropped
                            Size (bytes):143069
                            Entropy (8bit):5.248850927148876
                            Encrypted:false
                            SSDEEP:3072:0JvgjudkXhYnafpoy9v8cIWyUaV4y+oGeJhyEfrNK/MxF:0JvgidkXhYnafpl9v8cIWybV4y+oGMAQ
                            MD5:18B1CBC6E9FCF4851BD7179193C23C2E
                            SHA1:04EA481C9C419319A9FA6F838ED7EB2A16BD3E9E
                            SHA-256:5E4B8702D44F978F3FA8C826FE8FF3F1582C2EE3F4B533FB64BC758B2DC4A90E
                            SHA-512:FA85207BE3C7C84BFA47BC635A467DCDE1966D12C8B36E0FEBFD9A7C00A51198BE919DAFB0AF838B851DF4E377F6E01B924702ADEC0EDDACB3936EFAE5B6CFA7
                            Malicious:false
                            Reputation:low
                            Preview:/**. * Swiper 8.3.0. * Most modern mobile touch slider and framework with hardware accelerated transitions. * https://swiperjs.com. *. * Copyright 2014-2022 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: July 6, 2022. */..!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).Swiper=t()}(this,(function(){"use strict";function e(e){return null!==e&&"object"==typeof e&&"constructor"in e&&e.constructor===Object}function t(s,a){void 0===s&&(s={}),void 0===a&&(a={}),Object.keys(a).forEach((i=>{void 0===s[i]?s[i]=a[i]:e(a[i])&&e(s[i])&&Object.keys(a[i]).length>0&&t(s[i],a[i])}))}const s={body:{},addEventListener(){},removeEventListener(){},activeElement:{blur(){},nodeName:""},querySelector:()=>null,querySelectorAll:()=>[],getElementById:()=>null,createEvent:()=>({initEvent(){}}),createElement:()=>({children:[],childNodes:[],style:
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:downloaded
                            Size (bytes):63564
                            Entropy (8bit):7.993651852056673
                            Encrypted:true
                            SSDEEP:1536:Lncxgrqmcu3FTOs3lzRODAfLVc9tFD7jh1wppaOgWde34WB:Ll2mz3xlzIUDVc9tFDvh1gPk3H
                            MD5:EC84316DCA2C5C476D0C5FAB4107EE58
                            SHA1:214B506E7BE670EA6111A82A5ECFF65F94761962
                            SHA-256:D34479332BBBF1B32F496B048D3D4EB7FA617E4EDF7ABE4AD4120357B41AD681
                            SHA-512:C4A436DA7C0AC61AC03EBF8F7F34FB718FFA68E2B66CC3964665C1387F782930F0A82FE9514185DA270221F4F115ECC16364417D8DFCE8198B5239A97A1805C1
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20240926/1727336836490733b5c9614a447a89be4ce8899cbe1eb.png.webp
                            Preview:RIFFD...WEBPVP8X..............ALPH....._....6[...!..,"....*.8..q...^..1.2_3!...n0.Wc...0@1].....{.N.....;......T{2...id.g%.p....Caf...*.v.w!.*..0SO.]..k.~_.mPD.!A.$..F..."x..z;h#.`...X..c...sNs..3r......z........?..?..?....W..}.}..?}.....$q...).z.".9... ..<..V..y.$Yw..d._K..<.,..f...1v..5w......m....].:.s.....I.%I.gY..g.;.1.:...s........y./....o.)k....{..CKFM...'..U.w.......+..g..%....d.N.d...b..CF.9.......yX.....J.b....}k....}f(..6^`..#F.N....h!..3.....E,soP<a..R..;.......4j...*:......+X...\..xF~.3......h.f.Bo(w....m..8...$.._!.#Ft.:........~....L...^ob..H>+(.+..y..P...F..,7... .#.`n..BUj%....-3c...3.;>..g.\.......P.~......i...-3...c...{......(0OUc..Tu4..6.ld..7./...E...w^/38,.....pv,.o.a>s..#....,..WpV......C...RL......?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?....b.GN.x.....J..iQ5 bJTM8.e........................................]S.b8k.Y..U#..*%<....+..MC....p........0.....<Q.(.P.............>8i.gxd.......O..............................uf
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:downloaded
                            Size (bytes):135854
                            Entropy (8bit):7.9976729524100705
                            Encrypted:true
                            SSDEEP:3072:OiN8V/3Kznc3jcb7/39eHeQUn34BUtIC8BpKl4acDM/GI4mlLm:FOV/3Krc3jOr3E6tIC8qy7Y+Jm
                            MD5:CED58F86987EB5A81DC3CCD1F59C9917
                            SHA1:4553DC09C9A53CB6CCBA1B2A65C65546704E3E94
                            SHA-256:CC3A174E9B4687B9D489EC9FA314DDFA5ED620DA492974C8AA28CAB978B47067
                            SHA-512:A7F4A0D9671B6B299731F20E93089463644021DD2C111C36E02EA5E6C3E1A61716F28C1A6C35EBEC97A51FFE9309ECC0B6D979D6540B0E274E7CEF1EFD10670A
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20240307/170980020950269564e57cf834e9988e2383371be3dba.png.webp
                            Preview:RIFF....WEBPVP8X..............ALPH.....g..m.6...$...FD...a.a.`y.'Er..e.5.N.{.lkad..]..f\.9....tbf.0.y...g.U...uu."..m.0t.5.'....?......?...._...........y>......?...A...|...}...5....E...#....(N{...M-...{A^....7.....Mj.h../.....'..Dg.;^}r.......X.....Sk....m..'....uN..;....s4.....Q..#2.Z.......G...k.<....k.......'...=6..8.f.\..M.A....O..0l....._c$.r.......CB...:..b.....p..>....m`.....r..^...yo...u...>.}.........nb...;...-H.%.M1..[..d9.?.&"#.m.)a.e..7P...M....mw...^..[..V.4_..v..c..&..\.[.a.i.AF>...[..V.4c.}.....u...O.l....7..Vh._...d..\..S`..y.5.F.=...K...e..`....b....6...u...n..Z..$.Q.....:.t.8<.f.fN.cp..Sl......cA.......(.. ..y.=...7A.P0.4.T_.F.].....<.;.Q3.#5..I.j...I.V,...*.iUKi1...j-.."fim..B$.'.KnO.hg..t.)..nT... j...h./9..K.i2.i.h....A.....s.d$-..<.m.{.D.b..E..^.A.\.w.*...g.Tm.......Zk.u. .x....]*.Jm./.C.Ayh.&.'...@pDM..5..._3.....]...y.)..v.e.n...h.[.F[...d$..-w..4.g.A...._.HU0.*"P&.6.?~...K.4.k.jm.=.5..2....9_f..2.>.=...F.C..Yr.{
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:dropped
                            Size (bytes):92476
                            Entropy (8bit):7.996038351174631
                            Encrypted:true
                            SSDEEP:1536:+F8nsFhZHsdHSlB8n40heYkZeC2k2wjktgBuivPtDcvhrptakxDHWQy8:JILHsdHSlB90zkZr2wjqPivPtDcvhOk3
                            MD5:E23F563F7DABFFC594A7A697F0C94EA3
                            SHA1:0B07AF831EF74C0736005C067C98253E99F40391
                            SHA-256:1861BC6D08A75DF2461BB0F6466A870A05D0FDB257382A0EAF68291377947C18
                            SHA-512:512B96FEEA953647F83E93D193F8125FFED824621FDAAC7640CD7D0BC90C0A75C1D5AE9B23A134BC4F436681EE10109E4B4FD94888418B68ACABEED10B635E44
                            Malicious:false
                            Reputation:low
                            Preview:RIFF4i..WEBPVP8X..............ALPH.....g.8..4z........'}|..!x.m[.$..("..b....t13..........+'}.....U.bb&.s..2UFD.eA.....~. .V..RD..w%g................).........A..G...O|.ks.........}..}.9...v...?.L.O<k.c........m~..+.....x:.4...wt..Y6..}..]...O.+..k.;....'.y......o....>.[..v....H........gx...K....%.8gb....-....e>/...e.].....W.6eo...n.l.*....y9.i._eY.;.M.}?...m2....^a.M&*..=.l.$.X.,v..+Y.W...u....=-............V....l7.U....,....T.;....v.... ;.....%~."x..3.i."..'.$8HzK9.>Mp}F.D.&.4!...eg67.l......6....%.[.&.....s..nI..'.R3Q.Oe.M^C?...r7.....S.....f.L.\.nda...Lt.-...b..e..~9..5.z......n.......w..V;.U..Ss~.v[<....K9k)4......,-.K....>...........s..hKZ...A..m)IxJk..g>z.m...6 V..7....`....Vl.3@.a..Q.7.I..g*....3H.v..uW%.&.....`...hQZ...1.:...T.6.Mq._.k..Rr..;.A..."..{Z..[p.[........";...$u'f.d.....X.Oi.4.....L`.)l..$bg#...4(06,.2..$K..i..S.4..fZ..-W."$0T..*.l.bC6..CU;.vm.."k.....S>...F(..Q.C=.........."...%.@.p......B"...j....F.(.3....F.M..b.z.C.)
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:dropped
                            Size (bytes):21558
                            Entropy (8bit):7.989444402806794
                            Encrypted:false
                            SSDEEP:384:dpi2qEYECXoZvQ417lGd14mkmB52n633KlkRAWGVyPTm+bYyWrokYTALd:dpiBy9I6JK6oUnm3OWGVyPTmH8rTw
                            MD5:287AF24881E5B00F52A56B969EDA8CA3
                            SHA1:531472914F2F8B52B8ADEDDC19E5F195686E7B7B
                            SHA-256:5DA18394497BD2AC13D874D5C3AA8DBA09D27D93CBA8CA13AB4DF412C61878B5
                            SHA-512:EC8655602BD5CFB65BE3F1FAADF52CB6C5AD28537096AB82394FA8C961B2113ED6543EE833DA7824279C4A4120BE9453121E8A95F26F696CF675D9282A793A57
                            Malicious:false
                            Reputation:low
                            Preview:RIFF.T..WEBPVP8X..............ALPHe....O`&....oh....""0WZ..rc.v.......2X...H..{`..d ......An...F...$.bz/.?.......>..-3[&.|:..$.m.....z.5q.d.gK.t.."..f..<g.,.y..'.\...=.....<K.9....w.~~.....3{g......H...}...;..w.@...}7K...O.../...a.0....S..LY,Dy.0....^4...:.I?.O..[v.i..n../...T..CK..s......._..[_.L.i.=S.u-e..g..b.lO......h..>,..qn...-V....-..........7.+...%..l.....'..a6..............`.?.pi4*.3..M..4.D.}.Q.1.<.p...}F..,..4fA.'...W.K......A....@4....._..G.......?.y6.f.e....}<..$.......W........t%m.F^.},.7u.*..H[.B5.t...n..?S].....@M.b...+..^V..z.Q]w.t70.........n.&...2./...b..f7./2.aX....~....w.....7...r.g.`.v.......t'gJ..]..'......._...W.+......._...W.+......._...W.+......._q............L..I.m..R......._...W.+......._...W.+......._...W.+...v......{........]..;.."...F..{...%.....ax.?^ED<.?G,.....XRw.+.Sw1..........ncm......3.M.B..k._.l...Ql..}...VP8 .P.......*....>m4.I$"..!.0...in.._.....]...x....[.'...........<+...3..........~V..Pm
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:downloaded
                            Size (bytes):48076
                            Entropy (8bit):7.985076343427197
                            Encrypted:false
                            SSDEEP:768:OTkqUYG+NQltvG6RfmjdKP774VTGn7XdyhqlBpuCA2IrWeiHK1WAk1bLjJ:OT2V7NBwdKf4VMkhaWdiHtd
                            MD5:42849F8D0D06F33A6302E8758031380A
                            SHA1:0819E0317A0A97441991D4F18E4CF9EB7637CCAD
                            SHA-256:F3FF196CADC5AA82BBEAEF12FFDDC2353E35B0B6FE919239DB6A04CFB4BF5660
                            SHA-512:2E4A461627C1CA2FF8724C28FE6AF48604763883BBD2A2C02D061C7D56BC183E01069B894934C047105E4DDECD90AB87EF3F9EDF700CFDDFF0B7BA43CCA4D3AB
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20231110/16995870289178e195bc74b604641a70ea0ec9103cbf6.png.webp
                            Preview:RIFF...WEBPVP8X..............ALPHf........$5x....T|D.._.?DH.0=..6.....{....1.2...*.}.............{ ?/L.i..5?I..S...O.E.r#2J.>.l.!..~....;...........3rw.iD.>.o}.$"...m.0...5....m..........?........u%....L...p..._v.m....n...../......+.\.,.v..o.C..._..r..>..n..=K',...{..o.kg..C...Ez...E.q....7hQ....o.w.g..V.........&..q.&..<....3..DP..m2(.B...8.iB.....K.{..*..P.m..........O.Zer...R...."......J.....V.K.;W....2IT07.....4Q......7f..&.C{!...E.(.^.c.|1..FZ0a.r..2,.G.r.Je8..Aehq6...0.L.e.........R...*mh16,g..`._..Q*g.|5.a._..b9..*...S..>rv._...._..XB..M.Y0y...Q.....?.........?.........?.........?.........?........}.rU.@z>..$R&g]r.`..Y......?.........?.........?........k..-..N9k....ID.U.*.9.Z.#R5k...........G....[=.P....g=..........?...........?.>0...:9.....5j.....?.........?.........?.........?.........?.........?.........?.........?.........?........_u............?..........3=.k.....?....vgz....?...cI..<...........Y..7....O
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:downloaded
                            Size (bytes):258270
                            Entropy (8bit):7.995516754150212
                            Encrypted:true
                            SSDEEP:6144:82jYbMApbOEAVPGEAZ5duT0BAz4kjty5pe2+j1rlyNWHIJ4D:ddjtAvduT0BkZOIDSW
                            MD5:15C856FF8D0BB5789F5CB4D1BAE35B9E
                            SHA1:B208D6AC79BDAFA68EAE70D10F9E40D9F6056A08
                            SHA-256:FBD517FFD8DB183C8F3D535268301C6CA34415C44323FB6B2B329D85F32C690D
                            SHA-512:7CD3A382147C724532D3883BD6E844E5E7BCFF69FF1D0231ECC9FE97F173DD3D35CEB4A6949A071544D3B6E0296982219AC6125B99401FB986D52700E570AAEB
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20231110/16995878498086340b67609fb4d9687c77f5b92492359.png.webp
                            Preview:RIFF....WEBPVP8X........o..o..ALPH.9.../@.m3.....FD.uGR..#.?v.......HM.mC.q.:.Ne.m...|.}..{hP.z.m[wSk..a.0.b....`.'p>P....."--{...!)... I....Mk./.e..".}.]G.d[V..z_s...9&.?..w.%......./$......&R...E.N.....`1...../mcy....z....z....z....z....z....z....z....z....z0.._....n.....c`._...2..Wq.nU......;=..{...w..W........>..slw.o.YT....ek....fkw........7..... ...1^..yY.;7.V....H.e.....?.5~.6.`.YC...$..L.*..%._^~.y...fx...X..~....V..V...)......u.@.m.......|.."{..$.7...\...`<8.....#L`Q.(<.. $.I.`..-...q....K..}...Alv..e_....fw6}..Vb]............E1.......W....]z...fg.....f.6;y...cl{....).{..m46{O.......j....}...l...`..nI`4.~..u.]M..k.N.......~.8. .m...[0...YR5.;.:.......30/]..u}...c.....\z.../..s.........^,.gc.../.na=..W...\.x...9=r.........B.{.K..>"...fK..U.6."6}.;_...:.z.*....m./.I<.J.o;.w^NJ. ......M.2.......].af...|,<Iw.....f.....].-....S.....d*..6.Y.23d....G..|R.Cv"..<...r[.....n. ....j..g*...w.T.L.|`c=)u...L(.....$..Q..(..S)U.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:downloaded
                            Size (bytes):61298
                            Entropy (8bit):7.991663184340754
                            Encrypted:true
                            SSDEEP:1536:3M6LtO2D5B5Y3iFYCojcb+XgY9RZgY6AW8+gYrBK:39Lt/BK3iFYC5bhYnCY6AW8/YrBK
                            MD5:9C1E822283DB487DC7C0EC01057F7E23
                            SHA1:9ED6D4954DCF0A92277694D7D18364657B4C53D8
                            SHA-256:B60A5D35FE328D04B754E81EAB2CD284E5CBA39991D0E678781A3DBDE7B78883
                            SHA-512:B11BA30D84BEFCCAAEB030990812F5B8DFC038B65EE04F56C2F8D7FF63F642D62319C4293803B7231F5A83E63C2F09C8097A185F79A502DF42B68D5A2C8D27B8
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20240428/1714296770040c035c5cda4214817b42f5d09b2774441.png.webp
                            Preview:RIFFj...WEBPVP8X..............ALPHa......m#9....mg../"&...E.....&w;}..Q-.....dA.2...E.....v...k..!M^9p..x.....o....<Q.P[j0m.^K..m=..n.j..*T....;!%'&U.k..H.....^.gG..8h#......!NOpDL.........................?......y..ys..........4.O.4..4/.G.e.?N.A.i^.$@..s..Xom/.\.R9..7Z....[.!....C.y)k......Y.~.....MV.4.5......F.1..s.].&[.@..W...q......T..f.VO.^.&Sf?........\......b..el+....m....R..Y.%6aP. /.d..4...-..Ki...4&z........$./-.bkF.....b.dl.#+....^Z.h..~.....fV].5\l...^.....'...p.5c......f.@Q....H.....Dul.FCJ..d........R..*...R..w1 ....G.+6h...+.E.)!v.<..(6f.Rq.v.l.H...Jw.Au.s..=w,.*w...s..=c.Z*.9,.....o-....p.n.1+.....]<W.90.miP.+j.jE%*(NUm...R..."j.h..8U.94,..zVL..jv...Q.>B......,..,.L%4.+.dj.....N......-..PK.39..XQ..S5..U...p.bSp...+R.R.07.?....1..`6[.....$..Q7...%Q....*...K.(.R).^....l.>....V*...E.....a.l....t........AV....Q~Mg./....X.S.O......=..0.../.C..u.....c*.F..#...O..|d...9r\M8.#.}.x.].....l....+r.E$..(.Wb...2..@.!.|-Q...0|%..D^./..Q
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:dropped
                            Size (bytes):63564
                            Entropy (8bit):7.993651852056673
                            Encrypted:true
                            SSDEEP:1536:Lncxgrqmcu3FTOs3lzRODAfLVc9tFD7jh1wppaOgWde34WB:Ll2mz3xlzIUDVc9tFDvh1gPk3H
                            MD5:EC84316DCA2C5C476D0C5FAB4107EE58
                            SHA1:214B506E7BE670EA6111A82A5ECFF65F94761962
                            SHA-256:D34479332BBBF1B32F496B048D3D4EB7FA617E4EDF7ABE4AD4120357B41AD681
                            SHA-512:C4A436DA7C0AC61AC03EBF8F7F34FB718FFA68E2B66CC3964665C1387F782930F0A82FE9514185DA270221F4F115ECC16364417D8DFCE8198B5239A97A1805C1
                            Malicious:false
                            Reputation:low
                            Preview:RIFFD...WEBPVP8X..............ALPH....._....6[...!..,"....*.8..q...^..1.2_3!...n0.Wc...0@1].....{.N.....;......T{2...id.g%.p....Caf...*.v.w!.*..0SO.]..k.~_.mPD.!A.$..F..."x..z;h#.`...X..c...sNs..3r......z........?..?..?....W..}.}..?}.....$q...).z.".9... ..<..V..y.$Yw..d._K..<.,..f...1v..5w......m....].:.s.....I.%I.gY..g.;.1.:...s........y./....o.)k....{..CKFM...'..U.w.......+..g..%....d.N.d...b..CF.9.......yX.....J.b....}k....}f(..6^`..#F.N....h!..3.....E,soP<a..R..;.......4j...*:......+X...\..xF~.3......h.f.Bo(w....m..8...$.._!.#Ft.:........~....L...^ob..H>+(.+..y..P...F..,7... .#.`n..BUj%....-3c...3.;>..g.\.......P.~......i...-3...c...{......(0OUc..Tu4..6.ld..7./...E...w^/38,.....pv,.o.a>s..#....,..WpV......C...RL......?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?....b.GN.x.....J..iQ5 bJTM8.e........................................]S.b8k.Y..U#..*%<....+..MC....p........0.....<Q.(.P.............>8i.gxd.......O..............................uf
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:dropped
                            Size (bytes):63564
                            Entropy (8bit):7.993651852056673
                            Encrypted:true
                            SSDEEP:1536:Lncxgrqmcu3FTOs3lzRODAfLVc9tFD7jh1wppaOgWde34WB:Ll2mz3xlzIUDVc9tFDvh1gPk3H
                            MD5:EC84316DCA2C5C476D0C5FAB4107EE58
                            SHA1:214B506E7BE670EA6111A82A5ECFF65F94761962
                            SHA-256:D34479332BBBF1B32F496B048D3D4EB7FA617E4EDF7ABE4AD4120357B41AD681
                            SHA-512:C4A436DA7C0AC61AC03EBF8F7F34FB718FFA68E2B66CC3964665C1387F782930F0A82FE9514185DA270221F4F115ECC16364417D8DFCE8198B5239A97A1805C1
                            Malicious:false
                            Reputation:low
                            Preview:RIFFD...WEBPVP8X..............ALPH....._....6[...!..,"....*.8..q...^..1.2_3!...n0.Wc...0@1].....{.N.....;......T{2...id.g%.p....Caf...*.v.w!.*..0SO.]..k.~_.mPD.!A.$..F..."x..z;h#.`...X..c...sNs..3r......z........?..?..?....W..}.}..?}.....$q...).z.".9... ..<..V..y.$Yw..d._K..<.,..f...1v..5w......m....].:.s.....I.%I.gY..g.;.1.:...s........y./....o.)k....{..CKFM...'..U.w.......+..g..%....d.N.d...b..CF.9.......yX.....J.b....}k....}f(..6^`..#F.N....h!..3.....E,soP<a..R..;.......4j...*:......+X...\..xF~.3......h.f.Bo(w....m..8...$.._!.#Ft.:........~....L...^ob..H>+(.+..y..P...F..,7... .#.`n..BUj%....-3c...3.;>..g.\.......P.~......i...-3...c...{......(0OUc..Tu4..6.ld..7./...E...w^/38,.....pv,.o.a>s..#....,..WpV......C...RL......?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?....b.GN.x.....J..iQ5 bJTM8.e........................................]S.b8k.Y..U#..*%<....+..MC....p........0.....<Q.(.P.............>8i.gxd.......O..............................uf
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (20679)
                            Category:downloaded
                            Size (bytes):20763
                            Entropy (8bit):5.225270264686432
                            Encrypted:false
                            SSDEEP:384:t/v6fFQEXuUUFebYK1RFxV5m+WhKMpHFl2XV6qWUH2Z5sx2JSD+bNCKq:lmHUFekwRtOTj6e4xEcp
                            MD5:B73D3171D52DE3B38A570BC2748BCF96
                            SHA1:1423712131CA1C1471097AAE1BF41332AACCB491
                            SHA-256:E373B70A5167485C73A265421BCFCD1FDDDBAE49C9C51605E6D2918A3DE4AE0D
                            SHA-512:A1D366A1CD57272E71D5331531D0BB10CB37215748B4B3E509E2F9BD250F37696560A309D9E0724D30088A2BAA2E0F8674DAFD845EB3F35A76EC302B445293EC
                            Malicious:false
                            Reputation:low
                            URL:https://static.realme.net/common/js/axios.min.js
                            Preview:/* axios v0.27.2 | (c) 2022 by Matt Zabriskie */.!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.axios=t():e.axios=t()}(this,(function(){return function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e)
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:dropped
                            Size (bytes):79836
                            Entropy (8bit):7.990936083744258
                            Encrypted:true
                            SSDEEP:1536:Mx84Pz4zWLBqdAbyjo858ro9bs1Z2cBZxjss38CtumRdwDnGICxbA:sFsWlpbP8d61NxNugKDnGTRA
                            MD5:9CF9FE305F6E4201A1E152977059AA16
                            SHA1:CD2CD24ACE1F237721FCE3CF9AAC6E2D3E827911
                            SHA-256:E818ED0CB7F2614F756F37CF679BE940E86F63C10389F8A5D148FA2626ABE543
                            SHA-512:85A97726483E8F08B938397F74053658FC123F239BB8CEB5E1180830CEBFE7A91DBD4BD142A229E0E317FD794A215134FA0708DD52906D63557AEC62F7038E17
                            Malicious:false
                            Reputation:low
                            Preview:RIFF.7..WEBPVP8X..............ALPH.....W`$..8$.....1"...y..(n....;=W..1...$zUL...U+.~@"k.J{..tE...*..$.p.R.....N.......mY1-..N...6.m..0xK8S.r.6..9U..+.TmT....w..H..3...P.>3>..<....Iv.6..G.8..m.v...$G...z..B.~*..n.6.$.@}....................7k%.....[f..f.c........G"C.~.1.....F..Q.9..G...f..O?yv.6g>..Gz;.lT_.x.n....+.el....Yx.o.=^.T....{.O.......K.stE<.G%WNc.6.....}ID.jU.......HZ5....K....q-.~. .E_...L.N...5.@4#c.!...@j.I........C.#..+V$.|H.Xp.#...Yq....1`I.........../.....z. 5..X........s...W._...R.[P.X.YA.`....]..<0..x.o{...`q..3.bCw.%..cC..s....=..[G.I.P^.Y...Po.A.f.J.q`...:...x..iA..*......!.,...;.:S[`gO..m.moB..@.q..e...".#.Gw.b.k..B...@.F/.a.N.-......w...4f.2........e"...m}D.."..X_....}.gUl.v..|.$.U..n....s.Z$.^.....l.i ...x.G.[..l.;...9...P..xN.]H._...X.J.....O;jM|.dD.b%u.1.<....&..Vr..D$.Hxj_...i.......R......).]FB..K..z$ ND...JV.........I...|4.7.8)m.g.vR....D.....Kg.....6."8&.-<:.`T..r....(F"...`9e,pV.`.....?.1....5.z....I...OS..).......
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1184x640, Suserng: [none]x[none], YUV color, decoders should clamp
                            Category:downloaded
                            Size (bytes):57534
                            Entropy (8bit):7.995288377616411
                            Encrypted:true
                            SSDEEP:768:ucxCO11uayww8wM+PVvynkcBU0trDU9Ac0v0B5jSQsqofOmDFAezEFBdvxMRwGc7:uhWUgwjjaUoxnO5jfsd2FHuRhtW
                            MD5:AE26D27605E721006A530D4B3357508E
                            SHA1:F5B9A8272FF918071A94A45F3DD463DB423C1B4B
                            SHA-256:64391325931D9F10E0BEFC43151B7B0DF5D91B44A8AE597877A437F758710A44
                            SHA-512:7BFFA1200A8E573D790C23242BA1E79CFA88C998A5296EF0C21DCC422DC4E7493A852D1567111B81B948BC9359F2A0BEEF6DD8076BC1C723FC39992EAE16A59F
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20240926/1727337158117d4192f3959fa4e5884ba7f5d50ebcd65.jpg.webp
                            Preview:RIFF....WEBPVP8 ....Pe...*....>m4.H."..#t.....gnP.X?3...?..t.l......Ao......p....._..rM..U{....w..>.cc..?..{i[....<..j...].C.K.=w...O...?w..\....{..c...s.?..8/........~.z........K.k.M...+.;....K/P..|._@.a...S.G..~X.c....u.r>?|...^...}_.........O....@..?........q..t..z.{../...?&.`...?..q.`_.......[.?.?$.W.......o._....4~.................E.....3....._......S...[..o....._......I..'..)..........................:>..-.c.-.c.-..-...........9........W...yz.`./Z.7%..Cl..c.kkmK333..h.....xA% .o..$..m......[_.=t.d.s..33333333333).,.},*V)...k....O]...b...;L.....[..XT...j.c......WX.c<.h.R.LUV...6.$8.H....y.bRD...{(Z.w......>.......e.AG.....@g_..2.g...h...I...O.......hey.C8[J.r\....R....f..^.. v....y..Q./y...Q.X..[K\.(.]...n^......D.............:.:..$....|.....&...r.[....H...I.kIPq..fe....V.Z..m....2}.'./p..y..;.tq.^ST...T.6C.$..+...R.....fffffffffffg`...S)...9......H..I..,.Zb.j..X.T._...D..}..._......M..:..K...@f...j]l...$F..q..4..q..n;...sa<.a.^.f
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 3840x1300, Suserng: [none]x[none], YUV color, decoders should clamp
                            Category:downloaded
                            Size (bytes):250416
                            Entropy (8bit):7.994428268189838
                            Encrypted:true
                            SSDEEP:6144:GFxhXKYnCxZzMpQdhku+LvwG+IkPkRWKlBt8Xn:GVXgOQfkvHrGKl8Xn
                            MD5:8EFE9B9A887BB510D358F16E40D78134
                            SHA1:49F286A62BBF2F4C357E7DC74A8CAA1C91FC1043
                            SHA-256:1643106474CA903167FD4210119EDC7A575A8F101051FB90BEAAD1A378D0D2C6
                            SHA-512:B1F706EDC015DAA39D849E59E55133CAF2A22FAFCE9021A9F92AA9EDEFE20A9E74F6C75FFC8E801736EA8C70FDA14B767FE8B34C80D18D45EE0A0D8A2E1CD13A
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20240926/17273365832450fb19e2b72fb445ab4ec808ad24217fb.jpg.webp
                            Preview:RIFF.9..WEBPVP8 t9...M...*....>m6.I$".1!... ..im.r.>..;.N....5.....2....r{.G.'.w.~.{D....5^.........(........[..'....|]3...O................m..................G.?.~.^i?.z1~..#.?....>W.....g......Y..T....N...O./..E.U......Qo....{".?...-.E....G...?....f..z.....................{o......Y./.......D....._............._..<<.|.....?Z./.....o.O._}.v.......'.o.............+.?..?.~.x.O/....~...#...?..$...m..._..s..~..\............._....<.......`.......!...o.O....".............=.w.....g.O..........{.....o.?.?..........?...O......f......0"kr..e.+.7.=...fJ..$...g8-.+.Z"..~....d..h..M./Ovs...e.+.7.=...fJ..$...g8-.+.Z"..~....d..h..M./Ovs...e.+.7.=...fJ..$...g8-.+.Z"..~....d..h..M./Ovs...e.+.7.=...fJ..$...Vq0.K.V.m:<..`...S.aI/...aL.......b...>.84.>..Y%.\...q{+.:Hc7erj..]RB.(..4j.....`.r..g(..c.5S....5S.....L..?....ld..\N..f..S.aL)..U._.../82^pd...y...%..K...../82^pd...y...%..K...../82^pd.T.pd...y...%..K...../82^pd...y...%..K...../82^pd...y.....+
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65449)
                            Category:dropped
                            Size (bytes):93675
                            Entropy (8bit):5.24620324970517
                            Encrypted:false
                            SSDEEP:1536:1UXY7qLtpHt2Pqe1mZ8I6H82RaLiMBlo2VV2B/S/g:MYeJpN2yefjMBlPV00/g
                            MD5:17E942EA0854BD9DCE2070BAE6826937
                            SHA1:434CDEC1669F2C6C7406297A72120936BC56ED52
                            SHA-256:72194D152571DD375C4365E5C3B4AF9DB2C06AF0102CED18FCB062597D38BE26
                            SHA-512:3F0439FA3817C71A6B34673CD32707137B29823E93B8389E1DEFF24E46C427E5396A897B753BA98BFE156F01C7CE54155BBED56F418B388B22622807802E6F72
                            Malicious:false
                            Reputation:low
                            Preview:/*!. * Vue.js v2.6.10. * (c) 2014-2019 Evan You. * Released under the MIT License.. */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e=e||self).Vue=t()}(this,function(){"use strict";var e=Object.freeze({});function t(e){return null==e}function n(e){return null!=e}function r(e){return!0===e}function i(e){return"string"==typeof e||"number"==typeof e||"symbol"==typeof e||"boolean"==typeof e}function o(e){return null!==e&&"object"==typeof e}var a=Object.prototype.toString;function s(e){return"[object Object]"===a.call(e)}function c(e){var t=parseFloat(String(e));return t>=0&&Math.floor(t)===t&&isFinite(e)}function u(e){return n(e)&&"function"==typeof e.then&&"function"==typeof e.catch}function l(e){return null==e?"":Array.isArray(e)||s(e)&&e.toString===a?JSON.stringify(e,null,2):String(e)}function f(e){var t=parseFloat(e);return isNaN(t)?e:t}function p(e,t){for(var n=Object.create(null),r=e.split(",")
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):283607
                            Entropy (8bit):5.899641964767978
                            Encrypted:false
                            SSDEEP:6144:1Jgj+H5vm1Km6pJSrl4GnfQKm6oJqg+A+a0/9TcLRTMDghSDsfDAckvTbiGWbcas:fgjr1Km6pJSrl4GnfQKm6oJqg+A+a0/B
                            MD5:39AC8B83C98E206359A51C59849580F9
                            SHA1:264D77493C39D0345B276C0069B8CB178076B05F
                            SHA-256:8742BBEA302886EA9018D277E58A0B2196C9F8F3004DA9AA4329545644409BD0
                            SHA-512:55B7F7AB3A86D15708E9C0DB49644CBE271924F4FF5ADB5614B5863E6324EC47C31F76DD237B07AE86CBAA833AA0C3CE5C017AB4723831411601BBC8F5465091
                            Malicious:false
                            Reputation:low
                            URL:https://static.realme.net/v3/common/index-a408aaf272.css
                            Preview:@font-face{font-family:Gilroy-Regular;src:url(../../common/font/Gilroy-Regular.otf)}@font-face{font-family:Gilroy-Bold;src:url(../../common/font/Gilroy-Bold.otf)}@font-face{font-family:Gilroy-ExtraBoldItalic;src:url(../../common/font/Gilroy-ExtraBoldItalic.otf)}@font-face{font-family:Gilroy-SemiBold;src:url(../../common/font/Gilroy-SemiBold.otf)}@font-face{font-family:Gilroy-Medium;src:url(../../common/font/Gilroy-Medium.otf)}@font-face{font-family:SourceHanSansCN-Normal;src:url(../../common/font/SourceHanSansCN-Normal.otf)}@font-face{font-family:OpenSans-Regular;src:url(../../common/font/OpenSans-Regular.ttf)}@font-face{font-family:Gilroy-HeavyItalic;src:url(../../common/font/Gilroy-HeavyItalic.otf)}@font-face{font-family:Gilroy-BoldItalic;src:url(../../common/font/Gilroy-BoldItalic.otf)}@font-face{font-family:Gilroy-SemiBoldItalic-new;src:url(../../common/font/Gilroy-SemiBoldItalic_new.otf)}@font-face{font-family:GESSTwoBold-Bold;src:url(../../common/font/GESSTwoBold-Bold.ttf)}@font-
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (46742)
                            Category:dropped
                            Size (bytes):387721
                            Entropy (8bit):5.56825331998917
                            Encrypted:false
                            SSDEEP:3072:KyX27ax8eulzYe5p6x/009lXol0FQbQwM87uYL0YSN0LlspOsEemtJeNeZzVK87U:527phFrmlq0kd7xhJs8sEemvega2a
                            MD5:361A8E53E5376B85AA29F17E8E814249
                            SHA1:53FF9FC94AEDAAEFB64AAA9254EF3CA7C158EDF5
                            SHA-256:CC310E73F51F3B0F94F969DB64C55CBE951EE963BD88AC6D627287084A304CFD
                            SHA-512:F12F95D20DADC0ECCE8197962B555D8E0940A34EADF6FD4C1DCF25927E360D7669FD05F595B59B7128FA3497CC6067F66FACCC3C7401D4AE7EE04910F24CAA1E
                            Malicious:false
                            Reputation:low
                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"81",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__jsm","vtp_javascript":["template","(function(){var b=2;return function(a){a.set(\"dimension\"+b,a.get(\"clientId\"))}})();"]},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"UserID"},{"function":"__remm","vtp_setDefaultValue":false,"vtp_input":["macro",0],"vtp_fullMatch":false,"vtp_replaceAfterMatch":false,"vtp_ignoreCase":true,"vtp_map":["list",["map","key","event.realme.com","value","event page"],["map","key","www.realme.com.*\/brand\/newsroom(\/.*)*(\\?.*)?","value","news list page"],["map","key","www.realme.com.*\/brand(\/.*)*(\\?.*)?","value","brand page"],["map","key","www.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:dropped
                            Size (bytes):211554
                            Entropy (8bit):7.997862560993718
                            Encrypted:true
                            SSDEEP:6144:VyTcnwcMyRa00G27kubxl6RV27n6NYPEeByr6lVAS1WPW:VTUVRjl2VTNYP9QCVAS1t
                            MD5:7AF8AB3480246F546B08DE28B7C6002C
                            SHA1:1AFA81BD5A13251EA5402D5E2E6DBD55D975777F
                            SHA-256:31C0E46648E2D9504E2D500B4F1C06963EB4CA01ABCF5297F0D357E531AEBA13
                            SHA-512:F9496A5F26D11DCD680A833A850AD1077CE3384458D147B6A5244C5F2C9AE2D3A9DCE3F2CC8C00D82C9D0AA9A4399CE1A35043BD44695875BA5537E56B8BA10A
                            Malicious:false
                            Reputation:low
                            Preview:RIFFZ:..WEBPVP8X..............ALPHh....?@ @.......e/..n....-..."..........kn{&..3..z..KP..._..Zo...D...d[A..=..<J...h.s.....................U.....xx.......a.O....w.......&....t.Rzyu.......Z........~Y=}.d.im_.q[.k...6..n.........O.l.M...".MU..c.7._.ZL...nK.f[.YM..j.vf..Z..dkk..pS'.[..........:e.X....Hy.h.H.U..!/.....z6..J.BSB...>IA.UX...!.....W`..V.Z._.o...?...Z2C./5(Y....oz...<v.....PU......)R......l....<z.0.n........4...}.. ..+.6W...l..........|...W<WX..h..XE....<.l.~..*.......a..?....3..M........L.M;.z.....s..-..p.......U..~.).>...".........z........_g.rY.J#l..{._.3..f.....&.o.{......ts...m..`\...a....=...}.......!....x..O.4...g....|..].............O..f.w:.pC..6..l.a.Sg./.......Rk`......1}a...,..9k...`..........-.[u.B...d[.9. .Oa.....j..l..A.3P..4.\....=....;7@g......R.(.....F...Eg'..<.A...{..6.1.{....4..P5...I.Em.{..q.2A...(iP...3.,..<.Bz.Qg.@....3@1`.2.$`8G.[3.2...p.........bEzs...m..8.s.j....%4..c.!..8.(...).d1Mh{.z....+G...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (65505), with no line terminators
                            Category:downloaded
                            Size (bytes):237723
                            Entropy (8bit):5.33676642588788
                            Encrypted:false
                            SSDEEP:3072:wQnudYjFImJ5Mhmzex5s89C6sqrSEKR+6CRhFkT8CTO70nEQyBNEaqf5PF:fhJ5xex5nw3aSEKR+6CRhXCfk47
                            MD5:84DDBE707FF749CC928F2A2BCA248506
                            SHA1:B5B63A97CC471D220223C9B8B811127BF74BC2A4
                            SHA-256:C5BEF8ABC6D2168DFA477B8C8BA9B94B3CCE23BA37B5B5F3373F185C0A0E74AB
                            SHA-512:5E5C3DF3111EF15C853D0FC0CC3839B17653A3ADF7066A2851113BA2771165C782FC313ED2AC2A024A9ECA1100CAD3BC1E1B4277EFE05A704E87CA670BC1282F
                            Malicious:false
                            Reputation:low
                            URL:https://static.realme.net/v3/common/index-84ddbe707f.js
                            Preview:!function(e){function t(r){if(n[r])return n[r].exports;var i=n[r]={exports:{},id:r,loaded:!1};return e[r].call(i.exports,i,i.exports,t),i.loaded=!0,i.exports}var n={};t.m=e,t.c=n,t.p="",t(0)}([function(e,t,n){"use strict";function r(e){return e&&e.__esModule?e:{default:e}}var i=n(1),o=r(i),a=n(54),u=r(a),s=n(61),c=r(s),l=n(63),f=r(l),d=n(64),p=r(d),h=n(65),v=r(h),g=n(66),m=n(73),y=r(m),b=n(74),w=r(b),x=n(99),_=n(100),C=r(_),A=n(102),k=r(A),T=(0,x.getFormatWebpFn)();(0,f.default)(function(){function e(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:location.href,t=(0,f.default)(".open-app").data("link"),n="";if(/test\.myoas\.net\/$|realme\.com\/$/.test(e)&&(e+="/cn/"),-1!==location.href.indexOf("/goods/")){var r=s.getUrl(window.location.href),i=r.inviteId;n="redirectType=3&resource="+window.location.pathname.match(/\d+/g)[0]+"&extra="+(0,c.default)({inviteId:i})}if(/android/i.test(navigator.userAgent||navigator.vendor||window.opera)){var o="store://com.realmestore.app/mai
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:downloaded
                            Size (bytes):70358
                            Entropy (8bit):7.995863033871105
                            Encrypted:true
                            SSDEEP:1536:2VKVtboN2fLzaeVRJy2TC6UXiUOW11a3ervOJ1Tmp:JtboN0LegLTC6Dqa3kA1T
                            MD5:DD2B02307372A4684587E01231300473
                            SHA1:16A3DE5A0D6A29E21A79364589A124FE02686AF4
                            SHA-256:5CA1786573818FA2EDEBF451EA90EB5257C82513BD817C774E3005F57C97B0DC
                            SHA-512:1D15D4BFB9FB34AC995FB9D7F571E6072800C5A9899C2F356376700217EF70AC7E5234FA88CB508B1423DC0BBE79FDDC68C2D0E5E0143679FAB55C96B935DA1D
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20211123/1637656322189.png.webp
                            Preview:RIFF....WEBPVP8X..............ALPH.......6..2.]..C........!...ek......+....2.O.n...e.A.Y.....0..p.a.B...Q5Z.p.^..^OD.'......xG?.....s..F.wL.V..h<..q3.....1.tq.....7~.d.?.......F6......`.?..=..~..{.5. P..ct.yO2.+..YC........@.b./...F...M#tH..&.../..C..7..<n..K".<<....v.r..."8.......B.[.M%h>....M..!..l.O.`>.y.X.P!...<.......U.U..^..T.Pmp*..."...J...:........A.H... ."LmR.1..Ve.?6GJ.V.1u...3..7m.4..,.O....?.......'............'.....'.....'.......30m.*.i.U.......+H...IU..FK=N.FJyT[.K.JO.........).GJ.R.....P.L>T.?.O....?.O...X....).&..FJUT..:..#....-N..Az.*...NW@..R.TMP.I..j.T!....>......?.O....?.O....?.O....?.O....?.Oe.....'.....'.....'.....'.....'.....'.....t....Q....X.*L....`Z..HaZ.)%.Z.-9.eR.@.!..#..Qms..j.S.TK..J8.BU.T...2..k.Q..ZbT.W...2.Z.x.Og![.S.Y..2......#.%l.as.\j9.\:.]..:........>..Q..p.G...>.Z..,*..ms..p(c........i.....s(.,....g..s.......svH...E.w9s..g...C..rv.....>..S#..x..m<........go...>........(.g..Zg..cg.....9)...7.S.v._
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:dropped
                            Size (bytes):128178
                            Entropy (8bit):7.996499817462723
                            Encrypted:true
                            SSDEEP:1536:lXfRMFVs2ZgQZvb+Er1qyEpyozn9mQlV4ppbJ4amSkMTSuyHkhbBrZuNJ/OOTkR8:ZM5vqEroppVNupbJ4LSkyhB1ZuNJ6rH
                            MD5:3EAC5EA6EE376DBFBAA76CFD59BC3334
                            SHA1:63BEBAC5292B43A8C7A9DF474B6346723917FAD7
                            SHA-256:D246401CA18CAC9D7403C05CEE2E48E89E6D96D4CE8AE8F3B75BE60B46EFED17
                            SHA-512:293875F4466809D1EF20F527D786BF4C24D430C1CA2DB6A394F96EB0217AB994D0C9CD28DFB934ADC64650EBF9C0EC290A23106D879ABFB384A7825582F78896
                            Malicious:false
                            Reputation:low
                            Preview:RIFF....WEBPVP8X..............ALPHx......m#)I.m.3|"b...*..0nO#.:@l.....4.....N......S...]J.m..(.9.m.m.m.m..4l..._x....).-.........=.I.....k.ww....|V.My...............................u{NX.a..;/>.x........joi..,/..+.]U...d.'..1.-.l.....Ie........R.3....\WY6.V$..:.5...OtCc..Z[.....?<.J.S.... .oo._<.a..Um$.u.~..xD..q..m...........T.....9B....w..+..C...7|..BA."..j%}.\.....^....J..{....i.....G.i.a....B.O...Z.8...b....I.X..-T|~..$..~.....N.Xo...>w. ?j.p..g.q..V......U...G.....E'-..q..S...A..j[.R.^.....QB4..H..7I......4J.Ja...z.P.W.Am.N".~..0w.D.(0az.Y`\.A...(..e.X..^.....p......0.......w&."!...-.?%.aN5.k....S...}..0........=.Y......(3D.A&..}. ....B.O..@..1....q......`Ar._...Erer..9..+.b............b..u2c.Wzz[+.bLQz{.....f..,....$.-.$...-...m.@....1\.mElF_.....S.\...n.^.Hl.4..AGk3.^.......Q..........0....`.#H.......U.bX@j...a...1#...V.#....P .....2.!..........:J...<..6.2x.(m.d.#.....Hi.......#.........................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:downloaded
                            Size (bytes):106196
                            Entropy (8bit):7.99702544171923
                            Encrypted:true
                            SSDEEP:3072:rGndNzC5+Kptt5GugdT/Vw45fRPUWI7BkNLQ9i:6ndNzkptt5GugNVn55QgL
                            MD5:74FA3A0D9E4DD1E1EBDB27BCC6D4AE56
                            SHA1:DCF296C88B916128C51D9D5E14A7EAFDFC45204E
                            SHA-256:0FB8E5C8FBBF9B1DF6E04C465546A9058AF6C6CFCE6D88D1F8A6E5B1043B42BA
                            SHA-512:33DB40F438BC8B262FC1B3D4A2F6938B72B8CEFE2DB2A624407BE9E75DB491337A76E66695FC4281BD58C31CABBAA0112794B29672A803949B3A72BFFD9A428A
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20220825/1661398172880.png.webp
                            Preview:RIFF...WEBPVP8X........7..7..ALPHG....W....7J..d.......u.`..L.'..../.B.....Ne..D3.f.u.....U...3{n.{C....5.......E.....O....?..w..r4...eQtZ.+\zT....~.N..N.-....N&+...d.~\..O......d.<.|xy..[5.G......^.......?..b....^...+...i..'......iK9......>Q..]..~.X..[.....V..`.(..z..N...|..H.x..V../..L.....N.....{V..O..]]...U..7G..4.{8V.....>.C..YEZp3D.]-.+H.............R..*R.=*|.....P...e.)`............g..=0.H.{dL.....>...F)]..Fe..zh.p..&...6|&."dx..kEKW.d.=:"..&........+....h.<J.V..Z.R|.$.=<.H.~.0.G.#.=>.aC"... m......y...`.W.$E...%B,.G......G......G......G......G......G......G......G....T.4t).2h...%.G.....O.C..[......../..@.a...4..>h.....`....(P..Q.J)@l.0..6.z.-..5.R..r+."hx....].....I........A.../.?......?...f..!.d.....GiB........q..+...=.<>.`)>..R..*..^..}|.a.`?l..&r.....=..s....Y........ .7t<>.g..L.`.?......?......?......?......?......?......?......?......?......?......?......?H...%.G......G.....7..mm(..,h(......77.mm(..3.}...........`.... m....IB.zG.!>.$..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:downloaded
                            Size (bytes):41796
                            Entropy (8bit):7.982847763816061
                            Encrypted:false
                            SSDEEP:768:FTAE5OrCRDmGIJtV+aD53h5t9KKph10HF13dUZGCDq2X9kp2ihaTgdu:KE5oCRDmBV+a93h5t9KKJW34Uo
                            MD5:45965B11B0673776C349E953EED31414
                            SHA1:FE2315FE187BF6145F3B1CED57CD3B1A44C2D257
                            SHA-256:2245AFB57C4DD8929925343B9231C30F37933A880FB1FDBA1B16C63347E43FCF
                            SHA-512:D231563168D288AA74261E0EDDF1500AC1E94D6317F803F92F15365FD97175C817111201B36D486689D489C225EA9FD511DFC6EDEEBF560FBA0B2418CB0880A8
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20240926/1727336129081d318001b7b8646aca2d62061630cfa5b.png.webp
                            Preview:RIFF<...WEBPVP8X..............ALPH.......m$)r....1|"b...mtc[MR.T...5W]...U.u.X.......0%...=n.v.....IS....b...m..c.m.b...LS#)..<....q=9...1.."I...F*.b/.8:"&.T..................+./.2..w...[...g.A..tP`.^.;.o.AM.w;.......F..a.V.8q.Q...?S~k..?i...c..>.?|..-.T.qsP.R. .R.m......]\\.e.&.K.=O.6.EQ..R&m...E..9.._.l.iHn_.S.%......Ed...q..y....Y..K.....^X5..B..lj.....W.._~.ed...J..+...d.)c\.g.._1.....+.`.~.G,.s.._...qKv........(...K.>....00n!oH.6.gmGA..;Tm5rW.V...,y.... }.U^.....>..Y..8....+#rKL...s..~.R]&a...._..qK~Z..dDU.B....$..-.u.k.9.......S.....a5.R.`]u....R...JiA.i|>.q<.Q....B...t"&.9..X]!.....02....9..A..{M...1BZv......?/...=....6-6.P..&.TB...2e.1.HZm-..|..-c.3....O.x..O.8vh.gQ.........A.>+.......EL...s.a....... '.EP,..>.R.....O,.....v..9...w.V..U...*..S}AM.;/......VB...3..Mg:....%e...lp..&;.9.(F..3.y.9.Xt.......q..2........i4|...0....kd..U.L...m../=U..13.....6xY...s.1f....f...`....y.'.wd.........lR.V...{0.i.ZV..8..e>h.;g...7........Ks.\...c..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:downloaded
                            Size (bytes):62422
                            Entropy (8bit):7.993426166569282
                            Encrypted:true
                            SSDEEP:1536:rs4vd5fe66HP33htof+G3w71NE0N6JTNFnLKksDBYo3:rsIrqfRaf+QEnE0NqFnLtsH
                            MD5:CCB545DC061CE712813EEB5782A9AF36
                            SHA1:075ECCEB11A19F9BD72AFD5E5F2B7C749AC83E8D
                            SHA-256:7020EE690B45A77FD676445A05A43BE44893E1A3C530B256F4A3133C37B7FC90
                            SHA-512:3FEDEE6535FFF1B644BD65AC24B18420C5E06A17603700707F1820ED3DCA10E45159C99E2C7C72A37A8E1C343CA03A7BEEB03067A2BBC3E48F0AADDFEDA208C1
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20220825/1661398050237.png.webp
                            Preview:RIFF....WEBPVP8X........7..7..ALPHJ.......V..n!...>h ..j..6(`~..'.<.nro8.!...........wM....6.....?......?...s3D$..(_...\.....}..p?.....[.y..N..D)...1F..V;.\....3rJ....7S1.Zk.i.Vk.).|o.K.ZkZ].m.%.(Jm.s.].Qs..r.....h..$..s....S...;..D.5.i..y9..^k..FOE....>...h..D.I[....z.~...}..,7....'.$..D....FE..}.=.^.....]T.[D......!|B...+(..Et...."...v..5z....J..c...ex....H...n...66.f.-)C.E...-...V"+B7...RF..E.ts..\..z8H...5...P....E.u;...#..K..A~...8.'Gs9....A.....K......S....plc.X..G_v...2.{....j8.....4n.G.7..N..'.-..7,.#.RZ.@.jEw....3:J7 *..0..J../..$.&..U.JU..4....6h.4.!*..v.....H..H...G........a..H.".p...ot.......x.s+.....f.0.Hp..3..1=6XP...%.4..<D...C.........T#.o..?......?J...1..9q....4.o$..~#..s).........S....F..(..#DU...(.....G......G...,&d..Z...xO...J......F......D....F.p..HT..F.s..Hp...oT;....i....g.w.Y..tx~.....q.'3...a....3<.::.#}..t..|6..L.....3...`.......?......?......?......?......?....[.3r......\.0....b...?......?......?..r......w.V...o..+.._
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:downloaded
                            Size (bytes):90890
                            Entropy (8bit):7.997233344415003
                            Encrypted:true
                            SSDEEP:1536:jAWl4qpxDl+ZV+dwWOblK3Xi/rNHKETzM0jBKqjgBn8FOQdJ:kPwDYbp7iixhzM+wqjan8E+
                            MD5:E8333D5048B9EBDA7814AA3BF3C5595F
                            SHA1:DCE4C984EEE86ADDC5E3ABD82677DB8D869093DD
                            SHA-256:6468F7C792EB778A7434FAE5301F1E6FF57EBAE57250E1A108B02366FECECCB4
                            SHA-512:004D507C5169C5BB1700D2633C7C3E60C525F8ADB409106C22F3EF22A0761D75247F7082E5136540FC884DE605C5C3D9ED22C953C61026FA7B1D7D7C5A92C511
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20220825/1661398217590.png.webp
                            Preview:RIFF.c..WEBPVP8X........7..7..ALPH.....o.D..6}Q%2.Bc.........j...M[....s..3c}.c.vR...R..s9V5-.....Kk.;.=g..C.$Ij.m..................|................et.G.39..U....T[^.X.{sb.Z..;F..s3...y.rmT...W...3.#...(.z..[.^..>o.l.u....0....].*........`..q...HS`px......`..,.d.Ic^1t.....j.ALi..8l0....f..hZ"~.d..eV8...........6._.b..*.G+.~..D..{..OY.m.B..0.........{.........l....o....r_ccZ...cl..G.......O.......{..#j?.c......A.U.......-....c..[_.~..X|.P^.u....]oi..k.........f.>.A.....Z%E..(.?......?......?......?./Q.....WSvK.....@%..US:.a..(o.c.."&E..N.a7...?.......]I......G......G......W..v....]..}.a.o(mt6.....G......G....8....6..*f:.Y.X. ..G......G......G......G......G......G......G......G......G......G.%..+).:O9P5.O..,.1...TS6I......7jn..O...6...M.$8jn..@._Z..U.....*9......pS:u../.......VWq..h......v.......U..$...k.y.....t. Q.w..E....xJ.u.x.5...e.!..c.kX.Z..K]C]..<.U{..?G..F.[.......E..Aw......PK.k..P..6ND.6.s,...=.h.P....=..~..[..y`..........h.l....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:dropped
                            Size (bytes):57626
                            Entropy (8bit):7.991428567713807
                            Encrypted:true
                            SSDEEP:1536:MVlUL24YtKNBHLRFkcGbgpYs/8fPOoHDIjlWhuGsJDsknqqLB:MVX4YtKPRF3Ys/8fPRIjgu1ZsW
                            MD5:3EEABEB24127EEECCD473FCEF0893FA3
                            SHA1:D8F30F351BC085D01668A79C599E2798C3284380
                            SHA-256:3E650973CDB765A840DD6B91BEE8322B21A5D4F4E3F85B1AF6B0F8CCA7A0FCA6
                            SHA-512:60A72B47DDAE60411F43588F34DD5C2A5864A372708F2C29B6E4E09D6D28A76B74637B580254D5B1DF9EE102695DBAB55AB671C850BDDA4280B0DC519AC95CF6
                            Malicious:false
                            Reputation:low
                            Preview:RIFF....WEBPVP8X..............ALPHY....O.$..4.,.......'.m...m.9../{..._DL..W..S..Sd.c.b.z.f........tn.Z.I.3U..&Oe.1(..v.T...5k)............G._a....O...6.....Rg....*.3kP.v=.............?........b'.<.}3.UU5..|........g{...........;...g]...{=...)......Ky]y:......k.R.r...[.V...Wn.S.W.....srk.oS..0..~My.y..L...o._.s.I..M_.H.h...J.$8...:..E`....M..#.."..Z!...QRB=.....p<I.28...........&1T... .....+.'9T..B.R... ...V.&.]J....=.....I.Q.H...,I.)s.5!..^.B...(..[...F...b'.S.'QT.vK.R..,.i{'.C...0.m).[.5....BA[.f....k.,..Y..E]..i;..X{$.=9..\...... .....g...Q...-9.o........?.........?.........?.........?......J..0.&.....z......N.h....l............?.........?.........?...Kc~!...1a..G..m...iPn)............?.......Y....5I.]..tr..............?.........?..T..1.r......?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?..........i./..W._...Ls.......`.I..y...i
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:TrueType Font data, digitally signed, 19 tables, 1st "DSIG", 30 names, Macintosh, Digitized data copyright \251 2011, Google Corporation.Open Sans SemiboldRegularAscender - Open
                            Category:downloaded
                            Size (bytes):221328
                            Entropy (8bit):6.431506062562893
                            Encrypted:false
                            SSDEEP:6144:cTPF4C9GrdELutgCNktQFvmnoxXTS4uFC8:m9f9VSqCNktA+SXfaC8
                            MD5:33F225B8F5F7D6B34A0926F58F96C1E9
                            SHA1:F1EE7A9C6D13EE2D642A806C09E737275E613792
                            SHA-256:AA3B0EF53DB12E3D45094030CAC0E69D384E44CC5978643DD4390041CAD546E2
                            SHA-512:4169D72F086E732A30FE1B0E977B32C9EF0D2913B8608A4D2409C4876E204BFA48548188B0C2A7437DBB79A1FC632916F966B25453FEB5E40F2F79D75AA3299D
                            Malicious:false
                            Reputation:low
                            URL:https://static.realme.net/v2/font/OpenSans-Semibold.ttf
                            Preview:...........0DSIG=..>..K....tGDEF.&....F.....GPOS.7.7..G....8GSUB.+=...GT....OS/2...........`cmap)./h........cvt ...4........fpgm~a..........gasp......F.....glyfw.....%...>.head.......<...6hhea.......t...$hmtx.. e........kernT+.~..dP...6loca..HV...D...Vmaxp.8......... name$.Ot.......9post.C.l.. ...&+prepx..n...................._.<..........L.}......Lx.T.....d.........................T.{...............................W......./.\...............X.......3.......3.....f..................@. [...(....1ASC... ...........X ........R..... ...................5...}...+./...o...T...`.......R...=.b.J...`.#.?...H.3.........X.......Z...V...'...u...^...J...X...V.3...9.?...`...f...`...../.o.J...H.....y.....w...B.....y.......J.d.d.....V...b...D...L.y.....L.y.....f.d...........................B...........3.L...o.....j...Z.......f...f...f...#.s.......;...;.......;.............f.......f.s.....b.%.'.....H.......h...J.....D...-.h.....-...`.....5.........H...u.....h.....s...%...d...9.s.R...`...H...d.....m.m...`
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:downloaded
                            Size (bytes):92476
                            Entropy (8bit):7.996038351174631
                            Encrypted:true
                            SSDEEP:1536:+F8nsFhZHsdHSlB8n40heYkZeC2k2wjktgBuivPtDcvhrptakxDHWQy8:JILHsdHSlB90zkZr2wjqPivPtDcvhOk3
                            MD5:E23F563F7DABFFC594A7A697F0C94EA3
                            SHA1:0B07AF831EF74C0736005C067C98253E99F40391
                            SHA-256:1861BC6D08A75DF2461BB0F6466A870A05D0FDB257382A0EAF68291377947C18
                            SHA-512:512B96FEEA953647F83E93D193F8125FFED824621FDAAC7640CD7D0BC90C0A75C1D5AE9B23A134BC4F436681EE10109E4B4FD94888418B68ACABEED10B635E44
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20240926/17273367427807a8c8e243ec640a49ffa1fd4fe6f3e72.png.webp
                            Preview:RIFF4i..WEBPVP8X..............ALPH.....g.8..4z........'}|..!x.m[.$..("..b....t13..........+'}.....U.bb&.s..2UFD.eA.....~. .V..RD..w%g................).........A..G...O|.ks.........}..}.9...v...?.L.O<k.c........m~..+.....x:.4...wt..Y6..}..]...O.+..k.;....'.y......o....>.[..v....H........gx...K....%.8gb....-....e>/...e.].....W.6eo...n.l.*....y9.i._eY.;.M.}?...m2....^a.M&*..=.l.$.X.,v..+Y.W...u....=-............V....l7.U....,....T.;....v.... ;.....%~."x..3.i."..'.$8HzK9.>Mp}F.D.&.4!...eg67.l......6....%.[.&.....s..nI..'.R3Q.Oe.M^C?...r7.....S.....f.L.\.nda...Lt.-...b..e..~9..5.z......n.......w..V;.U..Ss~.v[<....K9k)4......,-.K....>...........s..hKZ...A..m)IxJk..g>z.m...6 V..7....`....Vl.3@.a..Q.7.I..g*....3H.v..uW%.&.....`...hQZ...1.:...T.6.Mq._.k..Rr..;.A..."..{Z..[p.[........";...$u'f.d.....X.Oi.4.....L`.)l..$bg#...4(06,.2..$K..i..S.4..fZ..-W."$0T..*.l.bC6..CU;.vm.."k.....S>...F(..Q.C=.........."...%.@.p......B"...j....F.(.3....F.M..b.z.C.)
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:downloaded
                            Size (bytes):211554
                            Entropy (8bit):7.997862560993718
                            Encrypted:true
                            SSDEEP:6144:VyTcnwcMyRa00G27kubxl6RV27n6NYPEeByr6lVAS1WPW:VTUVRjl2VTNYP9QCVAS1t
                            MD5:7AF8AB3480246F546B08DE28B7C6002C
                            SHA1:1AFA81BD5A13251EA5402D5E2E6DBD55D975777F
                            SHA-256:31C0E46648E2D9504E2D500B4F1C06963EB4CA01ABCF5297F0D357E531AEBA13
                            SHA-512:F9496A5F26D11DCD680A833A850AD1077CE3384458D147B6A5244C5F2C9AE2D3A9DCE3F2CC8C00D82C9D0AA9A4399CE1A35043BD44695875BA5537E56B8BA10A
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20231110/1699586809087dd7a94c48b9946538d36f649d0ba7115.png.webp
                            Preview:RIFFZ:..WEBPVP8X..............ALPHh....?@ @.......e/..n....-..."..........kn{&..3..z..KP..._..Zo...D...d[A..=..<J...h.s.....................U.....xx.......a.O....w.......&....t.Rzyu.......Z........~Y=}.d.im_.q[.k...6..n.........O.l.M...".MU..c.7._.ZL...nK.f[.YM..j.vf..Z..dkk..pS'.[..........:e.X....Hy.h.H.U..!/.....z6..J.BSB...>IA.UX...!.....W`..V.Z._.o...?...Z2C./5(Y....oz...<v.....PU......)R......l....<z.0.n........4...}.. ..+.6W...l..........|...W<WX..h..XE....<.l.~..*.......a..?....3..M........L.M;.z.....s..-..p.......U..~.).>...".........z........_g.rY.J#l..{._.3..f.....&.o.{......ts...m..`\...a....=...}.......!....x..O.4...g....|..].............O..f.w:.pC..6..l.a.Sg./.......Rk`......1}a...,..9k...`..........-.[u.B...d[.9. .Oa.....j..l..A.3P..4.\....=....;7@g......R.(.....F...Eg'..<.A...{..6.1.{....4..P5...I.Em.{..q.2A...(iP...3.,..<.Bz.Qg.@....3@1`.2.$`8G.[3.2...p.........bEzs...m..8.s.j....%4..c.!..8.(...).d1Mh{.z....+G...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (65505), with no line terminators
                            Category:dropped
                            Size (bytes):237723
                            Entropy (8bit):5.33676642588788
                            Encrypted:false
                            SSDEEP:3072:wQnudYjFImJ5Mhmzex5s89C6sqrSEKR+6CRhFkT8CTO70nEQyBNEaqf5PF:fhJ5xex5nw3aSEKR+6CRhXCfk47
                            MD5:84DDBE707FF749CC928F2A2BCA248506
                            SHA1:B5B63A97CC471D220223C9B8B811127BF74BC2A4
                            SHA-256:C5BEF8ABC6D2168DFA477B8C8BA9B94B3CCE23BA37B5B5F3373F185C0A0E74AB
                            SHA-512:5E5C3DF3111EF15C853D0FC0CC3839B17653A3ADF7066A2851113BA2771165C782FC313ED2AC2A024A9ECA1100CAD3BC1E1B4277EFE05A704E87CA670BC1282F
                            Malicious:false
                            Reputation:low
                            Preview:!function(e){function t(r){if(n[r])return n[r].exports;var i=n[r]={exports:{},id:r,loaded:!1};return e[r].call(i.exports,i,i.exports,t),i.loaded=!0,i.exports}var n={};t.m=e,t.c=n,t.p="",t(0)}([function(e,t,n){"use strict";function r(e){return e&&e.__esModule?e:{default:e}}var i=n(1),o=r(i),a=n(54),u=r(a),s=n(61),c=r(s),l=n(63),f=r(l),d=n(64),p=r(d),h=n(65),v=r(h),g=n(66),m=n(73),y=r(m),b=n(74),w=r(b),x=n(99),_=n(100),C=r(_),A=n(102),k=r(A),T=(0,x.getFormatWebpFn)();(0,f.default)(function(){function e(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:location.href,t=(0,f.default)(".open-app").data("link"),n="";if(/test\.myoas\.net\/$|realme\.com\/$/.test(e)&&(e+="/cn/"),-1!==location.href.indexOf("/goods/")){var r=s.getUrl(window.location.href),i=r.inviteId;n="redirectType=3&resource="+window.location.pathname.match(/\d+/g)[0]+"&extra="+(0,c.default)({inviteId:i})}if(/android/i.test(navigator.userAgent||navigator.vendor||window.opera)){var o="store://com.realmestore.app/mai
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:dropped
                            Size (bytes):145376
                            Entropy (8bit):7.99801444032597
                            Encrypted:true
                            SSDEEP:3072:7zG1lVTh4G8I5Iqyf6MUJo0OPMiJInsWgElL8Gj+ISgRS:OVl4GV5I3qo0OkiJIsWllLvjFS8S
                            MD5:BC9A2F685D0CF7B98545B2F0091F323E
                            SHA1:618D6053C8AE9DBA095908362719C33CE927E3E5
                            SHA-256:F1E1A6832DD7CC46429939683803237A00E67959F191CB47C5240FCA8503A3DF
                            SHA-512:4FE01859D48C089A14EDD2604D1950E3155E500F1DD1563652DED1376B73D7B4D90066E93E66F01A4CEC04321AD9F271AF462CF480D6EFCF420E0483211AD90F
                            Malicious:false
                            Reputation:low
                            Preview:RIFF.7..WEBPVP8X..............ALPH&......m.9../{.\|F....j..wzyT...f(t..G`....A.....qL.s.jMC.....Q..c...s. ..t......?.F..P..l{.l.m...}W..V.V.&Y.].5.......{?.....H.$.y0.^..^..............................+.W......9.........+..q...+Y....t{.HK....MN...{M......+...<~...........'......Q.H..T.M..$.ML...h|bRJjzFfFzJ..?|}..eS.ui..*.<.t...G.z..b.k...X.y.rq.N..U..9,b......[u..N...,.....K|a.s...*..P...f.[/.=.J..'q...u...[.Ko.....!n".k.-...[..U.-.Co...3..P..[.e..k=...oV..m.F..2s...PE\.r9.....{.\.o..*4j}..`j]..h..C.g}D.jD!....b.m....-.|...a..A...P~?..wA...3...<.........E."@..]..`......\DA...... ......B..K.......V.....=.m$..dsp...T[....L{M.......w...O..O=...Z...}.!.vd.cD......kLu[9L...^..c}.[...W.s{...R\_...P.X!....Bq4.-.`..\3.Bn(.5.E............9.Z..x..).......Z....%Rs...^.)...1.Z..c...)m...V9..n..?u%..0..o:s....@:......t..3.t..=h.Fg.M.a-.m.@..5....;w2..5...Y.j..Hf7Q...d..5<.Gf..A.......5.....S.*..Q.......>....T..7.....a*.E...T....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:dropped
                            Size (bytes):176168
                            Entropy (8bit):7.998199033480842
                            Encrypted:true
                            SSDEEP:3072:3teBf1vc5RouGREuqIbw62z9yMyIgUgdmTXQOmOxvUTKxNM+3Y6:3to105RZSh23yIgb8TDxMTA2+o6
                            MD5:399A7BCBCB2508842DB9840E1FB21EF9
                            SHA1:5B31F10AF14C89A227623D12324D3B98702E1629
                            SHA-256:D6E12CE67658C711A78B0645ABB127244AA5115443900CD65EA3D3F13130B0DE
                            SHA-512:02A6925FB367ED91E51BF633F138733410013A230618859C9133C4DAF7543BF68916609142EDCACF938C0C643EF5647B866B93F92F850557ECFD92E3F882AE02
                            Malicious:false
                            Reputation:low
                            Preview:RIFF ...WEBPVP8X..............ALPH.....W....8|..'.P..4..c......H.T]=.......u..t4..u..E.M..a7.s*..z.....o^&.R.U...Oh*...h....^|...t..@.......N.s......?'.9.OC...{...O?..J..&.+nz..?y.....V<..O..:}...d|.c..O...rm.+i.5....i..k....{V.....>..4?......a....l6..^....+..N..l~d.H./..pa.r...,.......*.......[....a.8...J..6.v.!.....q].YQk......'g..........P......1G.#....h..9...6{.}.., d...._...........%h.]!.i.jO..>.<..9.......3./+.|.;......x...0....u..o..!$......!.d......S.Tt......7....Py&]C&.n.......|z.7/..)...<.k.D.W.q.....n.!....h5.f.]/..P./.On....8n..\p....W>O...v)U.#.;}A.S{..VI~.......U.....Ei.g..g.....<.H..3..BdE..x...$0R8s......N...\.W.......CCZ.....|..j..sS/.:.....G..07....P.WE=5H...w...{..xY..U.....J5P.Z..V.D.,.[#....xZr....|..i..Bk........*........{.E]_<r........")c..u...WR.).u.o}.2r..j.Z..S.HF........+..X.B....y..:W/.n..,..=.... r..Tt..57......l:,(_../.:.,75.....r.T...'<l.o..Y.%...9.......d.........DTB...............C._.~r.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 920x920, Suserng: [none]x[none], YUV color, decoders should clamp
                            Category:dropped
                            Size (bytes):73690
                            Entropy (8bit):7.996610735143726
                            Encrypted:true
                            SSDEEP:1536:StkQbQUA0+iM/eQEghkl3PRRQ8htllbHiZv/KQk2bfHoCunuliD:StkQbQUIiM/43l3JRQyiZnKv2bfoCiuU
                            MD5:B2BBF9A3DE6F41871B38C31C6C9A4BFF
                            SHA1:FCAC49BDD60A30043FA230002801EFF46FA13C48
                            SHA-256:F3ED72D882E2270CC59E4D359ED5C834EC202E00525747A03472379F2F9A8462
                            SHA-512:893AF7A7A01AB3FB4AC9472935C40B8773EB77DAC1BC683D14D850C76E89870CE63EA23FFB06E8CFBFF0771DCDE49EC3AD16690F7A7DD0D90D019C0D2EECA61D
                            Malicious:false
                            Reputation:low
                            Preview:RIFF....WEBPVP8 .........*....>m4.G.#$.'..! ..I;.IPy..\..g.sq.A....s.W...]0.z.w.^t._.=..?C.M...s./..._......w............O.........S.o....._.?...............?..m}...~......[.7.......?.~..........9...........}..{?.....................?.~J....................3.............X.......^._Iy.........G.o............A..././`............~=...O./c.....C.1........G.......|.H.........../._.?..~...k.W.......?....s.......7..t.6....D@sm...D.6....D@sm...D.6....C.xb.#...j.ZT'J.....&"..$..1z..Y..#.C... T...D.2WEV..aa.V0...(..n..-@..B...8.ZW@7i..W...{....'.cdL3.Lu}.....z..Bx..j5..Ab.U..Py.K..X.vn4....`.......oM.[.J.1..?.).|l..2.wF6z..I]./li.@.jy.....v.x..G.T....B,....D.J.*..."......_....f+_R..>....<*.j..e\b=..6=.,.G....O.^)I.Uv.G..^..H.>..'hH..*..s}...#.].T..j..r...n.B.A...D@...w.......;.[..>..UZ. .J:.s.!..t.E.,.'A.......Z..l.....9.Y..'..._.Y..V.G..(..vv.....M.(..R...D....c.f.J-....n...Y...6.*.....->n.]O.T.)/".3H.....]...*.......R'./).T({.T...D...f....N6m.*..#.d.3.....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:downloaded
                            Size (bytes):135854
                            Entropy (8bit):7.9976729524100705
                            Encrypted:true
                            SSDEEP:3072:OiN8V/3Kznc3jcb7/39eHeQUn34BUtIC8BpKl4acDM/GI4mlLm:FOV/3Krc3jOr3E6tIC8qy7Y+Jm
                            MD5:CED58F86987EB5A81DC3CCD1F59C9917
                            SHA1:4553DC09C9A53CB6CCBA1B2A65C65546704E3E94
                            SHA-256:CC3A174E9B4687B9D489EC9FA314DDFA5ED620DA492974C8AA28CAB978B47067
                            SHA-512:A7F4A0D9671B6B299731F20E93089463644021DD2C111C36E02EA5E6C3E1A61716F28C1A6C35EBEC97A51FFE9309ECC0B6D979D6540B0E274E7CEF1EFD10670A
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20240307/17098001270939c615be306324790a69afd252bcaa245.png.webp
                            Preview:RIFF....WEBPVP8X..............ALPH.....g..m.6...$...FD...a.a.`y.'Er..e.5.N.{.lkad..]..f\.9....tbf.0.y...g.U...uu."..m.0t.5.'....?......?...._...........y>......?...A...|...}...5....E...#....(N{...M-...{A^....7.....Mj.h../.....'..Dg.;^}r.......X.....Sk....m..'....uN..;....s4.....Q..#2.Z.......G...k.<....k.......'...=6..8.f.\..M.A....O..0l....._c$.r.......CB...:..b.....p..>....m`.....r..^...yo...u...>.}.........nb...;...-H.%.M1..[..d9.?.&"#.m.)a.e..7P...M....mw...^..[..V.4_..v..c..&..\.[.a.i.AF>...[..V.4c.}.....u...O.l....7..Vh._...d..\..S`..y.5.F.=...K...e..`....b....6...u...n..Z..$.Q.....:.t.8<.f.fN.cp..Sl......cA.......(.. ..y.=...7A.P0.4.T_.F.].....<.;.Q3.#5..I.j...I.V,...*.iUKi1...j-.."fim..B$.'.KnO.hg..t.)..nT... j...h./9..K.i2.i.h....A.....s.d$-..<.m.{.D.b..E..^.A.\.w.*...g.Tm.......Zk.u. .x....]*.Jm./.C.Ayh.&.'...@pDM..5..._3.....]...y.)..v.e.n...h.[.F[...d$..-w..4.g.A...._.HU0.*"P&.6.?~...K.4.k.jm.=.5..2....9_f..2.>.=...F.C..Yr.{
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:dropped
                            Size (bytes):128178
                            Entropy (8bit):7.996499817462723
                            Encrypted:true
                            SSDEEP:1536:lXfRMFVs2ZgQZvb+Er1qyEpyozn9mQlV4ppbJ4amSkMTSuyHkhbBrZuNJ/OOTkR8:ZM5vqEroppVNupbJ4LSkyhB1ZuNJ6rH
                            MD5:3EAC5EA6EE376DBFBAA76CFD59BC3334
                            SHA1:63BEBAC5292B43A8C7A9DF474B6346723917FAD7
                            SHA-256:D246401CA18CAC9D7403C05CEE2E48E89E6D96D4CE8AE8F3B75BE60B46EFED17
                            SHA-512:293875F4466809D1EF20F527D786BF4C24D430C1CA2DB6A394F96EB0217AB994D0C9CD28DFB934ADC64650EBF9C0EC290A23106D879ABFB384A7825582F78896
                            Malicious:false
                            Reputation:low
                            Preview:RIFF....WEBPVP8X..............ALPHx......m#)I.m.3|"b...*..0nO#.:@l.....4.....N......S...]J.m..(.9.m.m.m.m..4l..._x....).-.........=.I.....k.ww....|V.My...............................u{NX.a..;/>.x........joi..,/..+.]U...d.'..1.-.l.....Ie........R.3....\WY6.V$..:.5...OtCc..Z[.....?<.J.S.... .oo._<.a..Um$.u.~..xD..q..m...........T.....9B....w..+..C...7|..BA."..j%}.\.....^....J..{....i.....G.i.a....B.O...Z.8...b....I.X..-T|~..$..~.....N.Xo...>w. ?j.p..g.q..V......U...G.....E'-..q..S...A..j[.R.^.....QB4..H..7I......4J.Ja...z.P.W.Am.N".~..0w.D.(0az.Y`\.A...(..e.X..^.....p......0.......w&."!...-.?%.aN5.k....S...}..0........=.Y......(3D.A&..}. ....B.O..@..1....q......`Ar._...Erer..9..+.b............b..u2c.Wzz[+.bLQz{.....f..,....$.-.$...-...m.@....1\.mElF_.....S.\...n.^.Hl.4..AGk3.^.......Q..........0....`.#H.......U.bX@j...a...1#...V.#....P .....2.!..........:J...<..6.2x.(m.d.#.....Hi.......#.........................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 702x480, Suserng: [none]x[none], YUV color, decoders should clamp
                            Category:downloaded
                            Size (bytes):14396
                            Entropy (8bit):7.982664617590637
                            Encrypted:false
                            SSDEEP:384:SQiIvWYF+k5vVFlwb0GF3FtH+8vY9vYhteBEYTwA:SQJWYF+SNFQFtjgiDUl
                            MD5:9F231086AB9A87C923BEAB0FE1F5222E
                            SHA1:A40A305BD5F2E5C4DBFDB3250CBB35B26BC06BE5
                            SHA-256:588D08E182CB28428F504169E7785CA6ABC821D433BC3065EA8CD6D7ABFB9389
                            SHA-512:E1B6444A03A0110A4470EEC9B97955AD61E25F8AA1A9014C0E6B09C80E67F86731EF553A3AF3659672246B0E765681C045B05161F2BE69F2C45B04FFAC4BA65A
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20240926/17273382686752e35c9b2e8bf40b78206d5d11a37bcc3.jpg.webp
                            Preview:RIFF48..WEBPVP8 (8.......*....>m6.I$".$!.)x...in.h.'........#.G...dnv....v........................U.._.=*......A.!.W.....>p~..+.]...?.W._..}...!........o.G.........o._.x......=.=n.......?.................[......./._....k.....G......h..?..O.O.....w.../............/.?...~....'...........?........O.........A(pm..N).'c..|.....v>N....;.'c..|.....v>N....;.'c..|.....v>N....;.'c..|.....v>N....;.'c..|.....v>N....;.'c..|.....v>N....;.'c..|.....v>N....;.'c..|.....v>N....;.'c..|.....v>N....;.'c..|.....;.H)|..N.......[.}.o...U...V.*......g[.1x...p, ....A.f......v>N....;.$...).S..YF:.b..i.D.%B......H..'SGL*j.0..Y......8.8.|.....v>N.C.=..... ...E...Fpz...y?>J/z6@9......v....b.....5...E.\..q3+2D.)a.C..U.Hj.86...%...p...u.@...#X.M.XbB...b.s!.....G.j._O..(...v.O......y.1.Y.Q}&+..U.b.sC.'..Y.|UF*.../.....AV{S...%...U^X..f...xbx....K.q.e.6..=Y. .......uR.<...V...`.....'.nN....=..kXUV...c.....P..6t ...0..Q..q...,@P..:......qJ.d..h&.%......\0.b3....@..^}..2P..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:downloaded
                            Size (bytes):62046
                            Entropy (8bit):7.991488073557967
                            Encrypted:true
                            SSDEEP:1536:utkxOwPbAYwkX20RybVwZae/hmaH4OYwrxke6pNYw:bO2AiR8e8+hmaYOYmQc
                            MD5:175976C1737099384503FA0121AD4EF1
                            SHA1:81C2005937BA4F9B0DCCB494D16F531DDEA60627
                            SHA-256:CE280D0A2E9096152ADDD3586F775A7BE483040B7C3CCB8064CE02D699CE0710
                            SHA-512:D3FF58B2EF1E52EF80BFE08FE0FC4247780271AD429518CC0149EFBF5B4B9FFC27CF48EFBA11F85C9902B2AC28404D839132665E36042CE2C556436A2A64C07D
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20240428/17142967732438c8d25d519b84a008d575c051b72b94f.png.webp
                            Preview:RIFFV...WEBPVP8X..............ALPHK...._...$5.|.O........}.%...."7R6......|.=.c...a..X8..uZ...G..v.%..Dv.+*#... I..!.....o...|':.._./..........?we.../^.t....u.?_....xGa...Wm.m....r...gm.m..].|n..-xx.....]....J...j.n.......1..T..%{...j{.......a.|W.}{.<......6).v?fP.....+..J.6...i..-..{..Ym..&.m..{.qO..=..V..~Q..0x......(..d.6,...../.h*....[......./..s.;.f..K.5./'..D.mJ..{e.N..9*..:)........G.......f{....EX4B...yaj.H..\Q%..g.a..YI"/..$....%.7.a..M..]f...."...d....T^.u..td.io2....i.h...7{.5.W^....a..M..W..0....<.U%.B...k.0\"..).A.?.x0.....#..n...h.......UG.yQ.X.?....9..".`s......#.$|...|..3.9H..L..u6.\f...c....9.".s8h.s.G........XC...x.st]......;u.....U..{..*....C.....yu...G.|.&...y.._.N.....r<8$...k.....LAf..e.a....2..8.y.Q.sxg..T.....B..S. |..3.9..*d.F.._./..........._./...k.N....c........z.m)A...P.xG..M.x..v..D.n,%..A(.C..h..6..9 d.AfsHfs.?...9....>....?...EB.s.W....%.s9...GA'HP....#...l........#...?|[....|B.."B...xp^Rh.r..K..9.\..p..9...T
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (46742)
                            Category:downloaded
                            Size (bytes):387711
                            Entropy (8bit):5.568155103273319
                            Encrypted:false
                            SSDEEP:3072:KyX27ax8eulzYe5p6x/009lXol0FQbQwM87uYL0YSN0LlspOsEemtJeNeZzVK87c:527phFrmlq0kd7xhJs8sEemvega26
                            MD5:100F0B8FD7BFD884F3B78ED048C0C265
                            SHA1:2FCCAFCFC5A965C9BBB7EA8100088DA35B2FBBA9
                            SHA-256:97DB37C019A602936CF4C3CDC9639D9DCA40EE5E3D7C48125F694627026FD2DD
                            SHA-512:992D2165753BD00002C535AD8317E614D1CB03776560E9DD623454B5F3BCCB22FE60FB826F0C0AB5CF31171D9E372E30D0BA5E1F22F911F31727B8F163858507
                            Malicious:false
                            Reputation:low
                            URL:https://www.googletagmanager.com/gtm.js?id=GTM-PSDQQFN
                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"81",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__jsm","vtp_javascript":["template","(function(){var b=2;return function(a){a.set(\"dimension\"+b,a.get(\"clientId\"))}})();"]},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"UserID"},{"function":"__remm","vtp_setDefaultValue":false,"vtp_input":["macro",0],"vtp_fullMatch":false,"vtp_replaceAfterMatch":false,"vtp_ignoreCase":true,"vtp_map":["list",["map","key","event.realme.com","value","event page"],["map","key","www.realme.com.*\/brand\/newsroom(\/.*)*(\\?.*)?","value","news list page"],["map","key","www.realme.com.*\/brand(\/.*)*(\\?.*)?","value","brand page"],["map","key","www.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:downloaded
                            Size (bytes):176168
                            Entropy (8bit):7.998199033480842
                            Encrypted:true
                            SSDEEP:3072:3teBf1vc5RouGREuqIbw62z9yMyIgUgdmTXQOmOxvUTKxNM+3Y6:3to105RZSh23yIgb8TDxMTA2+o6
                            MD5:399A7BCBCB2508842DB9840E1FB21EF9
                            SHA1:5B31F10AF14C89A227623D12324D3B98702E1629
                            SHA-256:D6E12CE67658C711A78B0645ABB127244AA5115443900CD65EA3D3F13130B0DE
                            SHA-512:02A6925FB367ED91E51BF633F138733410013A230618859C9133C4DAF7543BF68916609142EDCACF938C0C643EF5647B866B93F92F850557ECFD92E3F882AE02
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20240205/1707127328076384d0aa945f249ee91059c067a2d81c1.png.webp
                            Preview:RIFF ...WEBPVP8X..............ALPH.....W....8|..'.P..4..c......H.T]=.......u..t4..u..E.M..a7.s*..z.....o^&.R.U...Oh*...h....^|...t..@.......N.s......?'.9.OC...{...O?..J..&.+nz..?y.....V<..O..:}...d|.c..O...rm.+i.5....i..k....{V.....>..4?......a....l6..^....+..N..l~d.H./..pa.r...,.......*.......[....a.8...J..6.v.!.....q].YQk......'g..........P......1G.#....h..9...6{.}.., d...._...........%h.]!.i.jO..>.<..9.......3./+.|.;......x...0....u..o..!$......!.d......S.Tt......7....Py&]C&.n.......|z.7/..)...<.k.D.W.q.....n.!....h5.f.]/..P./.On....8n..\p....W>O...v)U.#.;}A.S{..VI~.......U.....Ei.g..g.....<.H..3..BdE..x...$0R8s......N...\.W.......CCZ.....|..j..sS/.:.....G..07....P.WE=5H...w...{..xY..U.....J5P.Z..V.D.,.[#....xZr....|..i..Bk........*........{.E]_<r........")c..u...WR.).u.o}.2r..j.Z..S.HF........+..X.B....y..:W/.n..,..=.... r..Tt..57......l:,(_../.:.,75.....r.T...'<l.o..Y.%...9.......d.........DTB...............C._.~r.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:downloaded
                            Size (bytes):82616
                            Entropy (8bit):7.9952741447722655
                            Encrypted:true
                            SSDEEP:1536:ZOYXPyfhPfDpPrbiF6yXyJZdGrk2ZXmBlZ5ScWX1R9smxjAkF:ZOYXPyNDxPviyJZojZXBlFR99sQ
                            MD5:3175841F30F2798CF1C8A25F01BF6779
                            SHA1:34F29FB0950CB205523FB67A5455AED1A7D22D45
                            SHA-256:00F6D10D56019D9B2D91BFB4EC4E43AD5A74C81D6B262B39EB13B249A60F552F
                            SHA-512:E9181C972B6911C5E75AF94C2755691F4AE4BA3BC50E399A2804AC11E85A1CD398BE0F5EA3BE253BCBDE20C255BED705515F965C5723A5F0268D4A5989964802
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20240428/1714295620623838b4fca373046b19a2414928b332312.png.webp
                            Preview:RIFF.B..WEBPVP8X..............ALPH....._.(..6}9.Ox...DD.......9..6r$..'\.gDL..sruE.\DOLs`e........\....#.........g....M\.9.n.V...n...&O^o.s13333Of.....8..3..6.....,..R.K%.....l.ns...Kj.H.J8..m.....F.`.6.".x...p.8..?.............(.}.=gJ.N.;.3;<<<7-.....tz.L...p:.|p..s..e6s..y..y]>..|f....p.V.......m.^.=...{..o.o.7..o..v.8g|j.]..o.;.....7d.0..~........wy{0C.._.no_..Oz...Oz.......9/<...n^fD..G.......!...h.....0..Q^f.x.b.........WP.MY.T.Q.......(w......'...0.A.........8....8..N.....E...#.t ..(.g`>q.....M..wa.,w..@).....v...s.+P.....Z..9.<.."U|_?.6*.8.s.<./.`7.UP,/|.......y........).h..W.q.....f..OT..W%.....o.\..3;.....W8s!5.....!{..\:..z.R$..l..py...h..C.U..Q!.f..IP.U~..Ot.?..I..F._1...d0....(CYL..5lgF..0.kR.0....8yX...b..7..S........\4.H.U..._Qj..I.....P...u.^....D1...T|..h.2*..!..(w.$CD..w?RP!..$|....T.c..?...........,VlHV<.$.....+2....$.B.......V.d.R..%.:..R.Y.._d8.Y...U6".X9K.B[r.(b1.x....Zh.ky.Gm.Vt[.[........=..[.1..Z.9.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:dropped
                            Size (bytes):135854
                            Entropy (8bit):7.9976729524100705
                            Encrypted:true
                            SSDEEP:3072:OiN8V/3Kznc3jcb7/39eHeQUn34BUtIC8BpKl4acDM/GI4mlLm:FOV/3Krc3jOr3E6tIC8qy7Y+Jm
                            MD5:CED58F86987EB5A81DC3CCD1F59C9917
                            SHA1:4553DC09C9A53CB6CCBA1B2A65C65546704E3E94
                            SHA-256:CC3A174E9B4687B9D489EC9FA314DDFA5ED620DA492974C8AA28CAB978B47067
                            SHA-512:A7F4A0D9671B6B299731F20E93089463644021DD2C111C36E02EA5E6C3E1A61716F28C1A6C35EBEC97A51FFE9309ECC0B6D979D6540B0E274E7CEF1EFD10670A
                            Malicious:false
                            Reputation:low
                            Preview:RIFF....WEBPVP8X..............ALPH.....g..m.6...$...FD...a.a.`y.'Er..e.5.N.{.lkad..]..f\.9....tbf.0.y...g.U...uu."..m.0t.5.'....?......?...._...........y>......?...A...|...}...5....E...#....(N{...M-...{A^....7.....Mj.h../.....'..Dg.;^}r.......X.....Sk....m..'....uN..;....s4.....Q..#2.Z.......G...k.<....k.......'...=6..8.f.\..M.A....O..0l....._c$.r.......CB...:..b.....p..>....m`.....r..^...yo...u...>.}.........nb...;...-H.%.M1..[..d9.?.&"#.m.)a.e..7P...M....mw...^..[..V.4_..v..c..&..\.[.a.i.AF>...[..V.4c.}.....u...O.l....7..Vh._...d..\..S`..y.5.F.=...K...e..`....b....6...u...n..Z..$.Q.....:.t.8<.f.fN.cp..Sl......cA.......(.. ..y.=...7A.P0.4.T_.F.].....<.;.Q3.#5..I.j...I.V,...*.iUKi1...j-.."fim..B$.'.KnO.hg..t.)..nT... j...h./9..K.i2.i.h....A.....s.d$-..<.m.{.D.b..E..^.A.\.w.*...g.Tm.......Zk.u. .x....]*.Jm./.C.Ayh.&.'...@pDM..5..._3.....]...y.)..v.e.n...h.[.F[...d$..-w..4.g.A...._.HU0.*"P&.6.?~...K.4.k.jm.=.5..2....9_f..2.>.=...F.C..Yr.{
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:dropped
                            Size (bytes):61298
                            Entropy (8bit):7.991663184340754
                            Encrypted:true
                            SSDEEP:1536:3M6LtO2D5B5Y3iFYCojcb+XgY9RZgY6AW8+gYrBK:39Lt/BK3iFYC5bhYnCY6AW8/YrBK
                            MD5:9C1E822283DB487DC7C0EC01057F7E23
                            SHA1:9ED6D4954DCF0A92277694D7D18364657B4C53D8
                            SHA-256:B60A5D35FE328D04B754E81EAB2CD284E5CBA39991D0E678781A3DBDE7B78883
                            SHA-512:B11BA30D84BEFCCAAEB030990812F5B8DFC038B65EE04F56C2F8D7FF63F642D62319C4293803B7231F5A83E63C2F09C8097A185F79A502DF42B68D5A2C8D27B8
                            Malicious:false
                            Reputation:low
                            Preview:RIFFj...WEBPVP8X..............ALPHa......m#9....mg../"&...E.....&w;}..Q-.....dA.2...E.....v...k..!M^9p..x.....o....<Q.P[j0m.^K..m=..n.j..*T....;!%'&U.k..H.....^.gG..8h#......!NOpDL.........................?......y..ys..........4.O.4..4/.G.e.?N.A.i^.$@..s..Xom/.\.R9..7Z....[.!....C.y)k......Y.~.....MV.4.5......F.1..s.].&[.@..W...q......T..f.VO.^.&Sf?........\......b..el+....m....R..Y.%6aP. /.d..4...-..Ki...4&z........$./-.bkF.....b.dl.#+....^Z.h..~.....fV].5\l...^.....'...p.5c......f.@Q....H.....Dul.FCJ..d........R..*...R..w1 ....G.+6h...+.E.)!v.<..(6f.Rq.v.l.H...Jw.Au.s..=w,.*w...s..=c.Z*.9,.....o-....p.n.1+.....]<W.90.miP.+j.jE%*(NUm...R..."j.h..8U.94,..zVL..jv...Q.>B......,..,.L%4.+.dj.....N......-..PK.39..XQ..S5..U...p.bSp...+R.R.07.?....1..`6[.....$..Q7...%Q....*...K.(.R).^....l.>....V*...E.....a.l....t........AV....Q~Mg./....X.S.O......=..0.../.C..u.....c*.F..#...O..|d...9r\M8.#.}.x.].....l....+r.E$..(.Wb...2..@.!.|-Q...0|%..D^./..Q
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:downloaded
                            Size (bytes):120326
                            Entropy (8bit):7.9970384625704325
                            Encrypted:true
                            SSDEEP:3072:WzoW3G53e2VWLAM01VqwF+PfgEYn7orQgQ4XYNS+vDX7nkR/K8eaLsJht:WzoW83e2VWMMUVtFug/79gQ4XgVXQRUX
                            MD5:99A9580853B95CD607503549A175F448
                            SHA1:CDDE5BCCA55141B84DED0D8CD57A45E0B81C9ADE
                            SHA-256:4ED5662358E64BDD75E4D375B02E74F6518376959F74BB83D23B18650277CC4A
                            SHA-512:DDA8EB153866EA40398BE47B10B5E4FF4198FF617C0EFD65D274AD00D9E3CDCE2D731AF920014B07D1CEFB6EFE5DDC2AFA9A4B6370F11855B2828FA448DF8811
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20240205/170712747258134890092632b479a8b225953630c5d0a.png.webp
                            Preview:RIFF....WEBPVP8X..............ALPHb...._.4.$5{.N.gH.#"@g{..ka..=.$)..lfZfff.Yff...K.....g.5|..eFf....xS...?,..6....|.N.A..{.....3.g....?....tT...w|...../.]j...........7>..{6..|...e.~.....5.f.|..Z...n-.w\..0[.M....<.X..3....5.........o..*.....U.V.....V.......|^......L~....7..T.aK.Q.^-.o\.,.&'...;...w/i<..W.......e.oW....&.)......!j.`%v..s\...yT..'.j...9G....Z..n....y..#e....y!ph..$...ZY[.<V...w..)H....7..0.p..eU..B..s.H.7._.Dq..W.@.e>..E{$o......K)Q...o7i.z#.K.....XB{.X;H........|_.H....".*..;.2S.Ki...:S\./.......:i.}."ff..AF..!....d...]......5^^.....(w.<.|o..">..R[..p...M...X..o.{.Hl........R...~ X.;.h.[...eF0.....D.S..~..G...Q.uPmvd.1c.h..x......\..........Im..4...j.....v.f..A....../[<.q.....).....Q.L.Cv...(.L..fB|...DtA...y....D<..Q..U..kG|..5..P...o.e.O...2.g..I<...-..88..X6.0.a.Q.iFA3..y.y.<..Y.@]..g3.....y....,....tm.g.......".......l...r.....,.3.E.....g3..r..y.s|.l.5.5{B.m.f.t..).L.....sY1....y..g......Yzg.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:dropped
                            Size (bytes):49406
                            Entropy (8bit):7.985887409057437
                            Encrypted:false
                            SSDEEP:768:tRKSl+7qSaAZQYCIkQeOgAU/5kU7l3y/WYQWGe0tqVAi/l0jUzFbB5:tRw+fVIkAU/5kUB35fqVAyJFv
                            MD5:71A41C62F9CC96E249FA4190E457EB2C
                            SHA1:41D73FB633CD403520B9845E559779E0B258DE15
                            SHA-256:943500BF00480518993A4E9F4D393A9EA87D0AC8CCAD282FE5226EE06DF3BDD2
                            SHA-512:723D39E956CD1C8C0FA82856251725CC87725DA02CDC4720E39888A584D45869881F8A8D305AC67AB658497890BEA1724227C0326C948813F4826470A4BF5326
                            Malicious:false
                            Reputation:low
                            Preview:RIFF....WEBPVP8X..............ALPH.......m.8..c'........i3`.J4:..u..].h(........?..)4]L.......n....c...JA.l....F..m.m.6.V.RPI.w.......c>{.GE..@.mm...\..4..u...!.L...`.......g};"& .?..?..?..?..?..?...}If.$..x..$q.k.LD.).c..1[l.....,8...}..y3'....6.RV@.9J1.$I.G"vLD.?j..nz...~)....a....(..r...UW.....t..=......!J...u.Q\R.w...o...'.{..u)...I;;S.Di.}.v..#`...;o..].r.}...\..?.....g_{...~...[^...v.1..=...?.[<m......S..A.....+.=D.O..^b/....x....#..3q......:S.O. ............".$.0...../:.H.../@.U.tO8.0Q.i7....".9..._./..#.#.s.+...r..I..<..8.8W0....#..."....G..w...A..G...zr.`*.....A..H.....G..j...9.....9.+...t.R....\S...L...A............).L@....92......F ..{......F...L.q.".'.....|.C4`....1.H.4.(...`.....b.....6..s.c.cwZ......CI.].4."..HW..|.NjJ.i..........6..f..cZ=.q.|......i0.!x..+......1m;;.U....L...f:.8._....y.....M..(...{.o..v....|?....e.....E......;U..R...d.$.t.. ..W.Y....t........\.j....y)..&j6.N,..w.:.c.G$X.h;&a...F`3.....u...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:downloaded
                            Size (bytes):57626
                            Entropy (8bit):7.991428567713807
                            Encrypted:true
                            SSDEEP:1536:MVlUL24YtKNBHLRFkcGbgpYs/8fPOoHDIjlWhuGsJDsknqqLB:MVX4YtKPRF3Ys/8fPRIjgu1ZsW
                            MD5:3EEABEB24127EEECCD473FCEF0893FA3
                            SHA1:D8F30F351BC085D01668A79C599E2798C3284380
                            SHA-256:3E650973CDB765A840DD6B91BEE8322B21A5D4F4E3F85B1AF6B0F8CCA7A0FCA6
                            SHA-512:60A72B47DDAE60411F43588F34DD5C2A5864A372708F2C29B6E4E09D6D28A76B74637B580254D5B1DF9EE102695DBAB55AB671C850BDDA4280B0DC519AC95CF6
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20240307/17098003686044840bfddfc784793a2ab80bb5e471e2c.png.webp
                            Preview:RIFF....WEBPVP8X..............ALPHY....O.$..4.,.......'.m...m.9../{..._DL..W..S..Sd.c.b.z.f........tn.Z.I.3U..&Oe.1(..v.T...5k)............G._a....O...6.....Rg....*.3kP.v=.............?........b'.<.}3.UU5..|........g{...........;...g]...{=...)......Ky]y:......k.R.r...[.V...Wn.S.W.....srk.oS..0..~My.y..L...o._.s.I..M_.H.h...J.$8...:..E`....M..#.."..Z!...QRB=.....p<I.28...........&1T... .....+.'9T..B.R... ...V.&.]J....=.....I.Q.H...,I.)s.5!..^.B...(..[...F...b'.S.'QT.vK.R..,.i{'.C...0.m).[.5....BA[.f....k.,..Y..E]..i;..X{$.=9..\...... .....g...Q...-9.o........?.........?.........?.........?......J..0.&.....z......N.h....l............?.........?.........?...Kc~!...1a..G..m...iPn)............?.......Y....5I.]..tr..............?.........?..T..1.r......?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?..........i./..W._...Ls.......`.I..y...i
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:dropped
                            Size (bytes):62046
                            Entropy (8bit):7.991488073557967
                            Encrypted:true
                            SSDEEP:1536:utkxOwPbAYwkX20RybVwZae/hmaH4OYwrxke6pNYw:bO2AiR8e8+hmaYOYmQc
                            MD5:175976C1737099384503FA0121AD4EF1
                            SHA1:81C2005937BA4F9B0DCCB494D16F531DDEA60627
                            SHA-256:CE280D0A2E9096152ADDD3586F775A7BE483040B7C3CCB8064CE02D699CE0710
                            SHA-512:D3FF58B2EF1E52EF80BFE08FE0FC4247780271AD429518CC0149EFBF5B4B9FFC27CF48EFBA11F85C9902B2AC28404D839132665E36042CE2C556436A2A64C07D
                            Malicious:false
                            Reputation:low
                            Preview:RIFFV...WEBPVP8X..............ALPHK...._...$5.|.O........}.%...."7R6......|.=.c...a..X8..uZ...G..v.%..Dv.+*#... I..!.....o...|':.._./..........?we.../^.t....u.?_....xGa...Wm.m....r...gm.m..].|n..-xx.....]....J...j.n.......1..T..%{...j{.......a.|W.}{.<......6).v?fP.....+..J.6...i..-..{..Ym..&.m..{.qO..=..V..~Q..0x......(..d.6,...../.h*....[......./..s.;.f..K.5./'..D.mJ..{e.N..9*..:)........G.......f{....EX4B...yaj.H..\Q%..g.a..YI"/..$....%.7.a..M..]f...."...d....T^.u..td.io2....i.h...7{.5.W^....a..M..W..0....<.U%.B...k.0\"..).A.?.x0.....#..n...h.......UG.yQ.X.?....9..".`s......#.$|...|..3.9H..L..u6.\f...c....9.".s8h.s.G........XC...x.st]......;u.....U..{..*....C.....yu...G.|.&...y.._.N.....r<8$...k.....LAf..e.a....2..8.y.Q.sxg..T.....B..S. |..3.9..*d.F.._./..........._./...k.N....c........z.m)A...P.xG..M.x..v..D.n,%..A(.C..h..6..9 d.AfsHfs.?...9....>....?...EB.s.W....%.s9...GA'HP....#...l........#...?|[....|B.."B...xp^Rh.r..K..9.\..p..9...T
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:dropped
                            Size (bytes):164406
                            Entropy (8bit):7.996770605326009
                            Encrypted:true
                            SSDEEP:3072:XCz1Lq+GnWYq5BIqF3TKSgMSfmg41xcXSw4BPst99qx91bWHD:Sc+GWY6BIqBTKjMP3bcXN4BPOcWHD
                            MD5:B4B9F14A4F8F6066B80B7881015433CA
                            SHA1:3AA4068DCFE6D6CD92A423C48C2C01F4A5BCA52C
                            SHA-256:3387C2B32E69822C305B1C1427DE02892FDA85C5B54BEEC55B3DCC21F696073B
                            SHA-512:49341CB33B0C0A3B8BA4EAE87159C778A96C6B6692802C5BF622755D4BA33B1CE9B77016418A7FCDC4CCF77B6202C7E611BB7C6DCEC449FD536285521DB3E674
                            Malicious:false
                            Reputation:low
                            Preview:RIFF....WEBPVP8X..............ALPHW..... . $.tm#"..R.mr.v.i[....rB...N5.......%.;.HL\......;.lV..?3.U..w.FR..Z.....L.. .........OoE}.:>.......(9.$...9.D...x...!......mS..~\.*.Q=..A~.yb.Xr..j<<K=M4|..X....X(...;....h4.2".pr...(... /.1.m$+./.. /,P`.......3....@y'.(.. o.... .d^....Cb.;!...!.H|&.K$.,....o..rb.3. .UcA......}....m;..}...y..S..#.+.%3.....Z..B.5.e^..X.u......&.%....e..W..0..f.ry..k.....L.r..Y00O...?S.m..xd."....M...o..|{.a...b?.U......d.B.E..O..j_..}v......*.._r..K.........w1..o......ow.}{~.......W.68.M..x.. g2.....'0l........I.ua.N.ua.N.ua.N.]'.]'.F..v]..v]...`..R.A+.9.L.R..2.@8O.7..p6...PWq....._......igx0...Tf...4...p....X.;...Y1b.H.....7.*f.=.A.0....|..]m.g..u.V...g.QX....D...{.;..g.o.."..p...6.p..o..]..C....};...f...H..~..q..z#...C.]....;.....).JSGa..............v.......]};eXuBu..|........r.'{...V..|.....?.........u.....u......pp..*.........&.Nh..v.!....s....uo....\........7.n..z#-..!{M.......".&..Io....%..>..v..S......U..H..E.S
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):620
                            Entropy (8bit):5.070028740280948
                            Encrypted:false
                            SSDEEP:12:TMHdVgoPWS/KYTucYleaxMiBNcunrHlJnV1NNNJnV1h:2d6oPhLHyeaxMiBNcMzlJnlNNJnZ
                            MD5:11A186F93E7658B4B129B185A427410E
                            SHA1:E7590FDAE4933ACA2BC421301D995B59F0F95EF6
                            SHA-256:E2E78AAB53706307843F411A0CD19B1C8D081768FC73F0379CED45145BC94169
                            SHA-512:4EDEA29C62F89D7F5B70514902FE0D2831B9F4BB61FCB55FFB263EF4C515C9B4EFA580AB22741CED4490B3FD38BA14B6D4514FCB84B6F7F8FCB5A613DD21E0CA
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20210406/1617680772547.svg
                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="30px" height="30px" viewBox="0 0 30 30" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>ic_close_small_dark</title>. <g id="ic_close_small_dark" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <circle id="..." fill="#FFFFFF" cx="15" cy="15" r="9"></circle>. <line x1="11" y1="11" x2="19" y2="19" id="..-2" stroke="#000000" stroke-width="1.5"></line>. <line x1="19" y1="11" x2="11" y2="19" id="..-2" stroke="#000000" stroke-width="1.5"></line>. </g>.</svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:downloaded
                            Size (bytes):128178
                            Entropy (8bit):7.996499817462723
                            Encrypted:true
                            SSDEEP:1536:lXfRMFVs2ZgQZvb+Er1qyEpyozn9mQlV4ppbJ4amSkMTSuyHkhbBrZuNJ/OOTkR8:ZM5vqEroppVNupbJ4LSkyhB1ZuNJ6rH
                            MD5:3EAC5EA6EE376DBFBAA76CFD59BC3334
                            SHA1:63BEBAC5292B43A8C7A9DF474B6346723917FAD7
                            SHA-256:D246401CA18CAC9D7403C05CEE2E48E89E6D96D4CE8AE8F3B75BE60B46EFED17
                            SHA-512:293875F4466809D1EF20F527D786BF4C24D430C1CA2DB6A394F96EB0217AB994D0C9CD28DFB934ADC64650EBF9C0EC290A23106D879ABFB384A7825582F78896
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20240926/1727336905127be2ca68555f04419931a239d629020c3.png.webp
                            Preview:RIFF....WEBPVP8X..............ALPHx......m#)I.m.3|"b...*..0nO#.:@l.....4.....N......S...]J.m..(.9.m.m.m.m..4l..._x....).-.........=.I.....k.ww....|V.My...............................u{NX.a..;/>.x........joi..,/..+.]U...d.'..1.-.l.....Ie........R.3....\WY6.V$..:.5...OtCc..Z[.....?<.J.S.... .oo._<.a..Um$.u.~..xD..q..m...........T.....9B....w..+..C...7|..BA."..j%}.\.....^....J..{....i.....G.i.a....B.O...Z.8...b....I.X..-T|~..$..~.....N.Xo...>w. ?j.p..g.q..V......U...G.....E'-..q..S...A..j[.R.^.....QB4..H..7I......4J.Ja...z.P.W.Am.N".~..0w.D.(0az.Y`\.A...(..e.X..^.....p......0.......w&."!...-.?%.aN5.k....S...}..0........=.Y......(3D.A&..}. ....B.O..@..1....q......`Ar._...Erer..9..+.b............b..u2c.Wzz[+.bLQz{.....f..,....$.-.$...-...m.@....1\.mElF_.....S.\...n.^.Hl.4..AGk3.^.......Q..........0....`.#H.......U.bX@j...a...1#...V.#....P .....2.!..........:J...<..6.2x.(m.d.#.....Hi.......#.........................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:downloaded
                            Size (bytes):120326
                            Entropy (8bit):7.9970384625704325
                            Encrypted:true
                            SSDEEP:3072:WzoW3G53e2VWLAM01VqwF+PfgEYn7orQgQ4XYNS+vDX7nkR/K8eaLsJht:WzoW83e2VWMMUVtFug/79gQ4XgVXQRUX
                            MD5:99A9580853B95CD607503549A175F448
                            SHA1:CDDE5BCCA55141B84DED0D8CD57A45E0B81C9ADE
                            SHA-256:4ED5662358E64BDD75E4D375B02E74F6518376959F74BB83D23B18650277CC4A
                            SHA-512:DDA8EB153866EA40398BE47B10B5E4FF4198FF617C0EFD65D274AD00D9E3CDCE2D731AF920014B07D1CEFB6EFE5DDC2AFA9A4B6370F11855B2828FA448DF8811
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20240205/1707127345419dc9379c52c8e44a29bfa745f48270cb2.png.webp
                            Preview:RIFF....WEBPVP8X..............ALPHb...._.4.$5{.N.gH.#"@g{..ka..=.$)..lfZfff.Yff...K.....g.5|..eFf....xS...?,..6....|.N.A..{.....3.g....?....tT...w|...../.]j...........7>..{6..|...e.~.....5.f.|..Z...n-.w\..0[.M....<.X..3....5.........o..*.....U.V.....V.......|^......L~....7..T.aK.Q.^-.o\.,.&'...;...w/i<..W.......e.oW....&.)......!j.`%v..s\...yT..'.j...9G....Z..n....y..#e....y!ph..$...ZY[.<V...w..)H....7..0.p..eU..B..s.H.7._.Dq..W.@.e>..E{$o......K)Q...o7i.z#.K.....XB{.X;H........|_.H....".*..;.2S.Ki...:S\./.......:i.}."ff..AF..!....d...]......5^^.....(w.<.|o..">..R[..p...M...X..o.{.Hl........R...~ X.;.h.[...eF0.....D.S..~..G...Q.uPmvd.1c.h..x......\..........Im..4...j.....v.f..A....../[<.q.....).....Q.L.Cv...(.L..fB|...DtA...y....D<..Q..U..kG|..5..P...o.e.O...2.g..I<...-..88..X6.0.a.Q.iFA3..y.y.<..Y.@]..g3.....y....,....tm.g.......".......l...r.....,.3.E.....g3..r..y.s|.l.5.5{B.m.f.t..).L.....sY1....y..g......Yzg.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:dropped
                            Size (bytes):76466
                            Entropy (8bit):7.9942854996785275
                            Encrypted:true
                            SSDEEP:1536:Gm2+w3ayYnDKIjc2TsqCN9OR8V8XkvCTNnS6HnQuSw+QhcI:GB+h5jcysqCN9wkvC0tw
                            MD5:77194B88257807FBCD283C3698709A60
                            SHA1:1AC26C961433508744996591286EEDE36F7BCD34
                            SHA-256:46C87EC3CEA0E02B83EB4CBAFAD5C3214AF60AB9E31626045D36DFF8BBAA7047
                            SHA-512:238B2F419968AC29FF2E33885CAAB4873F36F6FFCC07E55AD041E24935C0E3DB06DD39329B10A2777E0AEF79F36E02CBA54123456C4DE845E988A5F7CEFEBB87
                            Malicious:false
                            Reputation:low
                            Preview:RIFF.*..WEBPVP8X..............ALPH.....g.(..6z..............!0..H.$.(fo.b.J.53C...c......hff.{.<...2.s7U{...."./........{>..5B2.....s........?g.9.....,..x......./...g?.....Rt?..^.....}.a.g..cM.G.^...F\..{.m.!../w.n..Xy...<.Dc......@y2....3..E....=..&:.(.8F...c..".......'.W.<@...M.......`|..>.=.4.......N..4Dl;/.%..n.....{...[..X.ZY.../..X.}.E.............z*..F.z.-.u..'....N.-.J~MP..S_%.2TIqq'.^.E0...kRV2./......&....-.|..^.%.<9...@..A....}.D........b...."...l>...>..A.\If.j.w*.)..o/?Wj....*O..V.>A.z.....-..r4)i......@.;..............|..........G*.....B..tA...>..zHo...>A....[.f...&R.j...(9......_. .........%...s.y....Q..J.J.+.......{..B..+...*.......<..-.4.&@.y,......r..!..G.r."...."},;.TYQS8....~...;kz^...AA../.m.v..)."..b..F..*..<5}3.U...;...c1E<R).D..M....y.......4u/..R..!1....C8_;....;.rU+h.k../8F..\.........z.-Xp./..x2..G+.&..T..,\W.{s8^.....J...vB.T..~n..&k"..h.B.}.At...A..o...0...W+.6.=.#dq.!*..T...6@.S..2..77.i..9d.E8..,k.._C<....z
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:downloaded
                            Size (bytes):145376
                            Entropy (8bit):7.99801444032597
                            Encrypted:true
                            SSDEEP:3072:7zG1lVTh4G8I5Iqyf6MUJo0OPMiJInsWgElL8Gj+ISgRS:OVl4GV5I3qo0OkiJIsWllLvjFS8S
                            MD5:BC9A2F685D0CF7B98545B2F0091F323E
                            SHA1:618D6053C8AE9DBA095908362719C33CE927E3E5
                            SHA-256:F1E1A6832DD7CC46429939683803237A00E67959F191CB47C5240FCA8503A3DF
                            SHA-512:4FE01859D48C089A14EDD2604D1950E3155E500F1DD1563652DED1376B73D7B4D90066E93E66F01A4CEC04321AD9F271AF462CF480D6EFCF420E0483211AD90F
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20240926/172733691043813bdea73f0624309a1b7178f3f0f366b.png.webp
                            Preview:RIFF.7..WEBPVP8X..............ALPH&......m.9../{.\|F....j..wzyT...f(t..G`....A.....qL.s.jMC.....Q..c...s. ..t......?.F..P..l{.l.m...}W..V.V.&Y.].5.......{?.....H.$.y0.^..^..............................+.W......9.........+..q...+Y....t{.HK....MN...{M......+...<~...........'......Q.H..T.M..$.ML...h|bRJjzFfFzJ..?|}..eS.ui..*.<.t...G.z..b.k...X.y.rq.N..U..9,b......[u..N...,.....K|a.s...*..P...f.[/.=.J..'q...u...[.Ko.....!n".k.-...[..U.-.Co...3..P..[.e..k=...oV..m.F..2s...PE\.r9.....{.\.o..*4j}..`j]..h..C.g}D.jD!....b.m....-.|...a..A...P~?..wA...3...<.........E."@..]..`......\DA...... ......B..K.......V.....=.m$..dsp...T[....L{M.......w...O..O=...Z...}.!.vd.cD......kLu[9L...^..c}.[...W.s{...R\_...P.X!....Bq4.-.`..\3.Bn(.5.E............9.Z..x..).......Z....%Rs...^.)...1.Z..c...)m...V9..n..?u%..0..o:s....@:......t..3.t..=h.Fg.M.a-.m.@..5....;w2..5...Y.j..Hf7Q...d..5<.Gf..A.......5.....S.*..Q.......>....T..7.....a*.E...T....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (16215)
                            Category:downloaded
                            Size (bytes):16467
                            Entropy (8bit):5.214132467895215
                            Encrypted:false
                            SSDEEP:192:GbVmUJbiKne2T4bHZ+SKbnxup/a2AMQfHff71eesedOJ9A5Pz+c3At2/6:GsUbe2MbHZ+Vnh2AVfHfA4XYz
                            MD5:5B34CB66A94172B3AA17B424A8090911
                            SHA1:BF095C9B464348F9DFA3A022E95614FB510F24E4
                            SHA-256:6F3CE8138FF4809E0B3C71AF1965D53C30231AC08C91921E5C4CDA64BD31566E
                            SHA-512:28226DA1C4EB43F72169AB5CB22FA7029A25E41847DAF769C5BF52339D90CE6CD1E153DB31F7616A90F97428BF9CE6DA71548CFF5D0D980C3370B7D485C35558
                            Malicious:false
                            Reputation:low
                            URL:https://static.realme.net/common/css/swiper.min.css
                            Preview:/**. * Swiper 8.3.0. * Most modern mobile touch slider and framework with hardware accelerated transitions. * https://swiperjs.com. *. * Copyright 2014-2022 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: July 6, 2022. */.. @font-face{font-family:swiper-icons;src:url('data:application/font-woff;charset=utf-8;base64, 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
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):620
                            Entropy (8bit):5.070028740280948
                            Encrypted:false
                            SSDEEP:12:TMHdVgoPWS/KYTucYleaxMiBNcunrHlJnV1NNNJnV1h:2d6oPhLHyeaxMiBNcMzlJnlNNJnZ
                            MD5:11A186F93E7658B4B129B185A427410E
                            SHA1:E7590FDAE4933ACA2BC421301D995B59F0F95EF6
                            SHA-256:E2E78AAB53706307843F411A0CD19B1C8D081768FC73F0379CED45145BC94169
                            SHA-512:4EDEA29C62F89D7F5B70514902FE0D2831B9F4BB61FCB55FFB263EF4C515C9B4EFA580AB22741CED4490B3FD38BA14B6D4514FCB84B6F7F8FCB5A613DD21E0CA
                            Malicious:false
                            Reputation:low
                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="30px" height="30px" viewBox="0 0 30 30" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>ic_close_small_dark</title>. <g id="ic_close_small_dark" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <circle id="..." fill="#FFFFFF" cx="15" cy="15" r="9"></circle>. <line x1="11" y1="11" x2="19" y2="19" id="..-2" stroke="#000000" stroke-width="1.5"></line>. <line x1="19" y1="11" x2="11" y2="19" id="..-2" stroke="#000000" stroke-width="1.5"></line>. </g>.</svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 3840x1300, Suserng: [none]x[none], YUV color, decoders should clamp
                            Category:dropped
                            Size (bytes):141568
                            Entropy (8bit):7.984208751597917
                            Encrypted:false
                            SSDEEP:3072:suVh+T9bXl0uFLc/U3070tqZ3wxJfQTFYQ+u7z7G3:zO9rlHFgOkUqBw4ThzK3
                            MD5:C843D53FDDFC62CFDBF59CE72BBF502E
                            SHA1:CE01BAD5A91793B915C4EE0B8E886413F09319B7
                            SHA-256:7F0CC032559B3534906F10723D370A09DBBD19C4EF2865A9C7F3204EC21F94BC
                            SHA-512:A12C67F52681A7719D10CC5D0A9A4CD77F4D5197270B8A2A84D8854E5B8974DA88583D1BACF823DA35B23819FCAC7FBA3D0FE4494C09DF089C8706026919EC18
                            Malicious:false
                            Reputation:low
                            Preview:RIFF.(..WEBPVP8 .(.......*....>m6.I$".*.P..P..imz-....I......~.."..d...[.rL.[.U....[.......hi............_......{n.....?.{..o.......>.>h..z+~..+.3.o.>O.....[2....Kqo.u#...}H._3......K..._b?=~...~.z.zx.......O..l.[.B/9....?..>.z.?.............h.w._.-..tO...........w...*...W....?...~c~l{....?.w]........./...... ...........?.z..h.........._......{.../.......7...[.7.7...r......_...n&b..#.r..Y.k=)Wd..t..{0.b..5g...]....n!..=.'......vJnGI..... ...V|Z.JU.)..&...#.r..Y.k=)Wd..t..{0.b..5g...]....n!..=.'......vJnGI..... ...V|Z.JU.)..&...#.r..Y.k=)Wd..t..{0.b..!..T.......z.@.i1o..!.%.K..0...u;....nz.....L-..I+.yx.-$ ....Q.=.7R....2)=.2.)).....B.{.o..M....H.H.......5Y.G..=N..-........^............Y...J~4.Kg...4J..s.z..s.;./.T..p..w._ ...CL....AS.]...KU..AS.]...2..Nmv.sp...qi.i....*sk...._ ...x.Z"_ ..._G7..AS.].......-9.0s.Ph...9...../.T..oG7..AS.]...2..Nmv.sp...9...../.T..oG7..AS.]...2..Nmv.sp...9...../.T..oG7..AS.]...2..Nmv.sp...9.....$.I../..;...Ie..~.m.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:downloaded
                            Size (bytes):117298
                            Entropy (8bit):7.995200510511946
                            Encrypted:true
                            SSDEEP:3072:9+OTiWQL8ovWMjL8CeUXEDqQnQS8NIrHZus7:9+OThQL8ovWKL8CHhQnQ4
                            MD5:EB313856D3961C5C7BBE5AD87FDDEFB6
                            SHA1:DF8409578EC5FFD07A420A35E5FB49F90FA02F43
                            SHA-256:E5B5EC2FFE219F66498EFFAE255FE96A33E928126E08F176ECEF94C578F5F9C0
                            SHA-512:17ED98C44ADACF27253038C139475E070523A77B13E4D6419920CB22BD76F17760DBB5B97D403D1D6FDE61065BC32DD179D2BEF07C4B6D56EB9DA043C70B850A
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20231110/169958696413970a5ce1316a941d790138f54a863060c.png.webp
                            Preview:RIFF*...WEBPVP8X..............ALPH...../....4V4g.O...'..d...A2s..r..s.R...\.......Nx.........I.......Y9oA.....9...7...?....x..o.....+.~....8...{<xww}..V..E.`1...0..3.m#.5..}..q.7.....H.=....5.|.s<P....{.l.....y..F.....a8&.Q'q..F..Y4;.L$....C..:.).~..6.zV<.........,.+.d.0>.....%..]\s.f*.....j;......|L.hr.h.`2.v,]J.nL..*.D^....._.,.X...T.o.6.$F...2.s..d...{.B:.....j^..BX.yq/.\N.*.._..Cz.@.b6...Rv....R66...Ntjad.y.PHEo.]......f.3..\..+.............R.>#.R&.o..D...)W...n.....x....s|..7|.....{Y.~?&.t.+..L.a..WZr*..;~.."]......G.F>.....-.m.cu.r.`$.;7..F..../.....g.!..P.1...'...5.......H>.bL...j.9..mx...9_M.....4a..qP9.I......M?0...S.....Q.fI..(Gy=.a@h.0...t..U...*.U..u...E....u..S....k._W.j...Yb..J".g0..+..:,......w .>.RX`,...WF2.)..Z`,.=:.*..8.E05..@..r&3.."'>.2..-.2..O..).0....eh..;.B..v....^u.S+...<.9l..'.8Ae.39.......Qo.."g......qHF..q..1.R........DD...H.....e..........va...........Q.,..@.......M...(.2".".c....7nqr...s...?n.b..U .~.(.)Z..8%.5y..n#SK..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:dropped
                            Size (bytes):82616
                            Entropy (8bit):7.9952741447722655
                            Encrypted:true
                            SSDEEP:1536:ZOYXPyfhPfDpPrbiF6yXyJZdGrk2ZXmBlZ5ScWX1R9smxjAkF:ZOYXPyNDxPviyJZojZXBlFR99sQ
                            MD5:3175841F30F2798CF1C8A25F01BF6779
                            SHA1:34F29FB0950CB205523FB67A5455AED1A7D22D45
                            SHA-256:00F6D10D56019D9B2D91BFB4EC4E43AD5A74C81D6B262B39EB13B249A60F552F
                            SHA-512:E9181C972B6911C5E75AF94C2755691F4AE4BA3BC50E399A2804AC11E85A1CD398BE0F5EA3BE253BCBDE20C255BED705515F965C5723A5F0268D4A5989964802
                            Malicious:false
                            Reputation:low
                            Preview:RIFF.B..WEBPVP8X..............ALPH....._.(..6}9.Ox...DD.......9..6r$..'\.gDL..sruE.\DOLs`e........\....#.........g....M\.9.n.V...n...&O^o.s13333Of.....8..3..6.....,..R.K%.....l.ns...Kj.H.J8..m.....F.`.6.".x...p.8..?.............(.}.=gJ.N.;.3;<<<7-.....tz.L...p:.|p..s..e6s..y..y]>..|f....p.V.......m.^.=...{..o.o.7..o..v.8g|j.]..o.;.....7d.0..~........wy{0C.._.no_..Oz...Oz.......9/<...n^fD..G.......!...h.....0..Q^f.x.b.........WP.MY.T.Q.......(w......'...0.A.........8....8..N.....E...#.t ..(.g`>q.....M..wa.,w..@).....v...s.+P.....Z..9.<.."U|_?.6*.8.s.<./.`7.UP,/|.......y........).h..W.q.....f..OT..W%.....o.\..3;.....W8s!5.....!{..\:..z.R$..l..py...h..C.U..Q!.f..IP.U~..Ot.?..I..F._1...d0....(CYL..5lgF..0.kR.0....8yX...b..7..S........\4.H.U..._Qj..I.....P...u.^....D1...T|..h.2*..!..(w.$CD..w?RP!..$|....T.c..?...........,VlHV<.$.....+2....$.B.......V.d.R..%.:..R.Y.._d8.Y...U6".X9K.B[r.(b1.x....Zh.ky.Gm.Vt[.[........=..[.1..Z.9.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:downloaded
                            Size (bytes):31098
                            Entropy (8bit):7.981531039112626
                            Encrypted:false
                            SSDEEP:768:yoBtlOCWAUDZE216WBHLqDDRbNqKExZ94KCMEeQe:yoBi5vEsyfxNKxZIMtQ
                            MD5:267E65304807B88C1137A597079FEEEC
                            SHA1:40292B62D65229C485625C0007E30E350CA68383
                            SHA-256:80FB8C98ED0D01F918D64056B2A9F3BCF621099B085DE252C6AE56A86895C452
                            SHA-512:CD7DB65CA91D2B6EBAE4C7120B0243675480BF8D5CDEBF6F5106CF05DFEB12871804D2336AA4A8AA31D227A0524C7EE6FB6C88F7A391D0AA5D0F137DCBF622D4
                            Malicious:false
                            Reputation:low
                            URL:https://image01.realme.net/general/20240819/1724060117786692408e86f9c47caa967035fc38b60ec.png.webp
                            Preview:RIFFry..WEBPVP8X..............ALPHv......m$E...6...{<#b...),(q&NT{.%.....[`..m.....1lnlb..m.f..7.N......6.."..0.mf....: I.(5.$I...8..#q".`.}....B_..W`._!q...9w=......m.I....R5.k..3.'.F..I...q..""..m#I..c.Tj.c..@......?..?..?..?..?..?..?..S.E.J)...e.....K..x..|.xY._.G/K.-/..,///..W..Mu....7oa.7.e.#o...,f."<x.be;..i/.<f..q.....b..G..j2P...8..Ey......O...ow...5...K.x..M..k..>..>...-.@......2.|...Y\...A8Z....G.....#.Z4...Z.o..!l......._...iOz..Ps...k$.B.{.0w...d....e|.6.|...`...s.Kl.,...)/A..k...8.....]....dN.@..D..!l(.......%.bp..sL..N.c..h.`.....h.9Q...p..qJ.D...;..<.E`.R.G@.R.'p......YR....3..A......s...........................................................................................................................................?`N-...$......A..Q......................................................................................px.a...# ..%Vq.....r.....g........................I..9z..f.3{...N+..D...@...g^........................................j.g
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:dropped
                            Size (bytes):31098
                            Entropy (8bit):7.981531039112626
                            Encrypted:false
                            SSDEEP:768:yoBtlOCWAUDZE216WBHLqDDRbNqKExZ94KCMEeQe:yoBi5vEsyfxNKxZIMtQ
                            MD5:267E65304807B88C1137A597079FEEEC
                            SHA1:40292B62D65229C485625C0007E30E350CA68383
                            SHA-256:80FB8C98ED0D01F918D64056B2A9F3BCF621099B085DE252C6AE56A86895C452
                            SHA-512:CD7DB65CA91D2B6EBAE4C7120B0243675480BF8D5CDEBF6F5106CF05DFEB12871804D2336AA4A8AA31D227A0524C7EE6FB6C88F7A391D0AA5D0F137DCBF622D4
                            Malicious:false
                            Reputation:low
                            Preview:RIFFry..WEBPVP8X..............ALPHv......m$E...6...{<#b...),(q&NT{.%.....[`..m.....1lnlb..m.f..7.N......6.."..0.mf....: I.(5.$I...8..#q".`.}....B_..W`._!q...9w=......m.I....R5.k..3.'.F..I...q..""..m#I..c.Tj.c..@......?..?..?..?..?..?..?..S.E.J)...e.....K..x..|.xY._.G/K.-/..,///..W..Mu....7oa.7.e.#o...,f."<x.be;..i/.<f..q.....b..G..j2P...8..Ey......O...ow...5...K.x..M..k..>..>...-.@......2.|...Y\...A8Z....G.....#.Z4...Z.o..!l......._...iOz..Ps...k$.B.{.0w...d....e|.6.|...`...s.Kl.,...)/A..k...8.....]....dN.@..D..!l(.......%.bp..sL..N.c..h.`.....h.9Q...p..qJ.D...;..<.E`.R.G@.R.'p......YR....3..A......s...........................................................................................................................................?`N-...$......A..Q......................................................................................px.a...# ..%Vq.....r.....g........................I..9z..f.3{...N+..D...@...g^........................................j.g
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1440x1440, Suserng: [none]x[none], YUV color, decoders should clamp
                            Category:dropped
                            Size (bytes):28890
                            Entropy (8bit):7.9862945365132605
                            Encrypted:false
                            SSDEEP:768:HoNMBl9ThKvO5zGWWIh5WCmRB+y7kFukOSiEw3F:icfThKvOJwM5UeyQFukjA1
                            MD5:819F03E9BAEA4D87002AF12D21E0388C
                            SHA1:EE661C3834C36A7D8BF13E568F1CCF7AA9F2881D
                            SHA-256:AEBE471C641C3B01595E7AF9B85F5A58CB2D05E12C9D16B423B5EF90AF3AB58C
                            SHA-512:142FD57438AAE67F9A6C8AB86DB8190C121B730B276C34D62FBA77CB0BB908263341B2FBDEB9476E0D0EE0104A1C2407C55F201E95E95327E0CEF01F4D641AA6
                            Malicious:false
                            Reputation:low
                            Preview:RIFF.p..WEBPVP8 .p...D...*....>m6.I$".,...!...in..a.<t..9...k..|.W.Y\..q>....N..mnjd...\.....'....m.o[.....Jm_.................=_.=.|.....W.._V~......GrW._.............QA.....{H....._...}+}"...5.:.a.I..jN..kRu..Z..v..{.....'^.5.:.a.I..jN..kRu..Z..v..{.....'^.5.:.a.I..jN..kRu..Z..v..{.....'^.5.:.a.I..jN..kRu.N.9& ......1..l..E.....$.^..TY..K..?..w.#.v..n..E.}....? .8K...\...$..*m....HE......[m...*.9.Icb....j.0'v._..P...tw.,ib.....I..jN3..(:.7....Z20K.. .C...R...\.....@..$..i.M...f.l..J.-..#.........z...4....[.O...(.~.......E.F...&.j....p..o.RJf.?...'^.5.:..3..hk..3io...4.>.G)...s..].;...XI.W.0..BI..J......nP..iR..3..U..=.tj....[.h.P.........T#.ua..:.a..|...g....m\*....9R..rG[....%l.<....RMK..=... .Q.l.w......0..}R.r.....4.L....:..K..tV<.V.:..v.X./..%........V.9_.5..=...VD0..^L....B.a.F.....s.{.4z.o.g._.....#.Z.1.@.>F.BY.ioN.V...@.m...7......'^.kY...{..)@.......q)0.....LBa..C=.3..j3..1.F#.wF.;....yZ5,.v...#.[h..jN..kP....2.B.P!7...
                            No static file info
                            TimestampSource PortDest PortSource IPDest IP
                            Sep 27, 2024 08:27:03.263907909 CEST49673443192.168.2.16204.79.197.203
                            Sep 27, 2024 08:27:03.568516016 CEST49673443192.168.2.16204.79.197.203
                            Sep 27, 2024 08:27:04.174603939 CEST49673443192.168.2.16204.79.197.203
                            Sep 27, 2024 08:27:05.378798962 CEST49673443192.168.2.16204.79.197.203
                            Sep 27, 2024 08:27:06.018119097 CEST4968980192.168.2.16192.229.211.108
                            Sep 27, 2024 08:27:07.786087990 CEST49673443192.168.2.16204.79.197.203
                            Sep 27, 2024 08:27:10.082952023 CEST49724443192.168.2.16184.28.90.27
                            Sep 27, 2024 08:27:10.083005905 CEST44349724184.28.90.27192.168.2.16
                            Sep 27, 2024 08:27:10.083102942 CEST49724443192.168.2.16184.28.90.27
                            Sep 27, 2024 08:27:10.091706991 CEST49724443192.168.2.16184.28.90.27
                            Sep 27, 2024 08:27:10.091737986 CEST44349724184.28.90.27192.168.2.16
                            Sep 27, 2024 08:27:10.179307938 CEST49726443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:10.179363966 CEST4434972652.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:10.179487944 CEST49726443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:10.179862022 CEST49727443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:10.179919958 CEST4434972752.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:10.180021048 CEST49727443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:10.180099964 CEST49726443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:10.180119038 CEST4434972652.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:10.180243969 CEST49727443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:10.180262089 CEST4434972752.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:10.653424978 CEST49728443192.168.2.16142.250.185.132
                            Sep 27, 2024 08:27:10.653471947 CEST44349728142.250.185.132192.168.2.16
                            Sep 27, 2024 08:27:10.653539896 CEST49728443192.168.2.16142.250.185.132
                            Sep 27, 2024 08:27:10.653739929 CEST49728443192.168.2.16142.250.185.132
                            Sep 27, 2024 08:27:10.653749943 CEST44349728142.250.185.132192.168.2.16
                            Sep 27, 2024 08:27:10.760488987 CEST44349724184.28.90.27192.168.2.16
                            Sep 27, 2024 08:27:10.760587931 CEST49724443192.168.2.16184.28.90.27
                            Sep 27, 2024 08:27:10.768018961 CEST49724443192.168.2.16184.28.90.27
                            Sep 27, 2024 08:27:10.768030882 CEST44349724184.28.90.27192.168.2.16
                            Sep 27, 2024 08:27:10.768393040 CEST44349724184.28.90.27192.168.2.16
                            Sep 27, 2024 08:27:10.820525885 CEST49724443192.168.2.16184.28.90.27
                            Sep 27, 2024 08:27:10.824502945 CEST49724443192.168.2.16184.28.90.27
                            Sep 27, 2024 08:27:10.871397018 CEST44349724184.28.90.27192.168.2.16
                            Sep 27, 2024 08:27:10.908289909 CEST49732443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:10.908354044 CEST4434973252.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:10.908425093 CEST49732443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:10.909037113 CEST49732443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:10.909053087 CEST4434973252.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:11.035439968 CEST44349724184.28.90.27192.168.2.16
                            Sep 27, 2024 08:27:11.035507917 CEST44349724184.28.90.27192.168.2.16
                            Sep 27, 2024 08:27:11.035558939 CEST49724443192.168.2.16184.28.90.27
                            Sep 27, 2024 08:27:11.036367893 CEST49724443192.168.2.16184.28.90.27
                            Sep 27, 2024 08:27:11.036386013 CEST44349724184.28.90.27192.168.2.16
                            Sep 27, 2024 08:27:11.036397934 CEST49724443192.168.2.16184.28.90.27
                            Sep 27, 2024 08:27:11.036411047 CEST44349724184.28.90.27192.168.2.16
                            Sep 27, 2024 08:27:11.083745003 CEST4434972652.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:11.083987951 CEST49726443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:11.084007025 CEST4434972652.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:11.085078001 CEST4434972652.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:11.085139990 CEST49726443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:11.087336063 CEST49734443192.168.2.16184.28.90.27
                            Sep 27, 2024 08:27:11.087369919 CEST44349734184.28.90.27192.168.2.16
                            Sep 27, 2024 08:27:11.087481022 CEST49734443192.168.2.16184.28.90.27
                            Sep 27, 2024 08:27:11.087770939 CEST49734443192.168.2.16184.28.90.27
                            Sep 27, 2024 08:27:11.087784052 CEST44349734184.28.90.27192.168.2.16
                            Sep 27, 2024 08:27:11.089365959 CEST49726443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:11.089524984 CEST49726443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:11.089531898 CEST4434972652.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:11.089864969 CEST4434972652.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:11.095343113 CEST4434972752.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:11.095592022 CEST49727443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:11.095616102 CEST4434972752.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:11.097157001 CEST4434972752.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:11.097219944 CEST49727443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:11.098191977 CEST49727443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:11.098269939 CEST4434972752.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:11.098350048 CEST49727443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:11.098359108 CEST4434972752.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:11.137491941 CEST49726443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:11.137505054 CEST4434972652.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:11.137530088 CEST49727443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:11.185784101 CEST49726443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:11.318311930 CEST44349728142.250.185.132192.168.2.16
                            Sep 27, 2024 08:27:11.318586111 CEST49728443192.168.2.16142.250.185.132
                            Sep 27, 2024 08:27:11.318619967 CEST44349728142.250.185.132192.168.2.16
                            Sep 27, 2024 08:27:11.319847107 CEST44349728142.250.185.132192.168.2.16
                            Sep 27, 2024 08:27:11.319909096 CEST49728443192.168.2.16142.250.185.132
                            Sep 27, 2024 08:27:11.320957899 CEST49728443192.168.2.16142.250.185.132
                            Sep 27, 2024 08:27:11.321028948 CEST44349728142.250.185.132192.168.2.16
                            Sep 27, 2024 08:27:11.355366945 CEST49737443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:11.355420113 CEST4434973752.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:11.355509043 CEST49737443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:11.355868101 CEST49737443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:11.355884075 CEST4434973752.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:11.374522924 CEST49728443192.168.2.16142.250.185.132
                            Sep 27, 2024 08:27:11.374555111 CEST44349728142.250.185.132192.168.2.16
                            Sep 27, 2024 08:27:11.422521114 CEST49728443192.168.2.16142.250.185.132
                            Sep 27, 2024 08:27:11.438895941 CEST49678443192.168.2.1620.189.173.10
                            Sep 27, 2024 08:27:11.740537882 CEST49678443192.168.2.1620.189.173.10
                            Sep 27, 2024 08:27:11.879800081 CEST44349734184.28.90.27192.168.2.16
                            Sep 27, 2024 08:27:11.879906893 CEST49734443192.168.2.16184.28.90.27
                            Sep 27, 2024 08:27:11.880494118 CEST4434973252.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:11.880753994 CEST4434972652.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:11.880927086 CEST4434972652.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:11.880939960 CEST4434972752.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:11.881062031 CEST49726443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:11.881233931 CEST4434972752.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:11.881273031 CEST49734443192.168.2.16184.28.90.27
                            Sep 27, 2024 08:27:11.881279945 CEST44349734184.28.90.27192.168.2.16
                            Sep 27, 2024 08:27:11.881309986 CEST49727443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:11.881516933 CEST49732443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:11.881531954 CEST4434973252.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:11.881548882 CEST44349734184.28.90.27192.168.2.16
                            Sep 27, 2024 08:27:11.882292986 CEST49726443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:11.882309914 CEST4434972652.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:11.883301973 CEST4434973252.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:11.883335114 CEST49727443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:11.883348942 CEST4434972752.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:11.883375883 CEST49732443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:11.883658886 CEST49734443192.168.2.16184.28.90.27
                            Sep 27, 2024 08:27:11.884252071 CEST49732443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:11.884419918 CEST4434973252.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:11.885273933 CEST49732443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:11.885286093 CEST4434973252.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:11.922044039 CEST49739443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:11.922076941 CEST4434973952.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:11.922172070 CEST49740443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:11.922175884 CEST49739443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:11.922199965 CEST4434974052.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:11.922384024 CEST49740443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:11.922410965 CEST49739443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:11.922421932 CEST4434973952.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:11.922575951 CEST49740443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:11.922589064 CEST4434974052.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:11.931401968 CEST44349734184.28.90.27192.168.2.16
                            Sep 27, 2024 08:27:11.931725979 CEST49732443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:11.969820976 CEST4434973752.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:11.970231056 CEST49737443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:11.970243931 CEST4434973752.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:11.970598936 CEST4434973752.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:11.971093893 CEST49737443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:11.971093893 CEST49737443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:11.971153021 CEST4434973752.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:12.013464928 CEST49737443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:12.155436993 CEST44349734184.28.90.27192.168.2.16
                            Sep 27, 2024 08:27:12.155488968 CEST44349734184.28.90.27192.168.2.16
                            Sep 27, 2024 08:27:12.155589104 CEST49734443192.168.2.16184.28.90.27
                            Sep 27, 2024 08:27:12.157452106 CEST49734443192.168.2.16184.28.90.27
                            Sep 27, 2024 08:27:12.157464981 CEST44349734184.28.90.27192.168.2.16
                            Sep 27, 2024 08:27:12.157506943 CEST49734443192.168.2.16184.28.90.27
                            Sep 27, 2024 08:27:12.157512903 CEST44349734184.28.90.27192.168.2.16
                            Sep 27, 2024 08:27:12.164362907 CEST5496953192.168.2.161.1.1.1
                            Sep 27, 2024 08:27:12.169382095 CEST53549691.1.1.1192.168.2.16
                            Sep 27, 2024 08:27:12.169531107 CEST5496953192.168.2.161.1.1.1
                            Sep 27, 2024 08:27:12.175520897 CEST5496953192.168.2.161.1.1.1
                            Sep 27, 2024 08:27:12.180381060 CEST53549691.1.1.1192.168.2.16
                            Sep 27, 2024 08:27:12.225970984 CEST4434973752.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:12.226069927 CEST4434973752.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:12.226360083 CEST49737443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:12.228811979 CEST49737443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:12.228833914 CEST4434973752.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:12.230632067 CEST54970443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:12.230684042 CEST4435497052.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:12.230801105 CEST54970443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:12.234955072 CEST54970443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:12.234993935 CEST4435497052.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:12.356617928 CEST49678443192.168.2.1620.189.173.10
                            Sep 27, 2024 08:27:12.594527006 CEST49673443192.168.2.16204.79.197.203
                            Sep 27, 2024 08:27:12.710834026 CEST4434973952.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:12.710875034 CEST4434974052.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:12.711149931 CEST49739443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:12.711165905 CEST4434973952.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:12.711182117 CEST49740443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:12.711191893 CEST4434974052.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:12.712287903 CEST4434973952.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:12.712353945 CEST49739443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:12.712354898 CEST4434974052.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:12.712413073 CEST49740443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:12.712713957 CEST49739443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:12.712788105 CEST4434973952.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:12.712897062 CEST49739443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:12.712903976 CEST4434973952.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:12.713573933 CEST49740443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:12.713659048 CEST4434974052.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:12.714062929 CEST49740443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:12.714071989 CEST4434974052.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:12.714308023 CEST53549691.1.1.1192.168.2.16
                            Sep 27, 2024 08:27:12.719047070 CEST5496953192.168.2.161.1.1.1
                            Sep 27, 2024 08:27:12.726161957 CEST53549691.1.1.1192.168.2.16
                            Sep 27, 2024 08:27:12.726267099 CEST5496953192.168.2.161.1.1.1
                            Sep 27, 2024 08:27:12.753540039 CEST49740443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:12.754225969 CEST49739443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:12.856348038 CEST4435497052.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:12.856636047 CEST54970443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:12.856661081 CEST4435497052.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:12.857112885 CEST4435497052.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:12.857498884 CEST54970443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:12.857580900 CEST4435497052.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:12.857903957 CEST54970443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:12.899405956 CEST4435497052.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:13.536449909 CEST4434973952.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:13.536561966 CEST4434973952.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:13.536636114 CEST49739443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:13.536999941 CEST49739443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:13.537022114 CEST4434973952.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:13.563582897 CEST49678443192.168.2.1620.189.173.10
                            Sep 27, 2024 08:27:13.606750965 CEST54978443192.168.2.1613.107.246.67
                            Sep 27, 2024 08:27:13.606796980 CEST4435497813.107.246.67192.168.2.16
                            Sep 27, 2024 08:27:13.606909037 CEST54978443192.168.2.1613.107.246.67
                            Sep 27, 2024 08:27:13.607218981 CEST54978443192.168.2.1613.107.246.67
                            Sep 27, 2024 08:27:13.607243061 CEST4435497813.107.246.67192.168.2.16
                            Sep 27, 2024 08:27:14.060395956 CEST4434973252.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:14.060482025 CEST4434973252.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:14.062465906 CEST49732443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:14.062510014 CEST49732443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:14.062520981 CEST4434973252.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:14.414211988 CEST4435497813.107.246.67192.168.2.16
                            Sep 27, 2024 08:27:14.414561987 CEST54978443192.168.2.1613.107.246.67
                            Sep 27, 2024 08:27:14.414572001 CEST4435497813.107.246.67192.168.2.16
                            Sep 27, 2024 08:27:14.415641069 CEST4435497813.107.246.67192.168.2.16
                            Sep 27, 2024 08:27:14.415956974 CEST54978443192.168.2.1613.107.246.67
                            Sep 27, 2024 08:27:14.416625977 CEST54978443192.168.2.1613.107.246.67
                            Sep 27, 2024 08:27:14.416701078 CEST4435497813.107.246.67192.168.2.16
                            Sep 27, 2024 08:27:14.416848898 CEST54978443192.168.2.1613.107.246.67
                            Sep 27, 2024 08:27:14.416865110 CEST4435497813.107.246.67192.168.2.16
                            Sep 27, 2024 08:27:14.459064960 CEST54978443192.168.2.1613.107.246.67
                            Sep 27, 2024 08:27:14.527753115 CEST4435497813.107.246.67192.168.2.16
                            Sep 27, 2024 08:27:14.527903080 CEST4435497813.107.246.67192.168.2.16
                            Sep 27, 2024 08:27:14.528399944 CEST54978443192.168.2.1613.107.246.67
                            Sep 27, 2024 08:27:14.529109001 CEST54978443192.168.2.1613.107.246.67
                            Sep 27, 2024 08:27:14.529136896 CEST4435497813.107.246.67192.168.2.16
                            Sep 27, 2024 08:27:14.546437979 CEST54983443192.168.2.1613.107.246.45
                            Sep 27, 2024 08:27:14.546480894 CEST4435498313.107.246.45192.168.2.16
                            Sep 27, 2024 08:27:14.546858072 CEST54983443192.168.2.1613.107.246.45
                            Sep 27, 2024 08:27:14.546858072 CEST54983443192.168.2.1613.107.246.45
                            Sep 27, 2024 08:27:14.546890974 CEST4435498313.107.246.45192.168.2.16
                            Sep 27, 2024 08:27:14.868488073 CEST54988443192.168.2.1613.107.246.67
                            Sep 27, 2024 08:27:14.868525982 CEST4435498813.107.246.67192.168.2.16
                            Sep 27, 2024 08:27:14.868769884 CEST54988443192.168.2.1613.107.246.67
                            Sep 27, 2024 08:27:14.870539904 CEST54988443192.168.2.1613.107.246.67
                            Sep 27, 2024 08:27:14.870548964 CEST4435498813.107.246.67192.168.2.16
                            Sep 27, 2024 08:27:14.998260975 CEST4434974052.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:14.998842001 CEST4434974052.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:14.998944998 CEST49740443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:15.000068903 CEST49740443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:15.000083923 CEST4434974052.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:15.114891052 CEST4435497052.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:15.114957094 CEST4435497052.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:15.115005970 CEST54970443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:15.115824938 CEST54970443192.168.2.1652.47.130.115
                            Sep 27, 2024 08:27:15.115844011 CEST4435497052.47.130.115192.168.2.16
                            Sep 27, 2024 08:27:15.229387999 CEST4435498313.107.246.45192.168.2.16
                            Sep 27, 2024 08:27:15.229671001 CEST54983443192.168.2.1613.107.246.45
                            Sep 27, 2024 08:27:15.229685068 CEST4435498313.107.246.45192.168.2.16
                            Sep 27, 2024 08:27:15.231060982 CEST4435498313.107.246.45192.168.2.16
                            Sep 27, 2024 08:27:15.231122017 CEST54983443192.168.2.1613.107.246.45
                            Sep 27, 2024 08:27:15.231549025 CEST54983443192.168.2.1613.107.246.45
                            Sep 27, 2024 08:27:15.231621027 CEST4435498313.107.246.45192.168.2.16
                            Sep 27, 2024 08:27:15.232371092 CEST54983443192.168.2.1613.107.246.45
                            Sep 27, 2024 08:27:15.232381105 CEST4435498313.107.246.45192.168.2.16
                            Sep 27, 2024 08:27:15.279609919 CEST54983443192.168.2.1613.107.246.45
                            Sep 27, 2024 08:27:15.352788925 CEST4435498313.107.246.45192.168.2.16
                            Sep 27, 2024 08:27:15.352861881 CEST4435498313.107.246.45192.168.2.16
                            Sep 27, 2024 08:27:15.352952003 CEST54983443192.168.2.1613.107.246.45
                            Sep 27, 2024 08:27:15.353491068 CEST54983443192.168.2.1613.107.246.45
                            Sep 27, 2024 08:27:15.353509903 CEST4435498313.107.246.45192.168.2.16
                            Sep 27, 2024 08:27:15.504415989 CEST4435498813.107.246.67192.168.2.16
                            Sep 27, 2024 08:27:15.504797935 CEST54988443192.168.2.1613.107.246.67
                            Sep 27, 2024 08:27:15.504818916 CEST4435498813.107.246.67192.168.2.16
                            Sep 27, 2024 08:27:15.505162954 CEST4435498813.107.246.67192.168.2.16
                            Sep 27, 2024 08:27:15.505702972 CEST54988443192.168.2.1613.107.246.67
                            Sep 27, 2024 08:27:15.505775928 CEST4435498813.107.246.67192.168.2.16
                            Sep 27, 2024 08:27:15.505871058 CEST54988443192.168.2.1613.107.246.67
                            Sep 27, 2024 08:27:15.551402092 CEST4435498813.107.246.67192.168.2.16
                            Sep 27, 2024 08:27:15.606076956 CEST4435498813.107.246.67192.168.2.16
                            Sep 27, 2024 08:27:15.606091976 CEST4435498813.107.246.67192.168.2.16
                            Sep 27, 2024 08:27:15.606107950 CEST4435498813.107.246.67192.168.2.16
                            Sep 27, 2024 08:27:15.606488943 CEST54988443192.168.2.1613.107.246.67
                            Sep 27, 2024 08:27:15.606501102 CEST4435498813.107.246.67192.168.2.16
                            Sep 27, 2024 08:27:15.606564999 CEST54988443192.168.2.1613.107.246.67
                            Sep 27, 2024 08:27:15.690457106 CEST4435498813.107.246.67192.168.2.16
                            Sep 27, 2024 08:27:15.690474987 CEST4435498813.107.246.67192.168.2.16
                            Sep 27, 2024 08:27:15.690519094 CEST54988443192.168.2.1613.107.246.67
                            Sep 27, 2024 08:27:15.690526009 CEST4435498813.107.246.67192.168.2.16
                            Sep 27, 2024 08:27:15.690567017 CEST54988443192.168.2.1613.107.246.67
                            Sep 27, 2024 08:27:15.690567017 CEST54988443192.168.2.1613.107.246.67
                            Sep 27, 2024 08:27:15.692733049 CEST4435498813.107.246.67192.168.2.16
                            Sep 27, 2024 08:27:15.692749023 CEST4435498813.107.246.67192.168.2.16
                            Sep 27, 2024 08:27:15.692861080 CEST54988443192.168.2.1613.107.246.67
                            Sep 27, 2024 08:27:15.692867041 CEST4435498813.107.246.67192.168.2.16
                            Sep 27, 2024 08:27:15.693120003 CEST54988443192.168.2.1613.107.246.67
                            Sep 27, 2024 08:27:15.777410984 CEST4435498813.107.246.67192.168.2.16
                            Sep 27, 2024 08:27:15.777431965 CEST4435498813.107.246.67192.168.2.16
                            Sep 27, 2024 08:27:15.777492046 CEST4435498813.107.246.67192.168.2.16
                            Sep 27, 2024 08:27:15.777542114 CEST4435498813.107.246.67192.168.2.16
                            Sep 27, 2024 08:27:15.777582884 CEST54988443192.168.2.1613.107.246.67
                            Sep 27, 2024 08:27:15.777637005 CEST54988443192.168.2.1613.107.246.67
                            Sep 27, 2024 08:27:15.778013945 CEST54988443192.168.2.1613.107.246.67
                            Sep 27, 2024 08:27:15.778026104 CEST4435498813.107.246.67192.168.2.16
                            Sep 27, 2024 08:27:15.783152103 CEST54992443192.168.2.1613.107.246.45
                            Sep 27, 2024 08:27:15.783195019 CEST4435499213.107.246.45192.168.2.16
                            Sep 27, 2024 08:27:15.783293962 CEST54992443192.168.2.1613.107.246.45
                            Sep 27, 2024 08:27:15.783615112 CEST54992443192.168.2.1613.107.246.45
                            Sep 27, 2024 08:27:15.783643961 CEST4435499213.107.246.45192.168.2.16
                            Sep 27, 2024 08:27:15.900847912 CEST4968080192.168.2.16192.229.211.108
                            Sep 27, 2024 08:27:15.978532076 CEST49678443192.168.2.1620.189.173.10
                            Sep 27, 2024 08:27:16.202580929 CEST4968080192.168.2.16192.229.211.108
                            Sep 27, 2024 08:27:16.430092096 CEST4435499213.107.246.45192.168.2.16
                            Sep 27, 2024 08:27:16.430392027 CEST54992443192.168.2.1613.107.246.45
                            Sep 27, 2024 08:27:16.430422068 CEST4435499213.107.246.45192.168.2.16
                            Sep 27, 2024 08:27:16.430788994 CEST4435499213.107.246.45192.168.2.16
                            Sep 27, 2024 08:27:16.431090117 CEST54992443192.168.2.1613.107.246.45
                            Sep 27, 2024 08:27:16.431153059 CEST4435499213.107.246.45192.168.2.16
                            Sep 27, 2024 08:27:16.431237936 CEST54992443192.168.2.1613.107.246.45
                            Sep 27, 2024 08:27:16.472573996 CEST54992443192.168.2.1613.107.246.45
                            Sep 27, 2024 08:27:16.472604036 CEST4435499213.107.246.45192.168.2.16
                            Sep 27, 2024 08:27:16.533236027 CEST4435499213.107.246.45192.168.2.16
                            Sep 27, 2024 08:27:16.533257008 CEST4435499213.107.246.45192.168.2.16
                            Sep 27, 2024 08:27:16.533266068 CEST4435499213.107.246.45192.168.2.16
                            Sep 27, 2024 08:27:16.533324957 CEST4435499213.107.246.45192.168.2.16
                            Sep 27, 2024 08:27:16.533365965 CEST4435499213.107.246.45192.168.2.16
                            Sep 27, 2024 08:27:16.533387899 CEST54992443192.168.2.1613.107.246.45
                            Sep 27, 2024 08:27:16.533415079 CEST4435499213.107.246.45192.168.2.16
                            Sep 27, 2024 08:27:16.533433914 CEST54992443192.168.2.1613.107.246.45
                            Sep 27, 2024 08:27:16.533458948 CEST54992443192.168.2.1613.107.246.45
                            Sep 27, 2024 08:27:16.620138884 CEST4435499213.107.246.45192.168.2.16
                            Sep 27, 2024 08:27:16.620162010 CEST4435499213.107.246.45192.168.2.16
                            Sep 27, 2024 08:27:16.620212078 CEST54992443192.168.2.1613.107.246.45
                            Sep 27, 2024 08:27:16.620223045 CEST4435499213.107.246.45192.168.2.16
                            Sep 27, 2024 08:27:16.620253086 CEST54992443192.168.2.1613.107.246.45
                            Sep 27, 2024 08:27:16.620285988 CEST54992443192.168.2.1613.107.246.45
                            Sep 27, 2024 08:27:16.621365070 CEST4435499213.107.246.45192.168.2.16
                            Sep 27, 2024 08:27:16.621391058 CEST4435499213.107.246.45192.168.2.16
                            Sep 27, 2024 08:27:16.621455908 CEST54992443192.168.2.1613.107.246.45
                            Sep 27, 2024 08:27:16.621467113 CEST4435499213.107.246.45192.168.2.16
                            Sep 27, 2024 08:27:16.621484041 CEST54992443192.168.2.1613.107.246.45
                            Sep 27, 2024 08:27:16.621640921 CEST54992443192.168.2.1613.107.246.45
                            Sep 27, 2024 08:27:16.711982965 CEST4435499213.107.246.45192.168.2.16
                            Sep 27, 2024 08:27:16.712003946 CEST4435499213.107.246.45192.168.2.16
                            Sep 27, 2024 08:27:16.712038040 CEST4435499213.107.246.45192.168.2.16
                            Sep 27, 2024 08:27:16.712047100 CEST54992443192.168.2.1613.107.246.45
                            Sep 27, 2024 08:27:16.712065935 CEST4435499213.107.246.45192.168.2.16
                            Sep 27, 2024 08:27:16.712110996 CEST54992443192.168.2.1613.107.246.45
                            Sep 27, 2024 08:27:16.712124109 CEST4435499213.107.246.45192.168.2.16
                            Sep 27, 2024 08:27:16.712235928 CEST54992443192.168.2.1613.107.246.45
                            Sep 27, 2024 08:27:16.712523937 CEST54992443192.168.2.1613.107.246.45
                            Sep 27, 2024 08:27:16.712538958 CEST4435499213.107.246.45192.168.2.16
                            Sep 27, 2024 08:27:16.807565928 CEST4968080192.168.2.16192.229.211.108
                            Sep 27, 2024 08:27:17.395641088 CEST55002443192.168.2.164.245.163.56
                            Sep 27, 2024 08:27:17.395688057 CEST443550024.245.163.56192.168.2.16
                            Sep 27, 2024 08:27:17.396469116 CEST55002443192.168.2.164.245.163.56
                            Sep 27, 2024 08:27:17.397048950 CEST55002443192.168.2.164.245.163.56
                            Sep 27, 2024 08:27:17.397061110 CEST443550024.245.163.56192.168.2.16
                            Sep 27, 2024 08:27:18.021547079 CEST4968080192.168.2.16192.229.211.108
                            Sep 27, 2024 08:27:18.199198008 CEST443550024.245.163.56192.168.2.16
                            Sep 27, 2024 08:27:18.199583054 CEST55002443192.168.2.164.245.163.56
                            Sep 27, 2024 08:27:18.202234030 CEST55002443192.168.2.164.245.163.56
                            Sep 27, 2024 08:27:18.202245951 CEST443550024.245.163.56192.168.2.16
                            Sep 27, 2024 08:27:18.202585936 CEST443550024.245.163.56192.168.2.16
                            Sep 27, 2024 08:27:18.245743036 CEST55002443192.168.2.164.245.163.56
                            Sep 27, 2024 08:27:18.259215117 CEST55002443192.168.2.164.245.163.56
                            Sep 27, 2024 08:27:18.303402901 CEST443550024.245.163.56192.168.2.16
                            Sep 27, 2024 08:27:18.524322987 CEST443550024.245.163.56192.168.2.16
                            Sep 27, 2024 08:27:18.524352074 CEST443550024.245.163.56192.168.2.16
                            Sep 27, 2024 08:27:18.524362087 CEST443550024.245.163.56192.168.2.16
                            Sep 27, 2024 08:27:18.524380922 CEST443550024.245.163.56192.168.2.16
                            Sep 27, 2024 08:27:18.524409056 CEST443550024.245.163.56192.168.2.16
                            Sep 27, 2024 08:27:18.524456024 CEST55002443192.168.2.164.245.163.56
                            Sep 27, 2024 08:27:18.524475098 CEST443550024.245.163.56192.168.2.16
                            Sep 27, 2024 08:27:18.524621010 CEST55002443192.168.2.164.245.163.56
                            Sep 27, 2024 08:27:18.526524067 CEST443550024.245.163.56192.168.2.16
                            Sep 27, 2024 08:27:18.526592970 CEST55002443192.168.2.164.245.163.56
                            Sep 27, 2024 08:27:18.526599884 CEST443550024.245.163.56192.168.2.16
                            Sep 27, 2024 08:27:18.526949883 CEST443550024.245.163.56192.168.2.16
                            Sep 27, 2024 08:27:18.527009010 CEST55002443192.168.2.164.245.163.56
                            Sep 27, 2024 08:27:18.535818100 CEST55002443192.168.2.164.245.163.56
                            Sep 27, 2024 08:27:18.535836935 CEST443550024.245.163.56192.168.2.16
                            Sep 27, 2024 08:27:18.535850048 CEST55002443192.168.2.164.245.163.56
                            Sep 27, 2024 08:27:18.535856009 CEST443550024.245.163.56192.168.2.16
                            Sep 27, 2024 08:27:20.432535887 CEST4968080192.168.2.16192.229.211.108
                            Sep 27, 2024 08:27:20.784557104 CEST49678443192.168.2.1620.189.173.10
                            Sep 27, 2024 08:27:21.234065056 CEST44349728142.250.185.132192.168.2.16
                            Sep 27, 2024 08:27:21.234215021 CEST44349728142.250.185.132192.168.2.16
                            Sep 27, 2024 08:27:21.234291077 CEST49728443192.168.2.16142.250.185.132
                            Sep 27, 2024 08:27:21.343894958 CEST49728443192.168.2.16142.250.185.132
                            Sep 27, 2024 08:27:21.343919992 CEST44349728142.250.185.132192.168.2.16
                            Sep 27, 2024 08:27:22.202543020 CEST49673443192.168.2.16204.79.197.203
                            Sep 27, 2024 08:27:25.234597921 CEST4968080192.168.2.16192.229.211.108
                            Sep 27, 2024 08:27:30.393613100 CEST49678443192.168.2.1620.189.173.10
                            Sep 27, 2024 08:27:34.834662914 CEST4968080192.168.2.16192.229.211.108
                            Sep 27, 2024 08:27:54.835863113 CEST55118443192.168.2.164.245.163.56
                            Sep 27, 2024 08:27:54.835911989 CEST443551184.245.163.56192.168.2.16
                            Sep 27, 2024 08:27:54.836030960 CEST55118443192.168.2.164.245.163.56
                            Sep 27, 2024 08:27:54.836441040 CEST55118443192.168.2.164.245.163.56
                            Sep 27, 2024 08:27:54.836458921 CEST443551184.245.163.56192.168.2.16
                            Sep 27, 2024 08:27:55.598937035 CEST443551184.245.163.56192.168.2.16
                            Sep 27, 2024 08:27:55.599055052 CEST55118443192.168.2.164.245.163.56
                            Sep 27, 2024 08:27:55.600549936 CEST55118443192.168.2.164.245.163.56
                            Sep 27, 2024 08:27:55.600560904 CEST443551184.245.163.56192.168.2.16
                            Sep 27, 2024 08:27:55.601284027 CEST443551184.245.163.56192.168.2.16
                            Sep 27, 2024 08:27:55.603179932 CEST55118443192.168.2.164.245.163.56
                            Sep 27, 2024 08:27:55.647392988 CEST443551184.245.163.56192.168.2.16
                            Sep 27, 2024 08:27:55.918925047 CEST443551184.245.163.56192.168.2.16
                            Sep 27, 2024 08:27:55.918984890 CEST443551184.245.163.56192.168.2.16
                            Sep 27, 2024 08:27:55.919161081 CEST443551184.245.163.56192.168.2.16
                            Sep 27, 2024 08:27:55.919162035 CEST55118443192.168.2.164.245.163.56
                            Sep 27, 2024 08:27:55.919188976 CEST443551184.245.163.56192.168.2.16
                            Sep 27, 2024 08:27:55.919229031 CEST55118443192.168.2.164.245.163.56
                            Sep 27, 2024 08:27:55.919258118 CEST55118443192.168.2.164.245.163.56
                            Sep 27, 2024 08:27:55.920872927 CEST443551184.245.163.56192.168.2.16
                            Sep 27, 2024 08:27:55.920912027 CEST443551184.245.163.56192.168.2.16
                            Sep 27, 2024 08:27:55.920950890 CEST55118443192.168.2.164.245.163.56
                            Sep 27, 2024 08:27:55.920962095 CEST443551184.245.163.56192.168.2.16
                            Sep 27, 2024 08:27:55.920975924 CEST55118443192.168.2.164.245.163.56
                            Sep 27, 2024 08:27:55.921159983 CEST443551184.245.163.56192.168.2.16
                            Sep 27, 2024 08:27:55.921216965 CEST55118443192.168.2.164.245.163.56
                            Sep 27, 2024 08:27:55.922116995 CEST55118443192.168.2.164.245.163.56
                            Sep 27, 2024 08:27:55.922132969 CEST443551184.245.163.56192.168.2.16
                            Sep 27, 2024 08:27:55.922143936 CEST55118443192.168.2.164.245.163.56
                            Sep 27, 2024 08:27:55.922149897 CEST443551184.245.163.56192.168.2.16
                            Sep 27, 2024 08:28:10.686831951 CEST55124443192.168.2.16142.250.185.132
                            Sep 27, 2024 08:28:10.686889887 CEST44355124142.250.185.132192.168.2.16
                            Sep 27, 2024 08:28:10.686989069 CEST55124443192.168.2.16142.250.185.132
                            Sep 27, 2024 08:28:10.687314987 CEST55124443192.168.2.16142.250.185.132
                            Sep 27, 2024 08:28:10.687328100 CEST44355124142.250.185.132192.168.2.16
                            Sep 27, 2024 08:28:11.364661932 CEST44355124142.250.185.132192.168.2.16
                            Sep 27, 2024 08:28:11.365031004 CEST55124443192.168.2.16142.250.185.132
                            Sep 27, 2024 08:28:11.365065098 CEST44355124142.250.185.132192.168.2.16
                            Sep 27, 2024 08:28:11.365412951 CEST44355124142.250.185.132192.168.2.16
                            Sep 27, 2024 08:28:11.365751028 CEST55124443192.168.2.16142.250.185.132
                            Sep 27, 2024 08:28:11.365823984 CEST44355124142.250.185.132192.168.2.16
                            Sep 27, 2024 08:28:11.414705992 CEST55124443192.168.2.16142.250.185.132
                            Sep 27, 2024 08:28:21.258553982 CEST44355124142.250.185.132192.168.2.16
                            Sep 27, 2024 08:28:21.258637905 CEST44355124142.250.185.132192.168.2.16
                            Sep 27, 2024 08:28:21.258722067 CEST55124443192.168.2.16142.250.185.132
                            Sep 27, 2024 08:28:22.032457113 CEST55124443192.168.2.16142.250.185.132
                            Sep 27, 2024 08:28:22.032481909 CEST44355124142.250.185.132192.168.2.16
                            TimestampSource PortDest PortSource IPDest IP
                            Sep 27, 2024 08:27:06.123178005 CEST53562891.1.1.1192.168.2.16
                            Sep 27, 2024 08:27:06.123195887 CEST53598391.1.1.1192.168.2.16
                            Sep 27, 2024 08:27:06.692199945 CEST5018553192.168.2.161.1.1.1
                            Sep 27, 2024 08:27:06.692301035 CEST5768653192.168.2.161.1.1.1
                            Sep 27, 2024 08:27:07.115207911 CEST53581301.1.1.1192.168.2.16
                            Sep 27, 2024 08:27:08.345932007 CEST6458953192.168.2.161.1.1.1
                            Sep 27, 2024 08:27:08.346086979 CEST5516353192.168.2.161.1.1.1
                            Sep 27, 2024 08:27:08.361574888 CEST5904353192.168.2.161.1.1.1
                            Sep 27, 2024 08:27:08.361788034 CEST5821453192.168.2.161.1.1.1
                            Sep 27, 2024 08:27:08.362494946 CEST5341253192.168.2.161.1.1.1
                            Sep 27, 2024 08:27:08.362703085 CEST6460553192.168.2.161.1.1.1
                            Sep 27, 2024 08:27:08.378156900 CEST53537641.1.1.1192.168.2.16
                            Sep 27, 2024 08:27:08.379373074 CEST5136153192.168.2.161.1.1.1
                            Sep 27, 2024 08:27:08.379477978 CEST6219553192.168.2.161.1.1.1
                            Sep 27, 2024 08:27:08.391341925 CEST53646051.1.1.1192.168.2.16
                            Sep 27, 2024 08:27:08.391498089 CEST53534121.1.1.1192.168.2.16
                            Sep 27, 2024 08:27:09.564371109 CEST5396153192.168.2.161.1.1.1
                            Sep 27, 2024 08:27:09.564483881 CEST5581953192.168.2.161.1.1.1
                            Sep 27, 2024 08:27:09.780844927 CEST53502631.1.1.1192.168.2.16
                            Sep 27, 2024 08:27:10.602650881 CEST5824853192.168.2.161.1.1.1
                            Sep 27, 2024 08:27:10.602848053 CEST5430653192.168.2.161.1.1.1
                            Sep 27, 2024 08:27:10.652465105 CEST53582481.1.1.1192.168.2.16
                            Sep 27, 2024 08:27:10.652481079 CEST53543061.1.1.1192.168.2.16
                            Sep 27, 2024 08:27:10.907249928 CEST53643721.1.1.1192.168.2.16
                            Sep 27, 2024 08:27:11.223443031 CEST53583081.1.1.1192.168.2.16
                            Sep 27, 2024 08:27:11.889487982 CEST5383153192.168.2.161.1.1.1
                            Sep 27, 2024 08:27:11.890048027 CEST6197053192.168.2.161.1.1.1
                            Sep 27, 2024 08:27:11.890815973 CEST5424553192.168.2.161.1.1.1
                            Sep 27, 2024 08:27:11.891104937 CEST5872153192.168.2.161.1.1.1
                            Sep 27, 2024 08:27:11.920844078 CEST53538311.1.1.1192.168.2.16
                            Sep 27, 2024 08:27:11.921511889 CEST53619701.1.1.1192.168.2.16
                            Sep 27, 2024 08:27:12.163732052 CEST53505881.1.1.1192.168.2.16
                            Sep 27, 2024 08:27:13.599050045 CEST5689553192.168.2.161.1.1.1
                            Sep 27, 2024 08:27:13.599050045 CEST5248853192.168.2.161.1.1.1
                            Sep 27, 2024 08:27:14.538424015 CEST6125853192.168.2.161.1.1.1
                            Sep 27, 2024 08:27:14.539150953 CEST5007853192.168.2.161.1.1.1
                            Sep 27, 2024 08:27:14.896573067 CEST53596541.1.1.1192.168.2.16
                            Sep 27, 2024 08:27:15.923156977 CEST5641953192.168.2.161.1.1.1
                            Sep 27, 2024 08:27:15.923307896 CEST5351753192.168.2.161.1.1.1
                            Sep 27, 2024 08:27:15.930855989 CEST53535171.1.1.1192.168.2.16
                            Sep 27, 2024 08:27:16.246450901 CEST6314953192.168.2.161.1.1.1
                            Sep 27, 2024 08:27:16.246823072 CEST6192553192.168.2.161.1.1.1
                            Sep 27, 2024 08:27:16.253437042 CEST53619251.1.1.1192.168.2.16
                            Sep 27, 2024 08:27:18.956465960 CEST5017953192.168.2.161.1.1.1
                            Sep 27, 2024 08:27:18.957626104 CEST5055853192.168.2.161.1.1.1
                            Sep 27, 2024 08:27:18.965326071 CEST53505581.1.1.1192.168.2.16
                            Sep 27, 2024 08:28:05.763763905 CEST53600551.1.1.1192.168.2.16
                            Sep 27, 2024 08:28:07.604232073 CEST138138192.168.2.16192.168.2.255
                            Sep 27, 2024 08:28:26.265094042 CEST6007753192.168.2.161.1.1.1
                            Sep 27, 2024 08:28:26.265331984 CEST5508753192.168.2.161.1.1.1
                            Sep 27, 2024 08:28:26.272095919 CEST53550871.1.1.1192.168.2.16
                            TimestampSource IPDest IPChecksumCodeType
                            Sep 27, 2024 08:27:08.369257927 CEST192.168.2.161.1.1.1c280(Port unreachable)Destination Unreachable
                            Sep 27, 2024 08:27:11.919275045 CEST192.168.2.161.1.1.1c282(Port unreachable)Destination Unreachable
                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                            Sep 27, 2024 08:27:06.692199945 CEST192.168.2.161.1.1.10x434aStandard query (0)www.realme.comA (IP address)IN (0x0001)false
                            Sep 27, 2024 08:27:06.692301035 CEST192.168.2.161.1.1.10x12eStandard query (0)www.realme.com65IN (0x0001)false
                            Sep 27, 2024 08:27:08.345932007 CEST192.168.2.161.1.1.10x58a4Standard query (0)static.realme.netA (IP address)IN (0x0001)false
                            Sep 27, 2024 08:27:08.346086979 CEST192.168.2.161.1.1.10x7a20Standard query (0)static.realme.net65IN (0x0001)false
                            Sep 27, 2024 08:27:08.361574888 CEST192.168.2.161.1.1.10x152aStandard query (0)image01.realme.netA (IP address)IN (0x0001)false
                            Sep 27, 2024 08:27:08.361788034 CEST192.168.2.161.1.1.10x16a2Standard query (0)image01.realme.net65IN (0x0001)false
                            Sep 27, 2024 08:27:08.362494946 CEST192.168.2.161.1.1.10x3715Standard query (0)api.realme.comA (IP address)IN (0x0001)false
                            Sep 27, 2024 08:27:08.362703085 CEST192.168.2.161.1.1.10xdab5Standard query (0)api.realme.com65IN (0x0001)false
                            Sep 27, 2024 08:27:08.379373074 CEST192.168.2.161.1.1.10x8f21Standard query (0)r2.realme.netA (IP address)IN (0x0001)false
                            Sep 27, 2024 08:27:08.379477978 CEST192.168.2.161.1.1.10x8484Standard query (0)r2.realme.net65IN (0x0001)false
                            Sep 27, 2024 08:27:09.564371109 CEST192.168.2.161.1.1.10xfcd1Standard query (0)static.realme.netA (IP address)IN (0x0001)false
                            Sep 27, 2024 08:27:09.564483881 CEST192.168.2.161.1.1.10x44eaStandard query (0)static.realme.net65IN (0x0001)false
                            Sep 27, 2024 08:27:10.602650881 CEST192.168.2.161.1.1.10xf9bdStandard query (0)www.google.comA (IP address)IN (0x0001)false
                            Sep 27, 2024 08:27:10.602848053 CEST192.168.2.161.1.1.10x201eStandard query (0)www.google.com65IN (0x0001)false
                            Sep 27, 2024 08:27:11.889487982 CEST192.168.2.161.1.1.10xd160Standard query (0)api.realme.comA (IP address)IN (0x0001)false
                            Sep 27, 2024 08:27:11.890048027 CEST192.168.2.161.1.1.10x9394Standard query (0)api.realme.com65IN (0x0001)false
                            Sep 27, 2024 08:27:11.890815973 CEST192.168.2.161.1.1.10xa04dStandard query (0)image01.realme.netA (IP address)IN (0x0001)false
                            Sep 27, 2024 08:27:11.891104937 CEST192.168.2.161.1.1.10x1b9bStandard query (0)image01.realme.net65IN (0x0001)false
                            Sep 27, 2024 08:27:13.599050045 CEST192.168.2.161.1.1.10x82bdStandard query (0)www.clarity.msA (IP address)IN (0x0001)false
                            Sep 27, 2024 08:27:13.599050045 CEST192.168.2.161.1.1.10xf478Standard query (0)www.clarity.ms65IN (0x0001)false
                            Sep 27, 2024 08:27:14.538424015 CEST192.168.2.161.1.1.10x381bStandard query (0)www.clarity.msA (IP address)IN (0x0001)false
                            Sep 27, 2024 08:27:14.539150953 CEST192.168.2.161.1.1.10x750bStandard query (0)www.clarity.ms65IN (0x0001)false
                            Sep 27, 2024 08:27:15.923156977 CEST192.168.2.161.1.1.10x3c5aStandard query (0)t.clarity.msA (IP address)IN (0x0001)false
                            Sep 27, 2024 08:27:15.923307896 CEST192.168.2.161.1.1.10xea0Standard query (0)t.clarity.ms65IN (0x0001)false
                            Sep 27, 2024 08:27:16.246450901 CEST192.168.2.161.1.1.10x5ba9Standard query (0)c.clarity.msA (IP address)IN (0x0001)false
                            Sep 27, 2024 08:27:16.246823072 CEST192.168.2.161.1.1.10x3d90Standard query (0)c.clarity.ms65IN (0x0001)false
                            Sep 27, 2024 08:27:18.956465960 CEST192.168.2.161.1.1.10x3cedStandard query (0)c.clarity.msA (IP address)IN (0x0001)false
                            Sep 27, 2024 08:27:18.957626104 CEST192.168.2.161.1.1.10xa1ffStandard query (0)c.clarity.ms65IN (0x0001)false
                            Sep 27, 2024 08:28:26.265094042 CEST192.168.2.161.1.1.10xeafaStandard query (0)t.clarity.msA (IP address)IN (0x0001)false
                            Sep 27, 2024 08:28:26.265331984 CEST192.168.2.161.1.1.10xe0d8Standard query (0)t.clarity.ms65IN (0x0001)false
                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                            Sep 27, 2024 08:27:06.711412907 CEST1.1.1.1192.168.2.160x12eNo error (0)www.realme.comwww.realme.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                            Sep 27, 2024 08:27:06.712248087 CEST1.1.1.1192.168.2.160x434aNo error (0)www.realme.comwww.realme.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                            Sep 27, 2024 08:27:08.363840103 CEST1.1.1.1192.168.2.160x58a4No error (0)static.realme.netstatic.realme.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                            Sep 27, 2024 08:27:08.369185925 CEST1.1.1.1192.168.2.160x7a20No error (0)static.realme.netstatic.realme.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                            Sep 27, 2024 08:27:08.370722055 CEST1.1.1.1192.168.2.160x152aNo error (0)image01.realme.netimage01.realme.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                            Sep 27, 2024 08:27:08.382213116 CEST1.1.1.1192.168.2.160x16a2No error (0)image01.realme.netimage01.realme.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                            Sep 27, 2024 08:27:08.388446093 CEST1.1.1.1192.168.2.160x8f21No error (0)r2.realme.netr2.realme.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                            Sep 27, 2024 08:27:08.391341925 CEST1.1.1.1192.168.2.160xdab5No error (0)api.realme.compar-public-realmecom-pubgw-38256589.eu-west-3.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                            Sep 27, 2024 08:27:08.391498089 CEST1.1.1.1192.168.2.160x3715No error (0)api.realme.compar-public-realmecom-pubgw-38256589.eu-west-3.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                            Sep 27, 2024 08:27:08.391498089 CEST1.1.1.1192.168.2.160x3715No error (0)par-public-realmecom-pubgw-38256589.eu-west-3.elb.amazonaws.com52.47.130.115A (IP address)IN (0x0001)false
                            Sep 27, 2024 08:27:08.391498089 CEST1.1.1.1192.168.2.160x3715No error (0)par-public-realmecom-pubgw-38256589.eu-west-3.elb.amazonaws.com15.237.231.191A (IP address)IN (0x0001)false
                            Sep 27, 2024 08:27:08.395591974 CEST1.1.1.1192.168.2.160x8484No error (0)r2.realme.netr2.realme.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                            Sep 27, 2024 08:27:09.580921888 CEST1.1.1.1192.168.2.160x44eaNo error (0)static.realme.netstatic.realme.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                            Sep 27, 2024 08:27:09.585820913 CEST1.1.1.1192.168.2.160xfcd1No error (0)static.realme.netstatic.realme.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                            Sep 27, 2024 08:27:10.652465105 CEST1.1.1.1192.168.2.160xf9bdNo error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                            Sep 27, 2024 08:27:10.652481079 CEST1.1.1.1192.168.2.160x201eNo error (0)www.google.com65IN (0x0001)false
                            Sep 27, 2024 08:27:11.902468920 CEST1.1.1.1192.168.2.160xa04dNo error (0)image01.realme.netimage01.realme.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                            Sep 27, 2024 08:27:11.918879986 CEST1.1.1.1192.168.2.160x1b9bNo error (0)image01.realme.netimage01.realme.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                            Sep 27, 2024 08:27:11.920844078 CEST1.1.1.1192.168.2.160xd160No error (0)api.realme.compar-public-realmecom-pubgw-38256589.eu-west-3.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                            Sep 27, 2024 08:27:11.920844078 CEST1.1.1.1192.168.2.160xd160No error (0)par-public-realmecom-pubgw-38256589.eu-west-3.elb.amazonaws.com52.47.130.115A (IP address)IN (0x0001)false
                            Sep 27, 2024 08:27:11.920844078 CEST1.1.1.1192.168.2.160xd160No error (0)par-public-realmecom-pubgw-38256589.eu-west-3.elb.amazonaws.com15.237.231.191A (IP address)IN (0x0001)false
                            Sep 27, 2024 08:27:11.921511889 CEST1.1.1.1192.168.2.160x9394No error (0)api.realme.compar-public-realmecom-pubgw-38256589.eu-west-3.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                            Sep 27, 2024 08:27:13.605977058 CEST1.1.1.1192.168.2.160x82bdNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                            Sep 27, 2024 08:27:13.605977058 CEST1.1.1.1192.168.2.160x82bdNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                            Sep 27, 2024 08:27:13.605977058 CEST1.1.1.1192.168.2.160x82bdNo error (0)shed.dual-low.s-part-0039.t-0009.t-msedge.nets-part-0039.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                            Sep 27, 2024 08:27:13.605977058 CEST1.1.1.1192.168.2.160x82bdNo error (0)s-part-0039.t-0009.t-msedge.net13.107.246.67A (IP address)IN (0x0001)false
                            Sep 27, 2024 08:27:13.606014967 CEST1.1.1.1192.168.2.160xf478No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                            Sep 27, 2024 08:27:13.606014967 CEST1.1.1.1192.168.2.160xf478No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                            Sep 27, 2024 08:27:14.545306921 CEST1.1.1.1192.168.2.160x381bNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                            Sep 27, 2024 08:27:14.545306921 CEST1.1.1.1192.168.2.160x381bNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                            Sep 27, 2024 08:27:14.545306921 CEST1.1.1.1192.168.2.160x381bNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                            Sep 27, 2024 08:27:14.545306921 CEST1.1.1.1192.168.2.160x381bNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                            Sep 27, 2024 08:27:14.545644999 CEST1.1.1.1192.168.2.160x750bNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                            Sep 27, 2024 08:27:14.545644999 CEST1.1.1.1192.168.2.160x750bNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                            Sep 27, 2024 08:27:15.930855989 CEST1.1.1.1192.168.2.160xea0No error (0)t.clarity.msclarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                            Sep 27, 2024 08:27:15.930876970 CEST1.1.1.1192.168.2.160x3c5aNo error (0)t.clarity.msclarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                            Sep 27, 2024 08:27:16.253437042 CEST1.1.1.1192.168.2.160x3d90No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                            Sep 27, 2024 08:27:16.253437042 CEST1.1.1.1192.168.2.160x3d90No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                            Sep 27, 2024 08:27:16.254520893 CEST1.1.1.1192.168.2.160x5ba9No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                            Sep 27, 2024 08:27:16.254520893 CEST1.1.1.1192.168.2.160x5ba9No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                            Sep 27, 2024 08:27:18.963413000 CEST1.1.1.1192.168.2.160x3cedNo error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                            Sep 27, 2024 08:27:18.963413000 CEST1.1.1.1192.168.2.160x3cedNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                            Sep 27, 2024 08:27:18.965326071 CEST1.1.1.1192.168.2.160xa1ffNo error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                            Sep 27, 2024 08:27:18.965326071 CEST1.1.1.1192.168.2.160xa1ffNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                            Sep 27, 2024 08:28:26.272095919 CEST1.1.1.1192.168.2.160xe0d8No error (0)t.clarity.msclarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                            Sep 27, 2024 08:28:26.272521973 CEST1.1.1.1192.168.2.160xeafaNo error (0)t.clarity.msclarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                            • https:
                              • api.realme.com
                              • www.clarity.ms
                            • fs.microsoft.com
                            • slscr.update.microsoft.com
                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            0192.168.2.1649724184.28.90.27443
                            TimestampBytes transferredDirectionData
                            2024-09-27 06:27:10 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                            Connection: Keep-Alive
                            Accept: */*
                            Accept-Encoding: identity
                            User-Agent: Microsoft BITS/7.8
                            Host: fs.microsoft.com
                            2024-09-27 06:27:11 UTC466INHTTP/1.1 200 OK
                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                            Content-Type: application/octet-stream
                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                            Server: ECAcc (lpl/EF67)
                            X-CID: 11
                            X-Ms-ApiVersion: Distribute 1.2
                            X-Ms-Region: prod-weu-z1
                            Cache-Control: public, max-age=37144
                            Date: Fri, 27 Sep 2024 06:27:10 GMT
                            Connection: close
                            X-CID: 2


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            1192.168.2.164972652.47.130.1154437152C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-09-27 06:27:11 UTC598OUTGET /global/official/website/flash HTTP/1.1
                            Host: api.realme.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: application/json, text/plain, */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.realme.com
                            Sec-Fetch-Site: same-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.realme.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-09-27 06:27:11 UTC845INHTTP/1.1 200 OK
                            Date: Fri, 27 Sep 2024 06:27:11 GMT
                            Content-Type: application/json;charset=UTF-8
                            Transfer-Encoding: chunked
                            Connection: close
                            Server: nginx
                            X-Content-Type-Options: nosniff
                            X-XSS-Protection: 1; mode=block
                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                            Pragma: no-cache
                            Expires: 0
                            X-Frame-Options: DENY
                            X-Backend-Host: 0255:8081
                            Access-Control-Allow-Methods: POST,GET,OPTIONS,DELETE
                            Access-Control-Allow-Credentials: true
                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Platform,Secure-Token,Accept-Language,Site-Code,Security-Token
                            Access-Control-Max-Age: 1728000
                            Access-Control-Allow-Origin: https://www.realme.com
                            X-Gateway-Host: 3625c7746c23ca4c48428b9212da6043e0659c64622c1993bc49efb02ff7db1de6a26943cad46481977709d99698e6ae
                            2024-09-27 06:27:11 UTC73INData Raw: 34 33 0d 0a 7b 22 63 6f 64 65 22 3a 32 30 30 2c 22 6d 73 67 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 7d 2c 22 65 72 72 6f 72 22 3a 6e 75 6c 6c 2c 22 61 72 67 73 49 31 38 6e 22 3a 6e 75 6c 6c 7d 0d 0a
                            Data Ascii: 43{"code":200,"msg":"success","data":{},"error":null,"argsI18n":null}
                            2024-09-27 06:27:11 UTC5INData Raw: 30 0d 0a 0d 0a
                            Data Ascii: 0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            2192.168.2.164972752.47.130.1154437152C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-09-27 06:27:11 UTC605OUTGET /global/official/website/online-offer HTTP/1.1
                            Host: api.realme.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: application/json, text/plain, */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.realme.com
                            Sec-Fetch-Site: same-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.realme.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-09-27 06:27:11 UTC845INHTTP/1.1 200 OK
                            Date: Fri, 27 Sep 2024 06:27:11 GMT
                            Content-Type: application/json;charset=UTF-8
                            Transfer-Encoding: chunked
                            Connection: close
                            Server: nginx
                            X-Content-Type-Options: nosniff
                            X-XSS-Protection: 1; mode=block
                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                            Pragma: no-cache
                            Expires: 0
                            X-Frame-Options: DENY
                            X-Backend-Host: 0233:8081
                            Access-Control-Allow-Methods: POST,GET,OPTIONS,DELETE
                            Access-Control-Allow-Credentials: true
                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Platform,Secure-Token,Accept-Language,Site-Code,Security-Token
                            Access-Control-Max-Age: 1728000
                            Access-Control-Allow-Origin: https://www.realme.com
                            X-Gateway-Host: 3625c7746c23ca4c48428b9212da6043e0659c64622c1993bc49efb02ff7db1de6a26943cad46481977709d99698e6ae
                            2024-09-27 06:27:11 UTC73INData Raw: 34 33 0d 0a 7b 22 63 6f 64 65 22 3a 32 30 30 2c 22 6d 73 67 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 5b 5d 2c 22 65 72 72 6f 72 22 3a 6e 75 6c 6c 2c 22 61 72 67 73 49 31 38 6e 22 3a 6e 75 6c 6c 7d 0d 0a
                            Data Ascii: 43{"code":200,"msg":"success","data":[],"error":null,"argsI18n":null}
                            2024-09-27 06:27:11 UTC5INData Raw: 30 0d 0a 0d 0a
                            Data Ascii: 0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            3192.168.2.1649734184.28.90.27443
                            TimestampBytes transferredDirectionData
                            2024-09-27 06:27:11 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                            Connection: Keep-Alive
                            Accept: */*
                            Accept-Encoding: identity
                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                            Range: bytes=0-2147483646
                            User-Agent: Microsoft BITS/7.8
                            Host: fs.microsoft.com
                            2024-09-27 06:27:12 UTC514INHTTP/1.1 200 OK
                            ApiVersion: Distribute 1.1
                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                            Content-Type: application/octet-stream
                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                            Server: ECAcc (lpl/EF06)
                            X-CID: 11
                            X-Ms-ApiVersion: Distribute 1.2
                            X-Ms-Region: prod-weu-z1
                            Cache-Control: public, max-age=37088
                            Date: Fri, 27 Sep 2024 06:27:12 GMT
                            Content-Length: 55
                            Connection: close
                            X-CID: 2
                            2024-09-27 06:27:12 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            4192.168.2.164973252.47.130.1154437152C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-09-27 06:27:11 UTC572OUTPOST /cn/auth/login HTTP/1.1
                            Host: api.realme.com
                            Connection: keep-alive
                            Content-Length: 0
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: */*
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.realme.com
                            Sec-Fetch-Site: same-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.realme.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-09-27 06:27:14 UTC618INHTTP/1.1 502 Bad Gateway
                            Date: Fri, 27 Sep 2024 06:27:13 GMT
                            Content-Length: 23
                            Connection: close
                            Server: nginx
                            X-Backend-Host: 0187:8081
                            Access-Control-Allow-Methods: POST,GET,OPTIONS,DELETE
                            Access-Control-Allow-Credentials: true
                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Platform,Secure-Token,Accept-Language,Site-Code,Security-Token
                            Access-Control-Max-Age: 1728000
                            Access-Control-Allow-Origin: https://www.realme.com
                            X-Gateway-Host: 91b7d3de76ce58ac70b42708e9a6c15ce0659c64622c1993bc49efb02ff7db1de6a26943cad46481977709d99698e6ae
                            2024-09-27 06:27:14 UTC23INData Raw: 62 61 63 6b 65 6e 64 20 63 6f 6e 6e 65 63 74 20 74 69 6d 65 6f 75 74
                            Data Ascii: backend connect timeout


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            5192.168.2.164973752.47.130.1154437152C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-09-27 06:27:11 UTC544OUTOPTIONS /global/one/key/gray/get?source=2 HTTP/1.1
                            Host: api.realme.com
                            Connection: keep-alive
                            Accept: */*
                            Access-Control-Request-Method: GET
                            Access-Control-Request-Headers: content-type,x-requested-with
                            Origin: https://www.realme.com
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Site: same-site
                            Sec-Fetch-Dest: empty
                            Referer: https://www.realme.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-09-27 06:27:12 UTC581INHTTP/1.1 200 OK
                            Date: Fri, 27 Sep 2024 06:27:12 GMT
                            Content-Length: 0
                            Connection: close
                            Server: nginx
                            Access-Control-Allow-Methods: POST,GET,OPTIONS,DELETE
                            Access-Control-Allow-Credentials: true
                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Platform,Secure-Token,Accept-Language,Site-Code,Security-Token
                            Access-Control-Max-Age: 1728000
                            Access-Control-Allow-Origin: https://www.realme.com
                            X-Gateway-Host: 3625c7746c23ca4c48428b9212da6043e0659c64622c1993bc49efb02ff7db1de6a26943cad46481977709d99698e6ae


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            6192.168.2.164973952.47.130.1154437152C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-09-27 06:27:12 UTC410OUTGET /global/official/website/flash HTTP/1.1
                            Host: api.realme.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: _gcl_au=1.1.1807537874.1727418430
                            2024-09-27 06:27:13 UTC487INHTTP/1.1 200 OK
                            Date: Fri, 27 Sep 2024 06:27:13 GMT
                            Content-Type: application/json;charset=UTF-8
                            Transfer-Encoding: chunked
                            Connection: close
                            Server: nginx
                            X-Content-Type-Options: nosniff
                            X-XSS-Protection: 1; mode=block
                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                            Pragma: no-cache
                            Expires: 0
                            X-Frame-Options: DENY
                            X-Backend-Host: 0254:8081
                            X-Gateway-Host: ebc1ac3fa41c115726a7579cfa8c2ed1e0659c64622c1993bc49efb02ff7db1de6a26943cad46481977709d99698e6ae
                            2024-09-27 06:27:13 UTC73INData Raw: 34 33 0d 0a 7b 22 63 6f 64 65 22 3a 32 30 30 2c 22 6d 73 67 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 7d 2c 22 65 72 72 6f 72 22 3a 6e 75 6c 6c 2c 22 61 72 67 73 49 31 38 6e 22 3a 6e 75 6c 6c 7d 0d 0a
                            Data Ascii: 43{"code":200,"msg":"success","data":{},"error":null,"argsI18n":null}
                            2024-09-27 06:27:13 UTC5INData Raw: 30 0d 0a 0d 0a
                            Data Ascii: 0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            7192.168.2.164974052.47.130.1154437152C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-09-27 06:27:12 UTC417OUTGET /global/official/website/online-offer HTTP/1.1
                            Host: api.realme.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: _gcl_au=1.1.1807537874.1727418430
                            2024-09-27 06:27:14 UTC260INHTTP/1.1 502 Bad Gateway
                            Date: Fri, 27 Sep 2024 06:27:14 GMT
                            Content-Length: 23
                            Connection: close
                            Server: nginx
                            X-Backend-Host: 0234:8081
                            X-Gateway-Host: 91b7d3de76ce58ac70b42708e9a6c15ce0659c64622c1993bc49efb02ff7db1de6a26943cad46481977709d99698e6ae
                            2024-09-27 06:27:14 UTC23INData Raw: 62 61 63 6b 65 6e 64 20 63 6f 6e 6e 65 63 74 20 74 69 6d 65 6f 75 74
                            Data Ascii: backend connect timeout


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            8192.168.2.165497052.47.130.1154437152C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-09-27 06:27:12 UTC723OUTGET /global/one/key/gray/get?source=2 HTTP/1.1
                            Host: api.realme.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: application/json, text/javascript, */*; q=0.01
                            Content-Type: application/json
                            X-Requested-With: XMLHttpRequest
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://www.realme.com
                            Sec-Fetch-Site: same-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.realme.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: _gcl_au=1.1.1807537874.1727418430
                            2024-09-27 06:27:15 UTC618INHTTP/1.1 502 Bad Gateway
                            Date: Fri, 27 Sep 2024 06:27:15 GMT
                            Content-Length: 23
                            Connection: close
                            Server: nginx
                            X-Backend-Host: 0279:8081
                            Access-Control-Allow-Methods: POST,GET,OPTIONS,DELETE
                            Access-Control-Allow-Credentials: true
                            Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Platform,Secure-Token,Accept-Language,Site-Code,Security-Token
                            Access-Control-Max-Age: 1728000
                            Access-Control-Allow-Origin: https://www.realme.com
                            X-Gateway-Host: 91b7d3de76ce58ac70b42708e9a6c15ce0659c64622c1993bc49efb02ff7db1de6a26943cad46481977709d99698e6ae
                            2024-09-27 06:27:15 UTC23INData Raw: 62 61 63 6b 65 6e 64 20 63 6f 6e 6e 65 63 74 20 74 69 6d 65 6f 75 74
                            Data Ascii: backend connect timeout


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            9192.168.2.165497813.107.246.674437152C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-09-27 06:27:14 UTC526OUTGET /tag/kgh4f17dqf HTTP/1.1
                            Host: www.clarity.ms
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://www.realme.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-09-27 06:27:14 UTC528INHTTP/1.1 200 OK
                            Date: Fri, 27 Sep 2024 06:27:14 GMT
                            Content-Type: application/x-javascript
                            Content-Length: 649
                            Connection: close
                            Cache-Control: no-cache, no-store
                            Expires: -1
                            Set-Cookie: CLID=76004114e3d145efb0f13d8f759d324f.20240927.20250927; expires=Sat, 27 Sep 2025 06:27:14 GMT; path=/; secure; samesite=none; httponly
                            Request-Context: appId=cid-v1:3d284f99-f285-495c-ac33-dedd7ecf1ac8
                            x-azure-ref: 20240927T062714Z-15767c5fc55lghvzbxktxfqntw000000017g00000000egcv
                            X-Cache: CONFIG_NOCACHE
                            Accept-Ranges: bytes
                            2024-09-27 06:27:14 UTC649INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 28 29 7b 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 63 2e 67 69 66 22 7d 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 73 79 6e 63 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 73 79 6e 63 29 3b 69 66 28 61 5b 63 5d 2e 76 7c 7c 61 5b 63 5d 2e 74 29 72 65 74 75 72 6e 20 61 5b 63 5d 28 22 65 76 65 6e 74 22 2c 63 2c 22 64 75 70 2e 22 2b 69 2e 70 72 6f 6a 65 63 74 49 64 29 3b 61 5b 63 5d 2e 74 3d 21 30 2c 28 74 3d 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 29 29 2e
                            Data Ascii: !function(c,l,a,r,i,t,y){function sync(){(new Image).src="https://c.clarity.ms/c.gif"}"complete"==document.readyState?sync():window.addEventListener("load",sync);if(a[c].v||a[c].t)return a[c]("event",c,"dup."+i.projectId);a[c].t=!0,(t=l.createElement(r)).


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            10192.168.2.165498313.107.246.454437152C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-09-27 06:27:15 UTC417OUTGET /tag/kgh4f17dqf HTTP/1.1
                            Host: www.clarity.ms
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: CLID=76004114e3d145efb0f13d8f759d324f.20240927.20250927
                            2024-09-27 06:27:15 UTC379INHTTP/1.1 200 OK
                            Date: Fri, 27 Sep 2024 06:27:15 GMT
                            Content-Type: application/x-javascript
                            Content-Length: 649
                            Connection: close
                            Cache-Control: no-cache, no-store
                            Expires: -1
                            Request-Context: appId=cid-v1:238681e8-7d6b-453a-acb6-7dcad74f3111
                            x-azure-ref: 20240927T062715Z-15767c5fc55d6fcl6x6bw8cpdc00000001m00000000042ad
                            X-Cache: CONFIG_NOCACHE
                            Accept-Ranges: bytes
                            2024-09-27 06:27:15 UTC649INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 28 29 7b 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 63 2e 67 69 66 22 7d 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 73 79 6e 63 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 73 79 6e 63 29 3b 69 66 28 61 5b 63 5d 2e 76 7c 7c 61 5b 63 5d 2e 74 29 72 65 74 75 72 6e 20 61 5b 63 5d 28 22 65 76 65 6e 74 22 2c 63 2c 22 64 75 70 2e 22 2b 69 2e 70 72 6f 6a 65 63 74 49 64 29 3b 61 5b 63 5d 2e 74 3d 21 30 2c 28 74 3d 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 29 29 2e
                            Data Ascii: !function(c,l,a,r,i,t,y){function sync(){(new Image).src="https://c.clarity.ms/c.gif"}"complete"==document.readyState?sync():window.addEventListener("load",sync);if(a[c].v||a[c].t)return a[c]("event",c,"dup."+i.projectId);a[c].t=!0,(t=l.createElement(r)).


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            11192.168.2.165498813.107.246.674437152C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-09-27 06:27:15 UTC596OUTGET /s/0.7.47/clarity.js HTTP/1.1
                            Host: www.clarity.ms
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://www.realme.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: CLID=76004114e3d145efb0f13d8f759d324f.20240927.20250927
                            2024-09-27 06:27:15 UTC619INHTTP/1.1 200 OK
                            Date: Fri, 27 Sep 2024 06:27:15 GMT
                            Content-Type: application/javascript;charset=utf-8
                            Content-Length: 65577
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Last-Modified: Tue, 24 Sep 2024 20:25:46 GMT
                            ETag: "0x8DCDCD7122C4CCC"
                            x-ms-request-id: 94da1f26-c01e-002b-279d-0fae17000000
                            x-ms-version: 2018-03-28
                            Access-Control-Allow-Origin: *
                            x-azure-ref: 20240927T062715Z-15767c5fc552g4w83buhsr3htc00000001q0000000005bnq
                            Cache-Control: public, max-age=86400
                            x-fd-int-roxy-purgeid: 51562430
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-09-27 06:27:15 UTC15765INData Raw: 2f 2a 20 63 6c 61 72 69 74 79 2d 6a 73 20 76 30 2e 37 2e 34 37 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 69 63 72 6f 73 6f 66 74 2f 63 6c 61 72 69 74 79 20 28 4c 69 63 65 6e 73 65 3a 20 4d 49 54 29 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 67 65 74 20 71 75 65 75 65 28 29 7b 72 65 74 75 72 6e 20 73 72 7d 2c 67 65 74 20 73 74 61 72 74 28 29 7b 72 65 74 75 72 6e 20 63 72 7d 2c 67 65 74 20 73 74 6f 70 28 29 7b 72 65 74 75 72 6e 20 6c 72 7d 2c 67 65 74 20 74 72 61 63 6b 28 29 7b 72 65 74 75 72 6e 20 61 72 7d 7d 29 2c 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f
                            Data Ascii: /* clarity-js v0.7.47: https://github.com/microsoft/clarity (License: MIT) */!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__pro
                            2024-09-27 06:27:15 UTC16384INData Raw: 76 69 6f 75 73 3a 63 2c 63 68 69 6c 64 72 65 6e 3a 5b 5d 2c 64 61 74 61 3a 6e 2c 73 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 2c 68 61 73 68 3a 6e 75 6c 6c 2c 72 65 67 69 6f 6e 3a 6c 2c 6d 65 74 61 64 61 74 61 3a 7b 61 63 74 69 76 65 3a 21 30 2c 73 75 73 70 65 6e 64 3a 21 31 2c 70 72 69 76 61 63 79 3a 66 2c 70 6f 73 69 74 69 6f 6e 3a 6e 75 6c 6c 2c 66 72 61 75 64 3a 64 2c 73 69 7a 65 3a 6e 75 6c 6c 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 61 3d 65 2e 64 61 74 61 2c 72 3d 65 2e 6d 65 74 61 64 61 74 61 2c 69 3d 72 2e 70 72 69 76 61 63 79 2c 6f 3d 61 2e 61 74 74 72 69 62 75 74 65 73 7c 7c 7b 7d 2c 75 3d 61 2e 74 61 67 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 73 77 69 74 63 68 28 21 30 29 7b 63 61 73 65 20 50 74 2e 69 6e 64 65 78 4f
                            Data Ascii: vious:c,children:[],data:n,selector:null,hash:null,region:l,metadata:{active:!0,suspend:!1,privacy:f,position:null,fraud:d,size:null}},function(t,e,n){var a=e.data,r=e.metadata,i=r.privacy,o=a.attributes||{},u=a.tag.toUpperCase();switch(!0){case Pt.indexO
                            2024-09-27 06:27:15 UTC16384INData Raw: 72 72 65 6e 63 79 29 2c 47 72 28 31 32 2c 74 2e 73 6b 75 29 2c 57 28 31 33 2c 5a 6e 28 74 2e 70 72 69 63 65 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 62 72 61 6e 64 22 3a 47 72 28 36 2c 74 2e 6e 61 6d 65 29 7d 6e 75 6c 6c 21 3d 3d 72 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 4b 6e 28 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 5a 6e 28 74 2c 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 31 29 2c 6e 75 6c 6c 21 3d 3d 74 29 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 74 29 7b 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 74 2a 65 29 3b 63 61 73 65 22 73 74 72 69 6e 67 22 3a 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 70 61 72 73 65 46 6c 6f 61 74 28 74 2e 72 65 70 6c
                            Data Ascii: rrency),Gr(12,t.sku),W(13,Zn(t.price));break;case"brand":Gr(6,t.name)}null!==r&&"object"==typeof r&&Kn(r)}}function Zn(t,e){if(void 0===e&&(e=1),null!==t)switch(typeof t){case"number":return Math.round(t*e);case"string":return Math.round(parseFloat(t.repl
                            2024-09-27 06:27:15 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 20 6b 72 28 74 2c 65 2c 6e 2c 61 2c 72 29 7b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6e 75 6c 6c 29 2c 76 6f 69 64 20 30 3d 3d 3d 61 26 26 28 61 3d 6e 75 6c 6c 29 2c 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 6e 75 6c 6c 29 3b 76 61 72 20 69 3d 6e 3f 22 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 7c 22 29 2e 63 6f 6e 63 61 74 28 61 29 3a 22 22 3b 74 20 69 6e 20 77 72 26 26 77 72 5b 74 5d 2e 69 6e 64 65 78 4f 66 28 69 29 3e 3d 30 7c 7c 28 62 72 3d 7b 63 6f 64 65 3a 74 2c 6e 61 6d 65 3a 6e 2c 6d 65 73 73 61 67 65 3a 61 2c 73 74 61 63 6b 3a 72 2c 73 65 76 65 72 69 74 79 3a 65 7d 2c 74 20 69 6e 20 77 72 3f 77 72 5b 74 5d 2e 70 75 73 68 28 69 29 3a 77 72 5b 74 5d 3d 5b 69 5d 2c 79 72 28 33 33 29 29 7d 76 61 72 20 53 72 2c 45 72 3d 7b 7d
                            Data Ascii: function kr(t,e,n,a,r){void 0===n&&(n=null),void 0===a&&(a=null),void 0===r&&(r=null);var i=n?"".concat(n,"|").concat(a):"";t in wr&&wr[t].indexOf(i)>=0||(br={code:t,name:n,message:a,stack:r,severity:e},t in wr?wr[t].push(i):wr[t]=[i],yr(33))}var Sr,Er={}
                            2024-09-27 06:27:15 UTC660INData Raw: 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 63 6f 6e 73 65 6e 74 3a 6f 69 2c 65 76 65 6e 74 3a 41 2c 68 61 73 68 54 65 78 74 3a 24 74 2c 69 64 65 6e 74 69 66 79 3a 75 74 2c 6d 65 74 61 64 61 74 61 3a 72 69 2c 70 61 75 73 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 50 69 28 29 26 26 28 41 28 22 63 6c 61 72 69 74 79 22 2c 22 70 61 75 73 65 22 29 2c 6e 75 6c 6c 3d 3d 3d 68 65 26 26 28 68 65 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 70 65 3d 74 7d 29 29 29 29 7d 2c 72 65 73 75 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 50 69 28 29 26 26 28 68 65 26 26 28 70 65 28 29 2c 68 65 3d 6e 75 6c 6c 2c 6e 75 6c 6c 3d 3d 3d 66 65 26 26 6d 65 28 29 29 2c 41 28 22 63 6c 61 72 69 74 79 22 2c 22 72 65 73 75 6d 65 22 29 29 7d 2c 73 65 74 3a 6f
                            Data Ascii: __proto__:null,consent:oi,event:A,hashText:$t,identify:ut,metadata:ri,pause:function(){Pi()&&(A("clarity","pause"),null===he&&(he=new Promise((function(t){pe=t}))))},resume:function(){Pi()&&(he&&(pe(),he=null,null===fe&&me()),A("clarity","resume"))},set:o


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            12192.168.2.165499213.107.246.454437152C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-09-27 06:27:16 UTC422OUTGET /s/0.7.47/clarity.js HTTP/1.1
                            Host: www.clarity.ms
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: CLID=76004114e3d145efb0f13d8f759d324f.20240927.20250927
                            2024-09-27 06:27:16 UTC619INHTTP/1.1 200 OK
                            Date: Fri, 27 Sep 2024 06:27:16 GMT
                            Content-Type: application/javascript;charset=utf-8
                            Content-Length: 65577
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Last-Modified: Tue, 24 Sep 2024 20:25:46 GMT
                            ETag: "0x8DCDCD7122C4CCC"
                            x-ms-request-id: 94da1f26-c01e-002b-279d-0fae17000000
                            x-ms-version: 2018-03-28
                            Access-Control-Allow-Origin: *
                            x-azure-ref: 20240927T062716Z-15767c5fc55fcq6c0mhwdzxkgw00000001yg000000002cer
                            Cache-Control: public, max-age=86400
                            x-fd-int-roxy-purgeid: 51562430
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-09-27 06:27:16 UTC15765INData Raw: 2f 2a 20 63 6c 61 72 69 74 79 2d 6a 73 20 76 30 2e 37 2e 34 37 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 69 63 72 6f 73 6f 66 74 2f 63 6c 61 72 69 74 79 20 28 4c 69 63 65 6e 73 65 3a 20 4d 49 54 29 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 67 65 74 20 71 75 65 75 65 28 29 7b 72 65 74 75 72 6e 20 73 72 7d 2c 67 65 74 20 73 74 61 72 74 28 29 7b 72 65 74 75 72 6e 20 63 72 7d 2c 67 65 74 20 73 74 6f 70 28 29 7b 72 65 74 75 72 6e 20 6c 72 7d 2c 67 65 74 20 74 72 61 63 6b 28 29 7b 72 65 74 75 72 6e 20 61 72 7d 7d 29 2c 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f
                            Data Ascii: /* clarity-js v0.7.47: https://github.com/microsoft/clarity (License: MIT) */!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__pro
                            2024-09-27 06:27:16 UTC16384INData Raw: 76 69 6f 75 73 3a 63 2c 63 68 69 6c 64 72 65 6e 3a 5b 5d 2c 64 61 74 61 3a 6e 2c 73 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 2c 68 61 73 68 3a 6e 75 6c 6c 2c 72 65 67 69 6f 6e 3a 6c 2c 6d 65 74 61 64 61 74 61 3a 7b 61 63 74 69 76 65 3a 21 30 2c 73 75 73 70 65 6e 64 3a 21 31 2c 70 72 69 76 61 63 79 3a 66 2c 70 6f 73 69 74 69 6f 6e 3a 6e 75 6c 6c 2c 66 72 61 75 64 3a 64 2c 73 69 7a 65 3a 6e 75 6c 6c 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 61 3d 65 2e 64 61 74 61 2c 72 3d 65 2e 6d 65 74 61 64 61 74 61 2c 69 3d 72 2e 70 72 69 76 61 63 79 2c 6f 3d 61 2e 61 74 74 72 69 62 75 74 65 73 7c 7c 7b 7d 2c 75 3d 61 2e 74 61 67 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 73 77 69 74 63 68 28 21 30 29 7b 63 61 73 65 20 50 74 2e 69 6e 64 65 78 4f
                            Data Ascii: vious:c,children:[],data:n,selector:null,hash:null,region:l,metadata:{active:!0,suspend:!1,privacy:f,position:null,fraud:d,size:null}},function(t,e,n){var a=e.data,r=e.metadata,i=r.privacy,o=a.attributes||{},u=a.tag.toUpperCase();switch(!0){case Pt.indexO
                            2024-09-27 06:27:16 UTC16384INData Raw: 72 72 65 6e 63 79 29 2c 47 72 28 31 32 2c 74 2e 73 6b 75 29 2c 57 28 31 33 2c 5a 6e 28 74 2e 70 72 69 63 65 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 62 72 61 6e 64 22 3a 47 72 28 36 2c 74 2e 6e 61 6d 65 29 7d 6e 75 6c 6c 21 3d 3d 72 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 4b 6e 28 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 5a 6e 28 74 2c 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 31 29 2c 6e 75 6c 6c 21 3d 3d 74 29 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 74 29 7b 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 74 2a 65 29 3b 63 61 73 65 22 73 74 72 69 6e 67 22 3a 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 70 61 72 73 65 46 6c 6f 61 74 28 74 2e 72 65 70 6c
                            Data Ascii: rrency),Gr(12,t.sku),W(13,Zn(t.price));break;case"brand":Gr(6,t.name)}null!==r&&"object"==typeof r&&Kn(r)}}function Zn(t,e){if(void 0===e&&(e=1),null!==t)switch(typeof t){case"number":return Math.round(t*e);case"string":return Math.round(parseFloat(t.repl
                            2024-09-27 06:27:16 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 20 6b 72 28 74 2c 65 2c 6e 2c 61 2c 72 29 7b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6e 75 6c 6c 29 2c 76 6f 69 64 20 30 3d 3d 3d 61 26 26 28 61 3d 6e 75 6c 6c 29 2c 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 6e 75 6c 6c 29 3b 76 61 72 20 69 3d 6e 3f 22 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 7c 22 29 2e 63 6f 6e 63 61 74 28 61 29 3a 22 22 3b 74 20 69 6e 20 77 72 26 26 77 72 5b 74 5d 2e 69 6e 64 65 78 4f 66 28 69 29 3e 3d 30 7c 7c 28 62 72 3d 7b 63 6f 64 65 3a 74 2c 6e 61 6d 65 3a 6e 2c 6d 65 73 73 61 67 65 3a 61 2c 73 74 61 63 6b 3a 72 2c 73 65 76 65 72 69 74 79 3a 65 7d 2c 74 20 69 6e 20 77 72 3f 77 72 5b 74 5d 2e 70 75 73 68 28 69 29 3a 77 72 5b 74 5d 3d 5b 69 5d 2c 79 72 28 33 33 29 29 7d 76 61 72 20 53 72 2c 45 72 3d 7b 7d
                            Data Ascii: function kr(t,e,n,a,r){void 0===n&&(n=null),void 0===a&&(a=null),void 0===r&&(r=null);var i=n?"".concat(n,"|").concat(a):"";t in wr&&wr[t].indexOf(i)>=0||(br={code:t,name:n,message:a,stack:r,severity:e},t in wr?wr[t].push(i):wr[t]=[i],yr(33))}var Sr,Er={}
                            2024-09-27 06:27:16 UTC660INData Raw: 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 63 6f 6e 73 65 6e 74 3a 6f 69 2c 65 76 65 6e 74 3a 41 2c 68 61 73 68 54 65 78 74 3a 24 74 2c 69 64 65 6e 74 69 66 79 3a 75 74 2c 6d 65 74 61 64 61 74 61 3a 72 69 2c 70 61 75 73 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 50 69 28 29 26 26 28 41 28 22 63 6c 61 72 69 74 79 22 2c 22 70 61 75 73 65 22 29 2c 6e 75 6c 6c 3d 3d 3d 68 65 26 26 28 68 65 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 70 65 3d 74 7d 29 29 29 29 7d 2c 72 65 73 75 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 50 69 28 29 26 26 28 68 65 26 26 28 70 65 28 29 2c 68 65 3d 6e 75 6c 6c 2c 6e 75 6c 6c 3d 3d 3d 66 65 26 26 6d 65 28 29 29 2c 41 28 22 63 6c 61 72 69 74 79 22 2c 22 72 65 73 75 6d 65 22 29 29 7d 2c 73 65 74 3a 6f
                            Data Ascii: __proto__:null,consent:oi,event:A,hashText:$t,identify:ut,metadata:ri,pause:function(){Pi()&&(A("clarity","pause"),null===he&&(he=new Promise((function(t){pe=t}))))},resume:function(){Pi()&&(he&&(pe(),he=null,null===fe&&me()),A("clarity","resume"))},set:o


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            13192.168.2.16550024.245.163.56443
                            TimestampBytes transferredDirectionData
                            2024-09-27 06:27:18 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=sxoxubLCUh4cSxO&MD=poTTZaMP HTTP/1.1
                            Connection: Keep-Alive
                            Accept: */*
                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                            Host: slscr.update.microsoft.com
                            2024-09-27 06:27:18 UTC560INHTTP/1.1 200 OK
                            Cache-Control: no-cache
                            Pragma: no-cache
                            Content-Type: application/octet-stream
                            Expires: -1
                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                            ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                            MS-CorrelationId: 4e7a903e-f060-4ccf-831c-684766aa1319
                            MS-RequestId: 1db0152c-0d53-4899-be8e-8c6b7ae8039d
                            MS-CV: Ir/j11dVe0G4Gbge.0
                            X-Microsoft-SLSClientCache: 2880
                            Content-Disposition: attachment; filename=environment.cab
                            X-Content-Type-Options: nosniff
                            Date: Fri, 27 Sep 2024 06:27:17 GMT
                            Connection: close
                            Content-Length: 24490
                            2024-09-27 06:27:18 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                            2024-09-27 06:27:18 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                            Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            14192.168.2.16551184.245.163.56443
                            TimestampBytes transferredDirectionData
                            2024-09-27 06:27:55 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=sxoxubLCUh4cSxO&MD=poTTZaMP HTTP/1.1
                            Connection: Keep-Alive
                            Accept: */*
                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                            Host: slscr.update.microsoft.com
                            2024-09-27 06:27:55 UTC560INHTTP/1.1 200 OK
                            Cache-Control: no-cache
                            Pragma: no-cache
                            Content-Type: application/octet-stream
                            Expires: -1
                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                            ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                            MS-CorrelationId: b663a89d-95a5-4a95-97f8-efa17fcff026
                            MS-RequestId: dd88f7fe-30a7-44ac-99d8-fc504b3ced21
                            MS-CV: ItieCU/7AEe0MII4.0
                            X-Microsoft-SLSClientCache: 1440
                            Content-Disposition: attachment; filename=environment.cab
                            X-Content-Type-Options: nosniff
                            Date: Fri, 27 Sep 2024 06:27:55 GMT
                            Connection: close
                            Content-Length: 30005
                            2024-09-27 06:27:55 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                            Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                            2024-09-27 06:27:55 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                            Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                            Click to jump to process

                            Click to jump to process

                            Click to jump to process

                            Target ID:0
                            Start time:02:27:04
                            Start date:27/09/2024
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                            Imagebase:0x7ff7f9810000
                            File size:3'242'272 bytes
                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:false

                            Target ID:2
                            Start time:02:27:04
                            Start date:27/09/2024
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1972,i,3179036088240847159,15598012822748502770,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                            Imagebase:0x7ff7f9810000
                            File size:3'242'272 bytes
                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:false

                            Target ID:3
                            Start time:02:27:05
                            Start date:27/09/2024
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.realme.com"
                            Imagebase:0x7ff7f9810000
                            File size:3'242'272 bytes
                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:true

                            No disassembly